DllAttach
Static task
static1
Behavioral task
behavioral1
Sample
41632fc24c5a7c0cf22d41822d3aad382afbbff806cf45f64100b5d2e4b23186.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
41632fc24c5a7c0cf22d41822d3aad382afbbff806cf45f64100b5d2e4b23186.exe
Resource
win10v2004-20231215-en
General
-
Target
41632fc24c5a7c0cf22d41822d3aad382afbbff806cf45f64100b5d2e4b23186
-
Size
8KB
-
MD5
52ec3e6c08a5a3d652d9b48c4587d91a
-
SHA1
b961f9b724263d6fa890932e70d67c81be79a28a
-
SHA256
41632fc24c5a7c0cf22d41822d3aad382afbbff806cf45f64100b5d2e4b23186
-
SHA512
72dd46c458943c4263be64f7f8aa6b59d2e5695e01617519558a52a6b986196e24b76f2069b05a6dee4e38f8a61e0868804991c02896cc28a5146b6136701016
-
SSDEEP
96:2RA3zh1NM044ksKFbY/1U0S8LROfMR7eqSv0s4BOdTRm4U3E7nW3MTxLV5Eenx:Bjz65ZVY/C0rY0EdvyByRm4U3EbuMtX
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 41632fc24c5a7c0cf22d41822d3aad382afbbff806cf45f64100b5d2e4b23186
Files
-
41632fc24c5a7c0cf22d41822d3aad382afbbff806cf45f64100b5d2e4b23186.exe windows:6 windows x86 arch:x86
e8a81ab326ef55bec6935c8d0cbe7e24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCommandLineW
CloseHandle
GetLastError
SetLastError
WaitForSingleObject
GetCurrentProcess
GetCurrentProcessId
CreateRemoteThread
GetExitCodeThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
IsWow64Process
FreeLibrary
GetProcAddress
LoadLibraryA
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
IsProcessorFeaturePresent
shell32
CommandLineToArgvW
ntdll
LdrUnloadDll
RtlImageNtHeader
NtFreeVirtualMemory
NtAllocateVirtualMemory
NtProtectVirtualMemory
LdrGetProcedureAddress
swscanf_s
RtlExpandEnvironmentStrings_U
memcpy
memset
_alloca_probe
RtlInitAnsiString
NtQueryVirtualMemory
LdrLoadDll
strcpy_s
wcscpy_s
wcsstr
RtlGetCurrentPeb
RtlInitUnicodeString
RtlUnicodeStringToAnsiString
shlwapi
PathRemoveFileSpecW
Exports
Exports
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 320B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ