Behavioral task
behavioral1
Sample
3daaeba607b39747b62d6815d978d112.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3daaeba607b39747b62d6815d978d112.exe
Resource
win10v2004-20231215-en
General
-
Target
3daaeba607b39747b62d6815d978d112
-
Size
18KB
-
MD5
3daaeba607b39747b62d6815d978d112
-
SHA1
b6485a2958286e776ce44e9490513fdfafd0cb27
-
SHA256
3b029081b7fb27672e4b0b428c695e7760c02af814ac42792c71b48db267bd65
-
SHA512
d0964f93086df7dd71c21abaa28bab65148bb1de5f90c3626ae234f52835c16a3ed6913e952b8de9f0acd64bc9a2e4d1bd1b10367a2cc82af6943478bbcdfecf
-
SSDEEP
384:gHaXawIM9NeGNBzHJ+yP5XQDpDQ00KWN4oCwFwmsTfK1:Hq3MDeQpp+yxglh0JWSFwmIu
Malware Config
Signatures
-
resource yara_rule sample aspack_v212_v242 -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3daaeba607b39747b62d6815d978d112
Files
-
3daaeba607b39747b62d6815d978d112.exe windows:4 windows x86 arch:x86
b6276d66cc9688bdc72dca658eab96e5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetModuleHandleA
GetCommandLineA
FreeLibrary
VirtualFreeEx
GetExitCodeThread
WaitForSingleObject
CreateRemoteThread
GetVersion
VirtualAllocEx
OpenProcess
CloseHandle
GetProcAddress
LoadLibraryA
GetCurrentProcess
GetCurrentDirectoryA
GetLastError
GetFileAttributesA
VirtualAlloc
WideCharToMultiByte
WriteProcessMemory
VirtualFree
user32
CharToOemA
advapi32
OpenSCManagerA
CloseServiceHandle
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
mfc42
ord825
ord1567
ord353
ord823
ord268
ord561
ord815
ord800
ord532
ord540
ord1575
msvcrt
_CxxThrowException
??1type_info@@UAE@XZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
__p___initenv
strncpy
_initterm
_strnicmp
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
__CxxFrameHandler
printf
sscanf
strncmp
sprintf
_stricmp
__getmainargs
__setusermatherr
_unlink
msvcp60
??0_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
??1_Winit@std@@QAE@XZ
Sections
.text Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 404KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.adata Size: 1024B - Virtual size: 942B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE