Static task
static1
Behavioral task
behavioral1
Sample
02843aaf1ee356e8c24a7bcdc1e1f588.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
02843aaf1ee356e8c24a7bcdc1e1f588.exe
Resource
win10v2004-20231215-en
General
-
Target
02843aaf1ee356e8c24a7bcdc1e1f588
-
Size
9KB
-
MD5
02843aaf1ee356e8c24a7bcdc1e1f588
-
SHA1
0fb245207e78b56a0e9605fb80e3d775ed3846fc
-
SHA256
391ca9f54962dcc58280899f6b1d16a0b220adff95239e3ea38010b083a183dd
-
SHA512
f6e0f0534a1d82c7c0b78ea896569bee975ce89931ffa6d9dcc49492fd2e75a3d7c0a03fbdf4867e9b4f5228673c20bb366cd1f02309a490519151ec56dd1a9c
-
SSDEEP
192:SLn7K+UFg//ZRmB7xx9chH+2KGOaqWVzGsIfyUnx:qEFg7KK9NODiAfyU
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 02843aaf1ee356e8c24a7bcdc1e1f588
Files
-
02843aaf1ee356e8c24a7bcdc1e1f588.exe windows:4 windows x86 arch:x86
5c8c1d7a21463a5b865a24391464bdf0
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
shell32
ShellExecuteA
user32
FindWindowA
GetWindowThreadProcessId
kernel32
CreateRemoteThread
lstrlenA
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
CloseHandle
CreateFileA
ExitProcess
GetModuleHandleA
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 512B - Virtual size: 472B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 144B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
0 Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
1 Size: 1024B - Virtual size: 528B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ