Static task
static1
Behavioral task
behavioral1
Sample
67fb8e129b8624fe1d6ea08739ee73a6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
67fb8e129b8624fe1d6ea08739ee73a6.exe
Resource
win10v2004-20231222-en
General
-
Target
67fb8e129b8624fe1d6ea08739ee73a6
-
Size
60KB
-
MD5
67fb8e129b8624fe1d6ea08739ee73a6
-
SHA1
5a245db5fbcadb6eb84d65dbcdac2640f00fafb9
-
SHA256
d99480c14eeb97d05edbed53e76efff64e60456308cf7780ba7ca9bbd5da9947
-
SHA512
0773ac9912d9fbe97d5af33c3c8cbcf8c5f64801e4fe8836f4ee93ffbc4a71f0d1a9cec8a604cccf7d35cb2904972454539569121ec7862a1c3e1854324436cb
-
SSDEEP
768:PutGFkbHatHyHM4HUJbuuWIpB+gK0vIsa2vrekLRx636fNw0rggO9tl:moYHXdHUhuFIbU0vIsaJkLRa9kCtl
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 67fb8e129b8624fe1d6ea08739ee73a6
Files
-
67fb8e129b8624fe1d6ea08739ee73a6.exe windows:4 windows x86 arch:x86
87ad5ddcaba97bd57e55fa7baa53977c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CopyFileA
VirtualFreeEx
SetFileAttributesA
VirtualAllocEx
FindClose
Sleep
LoadLibraryA
GetCurrentProcess
ExitProcess
DeleteFileA
lstrcatA
FindNextFileA
CreateRemoteThread
GetModuleHandleA
GetWindowsDirectoryA
FindFirstFileA
CloseHandle
RemoveDirectoryA
WriteProcessMemory
OpenProcess
GetCurrentProcessId
GetProcAddress
GetModuleFileNameA
GetLastError
GetCommandLineA
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
WriteFile
GetStdHandle
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
DeleteCriticalSection
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapDestroy
HeapCreate
VirtualFree
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
SetFilePointer
GetConsoleCP
GetConsoleMode
EnterCriticalSection
LeaveCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
InitializeCriticalSection
VirtualAlloc
HeapReAlloc
RtlUnwind
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
HeapSize
CreateFileA
FlushFileBuffers
user32
MessageBoxA
advapi32
RegSetValueExA
RegOpenKeyExA
OpenProcessToken
LookupPrivilegeValueA
RegCloseKey
AdjustTokenPrivileges
Sections
.text Size: 36KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ