Static task
static1
Behavioral task
behavioral1
Sample
23725f113cc3662834676c19b9b2579d.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
23725f113cc3662834676c19b9b2579d.exe
Resource
win10v2004-20231222-en
General
-
Target
23725f113cc3662834676c19b9b2579d
-
Size
160KB
-
MD5
23725f113cc3662834676c19b9b2579d
-
SHA1
ff4b21aa789b8e8acb7e2355e4deaf5aacf32ba5
-
SHA256
2416a77ad304baf36569aae628715c566f6d08278c8215fb69fb1fd37bf4b69f
-
SHA512
01c05ad3b9256f8d8217868993571b81311c8992af83854c9e5fe9c0f780afffe94aa23091cdc9e2be49d958e3c8dffd38bc25a6cc03a32db7800670ded943df
-
SSDEEP
3072:BA4Oq6GttbUZrXVionv/2QesUAwJvAq8sKLWdV4EMKCr/ou:B3F6GttbwbVR/2hALJ56fVH
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 23725f113cc3662834676c19b9b2579d
Files
-
23725f113cc3662834676c19b9b2579d.exe windows:4 windows x86 arch:x86
3471944179513005a107e199dfebbb30
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
atl
ord16
ord57
ord23
ord18
ord17
ord20
kernel32
GetCurrentThreadId
lstrcmpiA
GetCommandLineA
lstrlenA
GetCurrentProcess
GetCurrentThread
CreateEventA
InterlockedDecrement
FindResourceA
LoadResource
SizeofResource
LockResource
CreateFileA
WriteFile
FreeResource
LoadLibraryA
FreeLibrary
GetSystemTime
SystemTimeToFileTime
SetFileTime
GetModuleFileNameA
MultiByteToWideChar
OpenProcess
lstrlenW
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
WaitForSingleObject
GetLastError
VirtualFreeEx
CloseHandle
CreateToolhelp32Snapshot
Process32First
Process32Next
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
SetStdHandle
RtlUnwind
CreateThread
TlsSetValue
ExitThread
HeapFree
HeapAlloc
GetStartupInfoA
GetVersion
ExitProcess
EnterCriticalSection
LeaveCriticalSection
TlsAlloc
SetLastError
TlsGetValue
TerminateProcess
UnhandledExceptionFilter
HeapDestroy
HeapCreate
VirtualFree
InitializeCriticalSection
DeleteCriticalSection
VirtualAlloc
HeapReAlloc
IsBadWritePtr
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
InterlockedIncrement
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadCodePtr
SetFilePointer
GetCPInfo
GetACP
GetOEMCP
FlushFileBuffers
user32
MessageBoxA
CharNextA
PostThreadMessageA
DispatchMessageA
GetMessageA
LoadStringA
advapi32
GetLengthSid
OpenServiceA
OpenSCManagerA
DeregisterEventSource
ReportEventA
GetTokenInformation
OpenThreadToken
OpenProcessToken
SetSecurityDescriptorGroup
SetSecurityDescriptorOwner
RegisterEventSourceA
CopySid
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
RegOpenKeyExA
StartServiceCtrlDispatcherA
ControlService
DeleteService
CreateServiceA
ChangeServiceConfig2A
StartServiceA
RegDeleteValueA
RegSetValueExA
RegCloseKey
RegQueryValueExA
SetServiceStatus
RegisterServiceCtrlHandlerA
CloseServiceHandle
ole32
OleUninitialize
OleInitialize
CoUninitialize
CoInitializeSecurity
CoInitialize
Sections
.text Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 116KB - Virtual size: 114KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ