Static task
static1
Behavioral task
behavioral1
Sample
1d0f99cbe1af9e3c95c66a5b2d5aad35.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
1d0f99cbe1af9e3c95c66a5b2d5aad35.exe
Resource
win10v2004-20231215-en
General
-
Target
1d0f99cbe1af9e3c95c66a5b2d5aad35
-
Size
16KB
-
MD5
1d0f99cbe1af9e3c95c66a5b2d5aad35
-
SHA1
f7fe86164833e067a4d8dd2f60ad3a19c56d2e22
-
SHA256
4390f2151d929b3a564310505bdd7e8a0262bcfb6047d8abe79d6fa72f8f3cb6
-
SHA512
5a8fcdfcbf12eda688d248da4fbdba9de9e7626109617b85d63ec6485fc9da1a7fbcac116286ade0570f75c93be325102e981ff4f98d764ce44220a4b9a0e0c3
-
SSDEEP
192:524Mj/FjmYJKBTwiGqDaEZb3gxMqF4zwXPg5hStHd+qW7HPBiv+1Z/4PQaup+G6:5YjmYJKxwuGogxMqDTf+qwvBJ1Jyg6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1d0f99cbe1af9e3c95c66a5b2d5aad35
Files
-
1d0f99cbe1af9e3c95c66a5b2d5aad35.exe windows:5 windows x64 arch:x64
16ef2c827fe42b9990b4ddff9e1d70cd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetLastError
GetProcAddress
VirtualAllocEx
Process32FirstW
Process32NextW
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
CreateFileA
FreeResource
FindResourceW
LoadResource
GetVersionExW
GetCurrentProcess
SetFileTime
GetWindowsDirectoryA
WriteFile
GetSystemWow64DirectoryA
SizeofResource
GetSystemDirectoryA
SetFileAttributesA
LockResource
GetModuleFileNameA
GetTempPathA
LocalFileTimeToFileTime
Sleep
LoadLibraryW
VirtualFreeEx
GetSystemDirectoryW
OpenProcess
CreateRemoteThread
GetModuleHandleW
WaitForSingleObject
SystemTimeToFileTime
FreeLibrary
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetCurrentProcessId
advapi32
RegOpenKeyExW
LookupPrivilegeValueW
RegCreateKeyExA
OpenProcessToken
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
AdjustTokenPrivileges
shell32
ShellExecuteA
msvcr90
_amsg_exit
__wgetmainargs
__C_specific_handler
_XcptFilter
_exit
_cexit
exit
__winitenv
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
_encode_pointer
__set_app_type
__crt_debugger_hook
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_decode_pointer
strrchr
fwrite
fopen
remove
_errno
malloc
free
sprintf
_wcsicmp
memset
fclose
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 660B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 163KB - Virtual size: 163KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ