Static task
static1
Behavioral task
behavioral1
Sample
ac897b27aba08c3e46076320de7f753095fb71485ddc719814c70f7087be2b02.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
ac897b27aba08c3e46076320de7f753095fb71485ddc719814c70f7087be2b02.exe
Resource
win10v2004-20231023-en
General
-
Target
ac897b27aba08c3e46076320de7f753095fb71485ddc719814c70f7087be2b02
-
Size
48KB
-
MD5
bed0b9ddeb1fb6599e7e1f6488889165
-
SHA1
4901b998faa2e3acb8ff1c170583abc455bde68a
-
SHA256
ac897b27aba08c3e46076320de7f753095fb71485ddc719814c70f7087be2b02
-
SHA512
2374f21aa5f0b30b671c8280ee2e0f55d0f19218708848a5f02764768bf7e561f939ac9211300c80871976ffee89c70bf1d5eca335e7369bcfae9a0c8b2d64fd
-
SSDEEP
384:21IwJgZxmr9FZTTu7H9e9uQkCoSuuyqefLu0i22yosbYwybgdBbZZa:2176ZxIZKHQb70u0gyosblt
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ac897b27aba08c3e46076320de7f753095fb71485ddc719814c70f7087be2b02
Files
-
ac897b27aba08c3e46076320de7f753095fb71485ddc719814c70f7087be2b02.exe windows:4 windows x86 arch:x86
35951d34d1aa25b67662159f61ec71ce
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
ResumeThread
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
GetModuleFileNameA
CreateProcessA
GetStartupInfoA
GetCurrentDirectoryA
GetStringTypeA
LCMapStringW
GetCommandLineA
GetVersion
ExitProcess
HeapFree
GetLastError
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
RtlUnwind
WriteFile
HeapAlloc
VirtualAlloc
HeapReAlloc
SetStdHandle
FlushFileBuffers
CreateFileA
GetCPInfo
GetACP
GetOEMCP
LoadLibraryA
SetFilePointer
SetEndOfFile
ReadFile
MultiByteToWideChar
LCMapStringA
GetStringTypeW
user32
MessageBoxA
Sections
.text Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE