Static task
static1
Behavioral task
behavioral1
Sample
2725bf4861f094c11ceef47a9c464d6d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2725bf4861f094c11ceef47a9c464d6d.exe
Resource
win10v2004-20231215-en
General
-
Target
2725bf4861f094c11ceef47a9c464d6d
-
Size
16KB
-
MD5
2725bf4861f094c11ceef47a9c464d6d
-
SHA1
4588d2ddd1dbcc581c01b369e9e2202b60b27de4
-
SHA256
88765f6d5c3a3d349118cbd3f80737844e8862edabf41c6eeb0429e4a4028d54
-
SHA512
1e76c0a4c85b308a4206346db5e74f7b461083a8f17ae1f739d8b62c38f0d5827b745b5d91cdb4c3a4d18b99036c150edc83759d464d2a79cc0e18f9a51dc041
-
SSDEEP
384:5t7WCM+2d/m3ipr3Ow481+/OBBnqJykED:P7pMDT3f1MOLqIJ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2725bf4861f094c11ceef47a9c464d6d
Files
-
2725bf4861f094c11ceef47a9c464d6d.exe windows:5 windows x64 arch:x64
990b3d4a46e1bc36c9a3c0ab8d73faa5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetLastError
GetProcAddress
VirtualAllocEx
Process32FirstW
Process32NextW
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
CreateFileA
FreeResource
FindResourceW
LoadResource
SystemTimeToFileTime
GetCurrentProcess
GetVersionExW
SetFileTime
GetWindowsDirectoryA
WriteFile
GetSystemWow64DirectoryA
SizeofResource
GetSystemDirectoryA
SetFileAttributesA
LockResource
GetModuleFileNameA
GetTempPathA
LocalFileTimeToFileTime
GetSystemTimeAsFileTime
GetCurrentProcessId
Sleep
LoadLibraryW
VirtualFreeEx
GetSystemDirectoryW
OpenProcess
CreateRemoteThread
GetModuleHandleW
WaitForSingleObject
FreeLibrary
OutputDebugStringW
QueryPerformanceCounter
GetCurrentThreadId
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetTickCount
user32
KillTimer
advapi32
AdjustTokenPrivileges
RegOpenKeyExW
LookupPrivilegeValueW
RegCreateKeyExA
OpenProcessToken
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
shell32
ShellExecuteA
msvcr90
strrchr
fclose
_amsg_exit
__wgetmainargs
__C_specific_handler
_XcptFilter
_exit
_cexit
exit
__winitenv
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_encode_pointer
__set_app_type
__crt_debugger_hook
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_decode_pointer
fopen
remove
_errno
malloc
free
sprintf
_wcsicmp
memset
fwrite
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 660B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 133KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ