Static task
static1
Behavioral task
behavioral1
Sample
3748c5cd6481e4931634ba93a0cb4354.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3748c5cd6481e4931634ba93a0cb4354.exe
Resource
win10v2004-20231222-en
General
-
Target
3748c5cd6481e4931634ba93a0cb4354
-
Size
80KB
-
MD5
3748c5cd6481e4931634ba93a0cb4354
-
SHA1
b1ae8bd5b1cf7ab1ffc885ceb83451c93752f3a7
-
SHA256
e19d002d97869ca344f2aec5fd8a830a91ad4ea3c84c9a8c4e9561408dfe7837
-
SHA512
362940fc44ad4ed96b1d2ae876b1cc9ef091a674ff2cfd78c1c1754f2011601ee044a55718d2e3d15f4e12a683871b7d17143f5bd5682487b124a1e0d865ce31
-
SSDEEP
768:PulXQKbWXKL2UcQC/LvZ+jy+aVga1VhQoITGFxn2pOTjVbmjzjaBdsUKgLa1GjS8:WlXQXKCUiLvZyoga1vXmXfGl3LaqhDR
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3748c5cd6481e4931634ba93a0cb4354
Files
-
3748c5cd6481e4931634ba93a0cb4354.exe windows:4 windows x86 arch:x86
5a0aa69d46d671da3b4c25cc4c4e9e5e
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Module32First
CreateToolhelp32Snapshot
GetProcAddress
LoadLibraryA
GetLastError
GetModuleHandleA
GetWindowsDirectoryA
GetModuleFileNameA
GetCurrentDirectoryA
InitializeCriticalSection
DeleteCriticalSection
GetVersionExA
ReadProcessMemory
GetCurrentProcess
Module32Next
SuspendThread
OpenThread
ExitProcess
TerminateProcess
WriteFile
WaitForSingleObject
CreateThread
LCMapStringA
GetSystemInfo
VirtualProtect
GetLocaleInfoA
SetStdHandle
CreateFileA
GetFileSize
ReadFile
CloseHandle
VirtualProtectEx
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObjectEx
ResumeThread
VirtualFreeEx
FlushFileBuffers
GetCPInfo
LCMapStringW
GetOEMCP
GetACP
GetStringTypeW
MultiByteToWideChar
GetStringTypeA
SetFilePointer
VirtualQuery
InterlockedExchange
RaiseException
RtlUnwind
GetCommandLineA
HeapAlloc
HeapFree
SetUnhandledExceptionFilter
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
HeapSize
IsBadReadPtr
IsBadCodePtr
user32
GetWindowTextA
GetClassNameA
EnumWindows
GetWindowThreadProcessId
MessageBoxA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenSCManagerA
CreateServiceA
StartServiceA
CloseServiceHandle
RegDeleteKeyA
RegOpenKeyExA
RegEnumKeyExA
RegCloseKey
OpenProcessToken
psapi
EnumProcessModules
GetModuleFileNameExA
shlwapi
PathStripPathA
wininet
InternetOpenA
InternetCloseHandle
InternetReadFile
InternetCheckConnectionA
InternetOpenUrlA
Sections
.text Size: 52KB - Virtual size: 48KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 4KB - Virtual size: 2B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE