Static task
static1
Behavioral task
behavioral1
Sample
8f08c54d90a9bb284311d419b4870075.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
8f08c54d90a9bb284311d419b4870075.exe
Resource
win10v2004-20231222-en
General
-
Target
8f08c54d90a9bb284311d419b4870075
-
Size
44KB
-
MD5
8f08c54d90a9bb284311d419b4870075
-
SHA1
c594fdea61e34813d0f00d342e6f9121c8af9140
-
SHA256
3b87e370a10becd970a1fdca7ae43d6c618737b39009c4f075eb4450de702eee
-
SHA512
71aa1e0008503541060fd1670f4fbaf14e8b023be34260fd1db00ee6e2e24d0f973eaa0a9b52fad6d1935a30716d9d1b95c2c31e49536b704bc696b35a5355f8
-
SSDEEP
768:f5N8lIsh4FBMm+xjldQiVB8KsbrKE+0ZdkI8QFNzjmX:f5N8Sslx3B8KswWdkIZzjmX
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8f08c54d90a9bb284311d419b4870075
Files
-
8f08c54d90a9bb284311d419b4870075.exe windows:4 windows x86 arch:x86
f3f0f1e186c1547b1ea3b3b73c658b06
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAllocEx
lstrlenA
GetStartupInfoA
GetSystemDirectoryA
Sleep
CloseHandle
SetFileTime
WriteFile
GetFileTime
CreateFileA
WriteProcessMemory
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
GetLastError
SetFileAttributesA
CopyFileA
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetModuleFileNameA
GetShortPathNameA
GetEnvironmentVariableA
ResumeThread
lstrcpyA
lstrcatA
GetCurrentProcess
SetPriorityClass
GetCurrentThread
SetThreadPriority
CreateProcessA
GlobalFree
user32
MessageBoxA
comdlg32
GetFileTitleA
advapi32
RegisterServiceCtrlHandlerA
OpenServiceA
StartServiceA
RegOpenKeyA
RegSetValueExA
CloseServiceHandle
RegCloseKey
StartServiceCtrlDispatcherA
SetServiceStatus
RegOpenKeyExA
OpenSCManagerA
CreateServiceA
mfc42
ord800
ord535
ord537
ord924
msvcrt
__CxxFrameHandler
exit
strstr
strncmp
_except_handler3
_onexit
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
__dllonexit
msvcp60
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
Sections
.data Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ