Static task
static1
Behavioral task
behavioral1
Sample
3a596ec2157d5002b5f64536adcc1968.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
3a596ec2157d5002b5f64536adcc1968.exe
Resource
win10v2004-20231215-en
General
-
Target
3a596ec2157d5002b5f64536adcc1968
-
Size
333KB
-
MD5
3a596ec2157d5002b5f64536adcc1968
-
SHA1
d471549c9dbee921f143359e2c73692be333e75f
-
SHA256
40ddf21f6e1a04aac7619b22509d1da01619d64554ffdab112b7dc9288bb5dc6
-
SHA512
01b47ecf35c14499e459a22210ddfb84da8c627b4aff009f1803dad5ce137b431ee504bdebd87b698874c22624353e995fc0286a44aede792bbdc0bb924b55f1
-
SSDEEP
6144:i6Y2UH4AH/rmlJh8bEI8hMYOnsFqZxgSCwVbVAXS8O6m7y:iX2UYwjmObzz9ZxcJq7G
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3a596ec2157d5002b5f64536adcc1968
Files
-
3a596ec2157d5002b5f64536adcc1968.exe windows:4 windows x86 arch:x86
616a155266c84d4163b34f5cee9fa239
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord2764
ord2763
ord6662
ord4278
ord533
ord5194
ord665
ord3811
ord540
ord3337
ord2818
ord6407
ord1997
ord798
ord535
ord823
ord825
ord5683
ord5710
ord860
ord941
ord939
ord4129
ord858
ord536
ord2915
ord5572
ord800
ord354
ord5186
ord5773
ord5442
ord1979
ord537
msvcrt
_exit
_stricmp
_strnicmp
_XcptFilter
exit
_acmdln
_onexit
__dllonexit
malloc
strcmp
time
__getmainargs
rand
strstr
_vsnprintf
memcpy
wcslen
printf
_wcsicmp
_mbscmp
sprintf
strcpy
strcat
memset
__CxxFrameHandler
strlen
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
srand
_controlfp
_strcmpi
kernel32
CreateToolhelp32Snapshot
Process32First
Process32Next
GetCurrentProcess
MultiByteToWideChar
FindResourceA
UnmapViewOfFile
SizeofResource
WriteFile
GetSystemDirectoryA
FindFirstFileA
CopyFileA
GetStartupInfoA
ReadProcessMemory
MapViewOfFile
CreateFileMappingA
WriteProcessMemory
VirtualProtectEx
VirtualQueryEx
OpenProcess
HeapFree
HeapAlloc
GetProcessHeap
GetLastError
CreateRemoteThread
GetProcAddress
GetModuleHandleA
VirtualAllocEx
lstrlenA
FreeLibrary
LoadLibraryA
lstrcatA
GetCurrentProcessId
LockResource
LoadResource
GlobalAlloc
LoadLibraryExA
GlobalFree
GetLocalTime
SetLocalTime
GetVersionExA
IsBadReadPtr
LocalFree
GetFileInformationByHandle
CreatePipe
GetStdHandle
Sleep
OutputDebugStringA
CreateThread
ExitProcess
GetModuleFileNameA
CloseHandle
ReadFile
GetFileSize
CreateFileA
CreateProcessA
GetVersion
user32
PostMessageA
FindWindowExA
MessageBoxA
FindWindowA
advapi32
AdjustTokenPrivileges
OpenProcessToken
DeregisterEventSource
ReportEventA
RegisterEventSourceA
CloseServiceHandle
StartServiceA
RegOpenKeyA
CreateServiceA
OpenSCManagerA
RegCloseKey
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegEnumValueA
SetSecurityInfo
SetEntriesInAclA
GetUserNameA
GetSecurityInfo
LookupPrivilegeValueA
shell32
ShellExecuteA
msvcp60
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A
?get@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADHD@Z
??1_Winit@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
Sections
.text Size: 32KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 52KB - Virtual size: 58KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 236KB - Virtual size: 232KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ