Static task
static1
Behavioral task
behavioral1
Sample
3ebac8bd820cbbdc24e06cd9da4ea9d3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3ebac8bd820cbbdc24e06cd9da4ea9d3.exe
Resource
win10v2004-20231215-en
General
-
Target
3ebac8bd820cbbdc24e06cd9da4ea9d3
-
Size
653KB
-
MD5
3ebac8bd820cbbdc24e06cd9da4ea9d3
-
SHA1
9705d579a411869b0a429b8fc9ef7c7cd4f14d1a
-
SHA256
a1a3e83f0137f527f5b86504cfb0cf0a5097a73a7d1caea41fbf5974d673b02c
-
SHA512
e38c374b9a65f1fd2047a5f258ef1c40183566c2ce3bad27a616321f1f0a3e4973a8e71bf98ee8ec72b0c33938284c0364360010e8837de6eb965a60aa5c6eeb
-
SSDEEP
3072:DFZ5qVGXvEQU+dXmEUy9rfe3kUdKSh7hKNjf7CwhqjEr8IcGN8yGBYPosqkxOqoN:JjqVG/pJZzfwsGX+LOODg
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3ebac8bd820cbbdc24e06cd9da4ea9d3
Files
-
3ebac8bd820cbbdc24e06cd9da4ea9d3.exe windows:4 windows x86 arch:x86
547cd05356c429dc57b17bf0fd6daf12
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
lstrlenA
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
GetFileAttributesA
lstrcatA
GetSystemDirectoryA
lstrcmpiA
UnmapViewOfFile
GetFileSize
MapViewOfFile
CreateFileMappingA
FindClose
FindNextFileA
lstrcmpA
GetLastError
FindFirstFileA
lstrcpyA
SetFilePointer
ReadFile
GetTimeZoneInformation
GetModuleHandleA
LoadLibraryA
GetModuleFileNameA
GetCurrentDirectoryA
MoveFileExA
CopyFileA
GetOverlappedResult
LockResource
SizeofResource
LoadResource
FindResourceA
ResetEvent
GetVersionExA
HeapReAlloc
IsBadWritePtr
GetVolumeInformationA
DeviceIoControl
DefineDosDeviceA
QueryDosDeviceA
SetEndOfFile
GetProcAddress
CreateRemoteThread
GetCurrentProcess
CreateMutexA
ReleaseMutex
GetProcessHeap
HeapAlloc
Sleep
CloseHandle
GetTempPathA
GetTempFileNameA
WriteFile
CreateProcessA
DeleteFileA
HeapFree
GetLocalTime
CreateThread
CreateEventA
WaitForMultipleObjects
SetEvent
WaitForSingleObject
ExpandEnvironmentStringsA
CreateFileA
GetTickCount
ExitProcess
RtlUnwind
RaiseException
GetStartupInfoA
GetCommandLineA
QueryPerformanceCounter
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
SetUnhandledExceptionFilter
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InterlockedExchange
VirtualQuery
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
TerminateProcess
HeapSize
VirtualProtect
GetSystemInfo
LCMapStringA
WideCharToMultiByte
MultiByteToWideChar
LCMapStringW
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
IsBadReadPtr
IsBadCodePtr
GetACP
GetOEMCP
GetCPInfo
InitializeCriticalSection
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
SetStdHandle
FlushFileBuffers
user32
wsprintfA
MessageBoxA
SetWindowsHookExA
advapi32
RegOpenKeyA
RegEnumKeyExA
InitializeSecurityDescriptor
GetTokenInformation
SetSecurityDescriptorOwner
SetSecurityDescriptorGroup
AllocateAndInitializeSid
GetLengthSid
AddAce
IsValidSecurityDescriptor
QueryServiceStatusEx
OpenSCManagerA
OpenServiceA
CloseServiceHandle
RegDeleteValueA
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
Sections
.text Size: 180KB - Virtual size: 177KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 196KB - Virtual size: 192KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ