Static task
static1
Behavioral task
behavioral1
Sample
74078f52ed61bc2346f5f7eff046dced.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
74078f52ed61bc2346f5f7eff046dced.exe
Resource
win10v2004-20231215-en
General
-
Target
74078f52ed61bc2346f5f7eff046dced
-
Size
9KB
-
MD5
74078f52ed61bc2346f5f7eff046dced
-
SHA1
4fe5fd45e6d0591eef82d8dab4ab62bd6cbb4a35
-
SHA256
8f7477f45541d180054567f612dd9f1df5d3e91e79ad53b3d471358c029666d0
-
SHA512
ffd3bb61981e26a9c18fe9c8a6d84efcb164a955f6861d7662de8f5ab4064f257eb56c172a27fee880fed36b681f1d55ab276d14b0fbab27418b40d1611a3dfc
-
SSDEEP
192:hi+V7ssD5dT7FHluVFsRbsfSQnq13yFLoEyqmV5:hi+ywlHluPsRbsaXyFLo7b
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 74078f52ed61bc2346f5f7eff046dced
Files
-
74078f52ed61bc2346f5f7eff046dced.exe windows:4 windows x86 arch:x86
62046e292d2a0478f21b04fd6c45c53e
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateProcessA
lstrlenA
CreateRemoteThread
OpenProcess
lstrcpynA
GetProcAddress
CloseHandle
WaitForSingleObject
SetFilePointer
CreateFileA
GetModuleFileNameA
LoadLibraryA
GetCommandLineA
GetStartupInfoA
GetModuleHandleA
VirtualAllocEx
VirtualProtectEx
WriteProcessMemory
ReadFile
Sleep
HeapAlloc
GetProcessHeap
ExitProcess
user32
GetWindowThreadProcessId
FindWindowA
advapi32
RegSetValueExA
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 868B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 784B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE