Static task
static1
Behavioral task
behavioral1
Sample
8936f9b468bba2a0883b0967d6978c68.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8936f9b468bba2a0883b0967d6978c68.exe
Resource
win10v2004-20231215-en
General
-
Target
8936f9b468bba2a0883b0967d6978c68
-
Size
60KB
-
MD5
8936f9b468bba2a0883b0967d6978c68
-
SHA1
5e84d3ff00469759a71ad2db71211f314b60d60f
-
SHA256
aaa942a1faa8686a9e4e3acad6dda3a4bb7c9d69420211287aff38a0dcf413f5
-
SHA512
52ee2cdea631f960ca5e49e0e4d307bf4ae84ec143634537612872a09c12fe780563c136d3883164d935729885584fee483e46090773c579b172b2ada8efdce6
-
SSDEEP
384:t/MbOAeWC2a1SCOXk/i+7bsoz0Zj4f1aOoPfm0h8ilDPym:tEqacSfUlfz+4f1aJPfm0hNr
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8936f9b468bba2a0883b0967d6978c68
Files
-
8936f9b468bba2a0883b0967d6978c68.exe windows:4 windows x86 arch:x86
c78b04cf9cf99947b5dd89ff6482ce50
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
_controlfp
_except_handler3
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
memcpy
strlen
sprintf
memset
strstr
strcmp
strcat
strcpy
kernel32
GetStartupInfoA
LoadLibraryA
lstrcmpiA
FreeLibrary
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
CreateToolhelp32Snapshot
Process32First
Process32Next
OpenProcess
LocalAlloc
GetVolumeInformationA
GetVersionExA
Sleep
SetSystemTime
GetSystemTime
WinExec
CloseHandle
WriteFile
lstrlenA
CreateFileA
lstrcmpA
lstrcatA
lstrcpyA
GetSystemDirectoryA
GetModuleFileNameA
GetLastError
CreateThread
user32
FindWindowExA
SendMessageA
EnumWindows
GetClassNameA
GetWindowTextA
PostMessageA
CharUpperA
advapi32
RegCreateKeyExA
RegSetValueExA
RegCloseKey
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
QueryServiceConfigA
ChangeServiceConfigA
StartServiceA
OpenServiceA
SetServiceStatus
CloseServiceHandle
CreateServiceA
OpenSCManagerA
shell32
SHFileOperationA
ShellExecuteA
Sections
.text Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 320B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ