Static task
static1
Behavioral task
behavioral1
Sample
298cd869e8fa4771182d96fb5e725542429b719970c9e99113f78751e2ec4664.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
298cd869e8fa4771182d96fb5e725542429b719970c9e99113f78751e2ec4664.exe
Resource
win10v2004-20231023-en
General
-
Target
298cd869e8fa4771182d96fb5e725542429b719970c9e99113f78751e2ec4664
-
Size
21KB
-
MD5
6ab28afe849d53984f35c1d0d7e46e7a
-
SHA1
6c85df3561705545d193ba3e68243c4a68b3fbaa
-
SHA256
298cd869e8fa4771182d96fb5e725542429b719970c9e99113f78751e2ec4664
-
SHA512
921e692e5a17cb8cb5971a1bdadad76816f7e55121757fc5aff4a90bb1bd8a406a4663fb728c7cea00806877a2004ebc3c7926ac727e93596b8f5d04cb22b2d7
-
SSDEEP
384:apNmM2r5Pqpda6wHqbvcxu5usfxP3wNkGYfwvBzH23hOcf:aPmM2tSTrwHqbcxpsFw+GYeBnc
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 298cd869e8fa4771182d96fb5e725542429b719970c9e99113f78751e2ec4664
Files
-
298cd869e8fa4771182d96fb5e725542429b719970c9e99113f78751e2ec4664.exe windows:6 windows x86
37a21cb123761badabec5d1fbaada073
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCommandLineW
CloseHandle
GetLastError
SetLastError
WaitForSingleObject
GetCurrentProcess
GetCurrentProcessId
CreateRemoteThread
GetExitCodeThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
IsWow64Process
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
RaiseException
MultiByteToWideChar
WideCharToMultiByte
IsDebuggerPresent
UnhandledExceptionFilter
GetProcAddress
FreeLibrary
VirtualQuery
GetProcessHeap
HeapFree
HeapAlloc
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
shell32
CommandLineToArgvW
ntdll
DbgPrint
RtlAssert
RtlGetCurrentPeb
NtProtectVirtualMemory
NtAllocateVirtualMemory
NtFreeVirtualMemory
LdrProcessRelocationBlock
RtlImageNtHeader
LdrUnloadDll
LdrGetProcedureAddress
LdrLoadDll
swscanf_s
strcpy_s
strcat_s
_wmakepath_s
_wsplitpath_s
RtlUnicodeStringToAnsiString
RtlInitUnicodeString
wcslen
wcscpy_s
memcpy
NtQueryVirtualMemory
vcruntime140d
__current_exception_context
__current_exception
__vcrt_LoadLibraryExW
__vcrt_GetModuleFileNameW
_except_handler4_common
__vcrt_GetModuleHandleW
ucrtbased
_CrtDbgReportW
__stdio_common_vsprintf_s
terminate
_CrtDbgReport
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rtc Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 892B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ