Static task
static1
Behavioral task
behavioral1
Sample
04e8187d5d575d4e1d6ea165b8616938.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
04e8187d5d575d4e1d6ea165b8616938.exe
Resource
win10v2004-20231215-en
General
-
Target
04e8187d5d575d4e1d6ea165b8616938
-
Size
97KB
-
MD5
04e8187d5d575d4e1d6ea165b8616938
-
SHA1
a1537ac5d4d7cc2c018a5aee0f23027a9690749e
-
SHA256
150d4e9ef3638e18899d000d68208ae0091f5dca89fad49c7cf835e200cc9759
-
SHA512
517dc52b5becbc6cc6b20f66942002b83fbd43469441acbd8bc67f7243ec1b195280e1d91fc413426cf65fbcd545b0d695f98866b8cef731725191c3aa9dc37a
-
SSDEEP
3072:PJLOCxCJCvodN3blG1mqDkKsm8V9cCDCVW:PJLOeqG6NtKsmLkj
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 04e8187d5d575d4e1d6ea165b8616938
Files
-
04e8187d5d575d4e1d6ea165b8616938.exe windows:4 windows x86 arch:x86
dd479ca8b878fbe3516fea6d3dbe90bc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WinExec
GetWindowsDirectoryA
GetPrivateProfileStringA
GetPrivateProfileIntA
GetSystemDirectoryA
Sleep
DeleteFileA
SetFilePointer
GetDriveTypeA
FindNextFileA
MoveFileExA
WaitForSingleObject
CreateEventA
ExitProcess
GetLastError
CreateMutexA
SetEvent
FindFirstFileA
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetModuleHandleA
GetModuleFileNameA
UpdateResourceA
FreeResource
SizeofResource
LockResource
LoadResource
FindResourceA
EndUpdateResourceA
FreeLibrary
EnumResourceNamesA
LoadLibraryExA
BeginUpdateResourceA
CopyFileA
FindClose
GetCurrentProcess
CreateFileA
CloseHandle
ReadFile
CreateRemoteThread
WriteFile
user32
FindWindowA
GetWindowThreadProcessId
advapi32
AdjustTokenPrivileges
RegSetValueExA
RegCloseKey
LookupPrivilegeValueA
OpenProcessToken
RegOpenKeyA
urlmon
URLDownloadToFileA
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 624B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ