Static task
static1
Behavioral task
behavioral1
Sample
c42a6e267740c9004df51f2ba76b7ce9eab5325cc25cbfdbfa2addbb607a01ae.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
c42a6e267740c9004df51f2ba76b7ce9eab5325cc25cbfdbfa2addbb607a01ae.exe
Resource
win10v2004-20230831-en
General
-
Target
c42a6e267740c9004df51f2ba76b7ce9eab5325cc25cbfdbfa2addbb607a01ae
-
Size
9KB
-
MD5
509f4f3a1a709831bdabae908b763540
-
SHA1
e711a3f5bbc666b4d22b5d1d4f21f2e72ef7d4a9
-
SHA256
c42a6e267740c9004df51f2ba76b7ce9eab5325cc25cbfdbfa2addbb607a01ae
-
SHA512
20ac472cac27197b793ef3d5b5fdfd15d8d3329acf6d3dceb32ace58fa4be8e0bcdaebe667addfa58a2d0ffe91c76d5d41d3eff21470f0cde8dc841e087b6ae6
-
SSDEEP
96:3G8AWI6iK2ghyuly2rwiAGl3iDLeSRw4V9g+eRiWf3X3X3ff33Pf33Pf33P/vHfg:3GqIo2gIuU2rwiafeSRHgh3nnnnnnI
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c42a6e267740c9004df51f2ba76b7ce9eab5325cc25cbfdbfa2addbb607a01ae
Files
-
c42a6e267740c9004df51f2ba76b7ce9eab5325cc25cbfdbfa2addbb607a01ae.exe windows x86
1bcfb225414787387d085ae0fbb01771
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentDirectoryA
CreateProcessA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
CloseHandle
GetProcessHeap
ExitProcess
HeapAlloc
HeapFree
IsBadReadPtr
user32
wsprintfA
MessageBoxA
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 562B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 664B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ