Static task
static1
Behavioral task
behavioral1
Sample
1d361fe46ede73550c46dd1200b2a8b3.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1d361fe46ede73550c46dd1200b2a8b3.exe
Resource
win10v2004-20231222-en
General
-
Target
1d361fe46ede73550c46dd1200b2a8b3
-
Size
28KB
-
MD5
1d361fe46ede73550c46dd1200b2a8b3
-
SHA1
68625abb99b313ad3d864fa0d2c6542d713380ae
-
SHA256
31a7faa5fb8a63f49c4cb8fed82f093895df0848cd11aa81cbf84799540e6162
-
SHA512
9ff77eaabc11c9ba50a34d3b8ce68bcb4c2506304b1d528625626dcbc15e2d5ba421fa3741b4370084dcbead135dd4e833177de83a1d0877fc66baa82c5df2ec
-
SSDEEP
384:+8YFCboyBmxml95RF0Z1HI8B4VPAbJoHd:iFCbo1o7UcPcJoHd
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1d361fe46ede73550c46dd1200b2a8b3
Files
-
1d361fe46ede73550c46dd1200b2a8b3.exe windows:4 windows x86 arch:x86
3c3e9716782f8ef68a29ab0a454a7145
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteProcessMemory
OpenProcess
MultiByteToWideChar
lstrcatA
GetProcAddress
LoadLibraryA
CreateProcessA
VirtualProtectEx
VirtualAllocEx
CloseHandle
ReadFile
SetFilePointer
CreateFileA
GetModuleFileNameA
GetCurrentProcess
CreateRemoteThread
lstrcpyA
GetSystemDirectoryA
GetCommandLineA
HeapFree
HeapAlloc
GetModuleHandleA
GetStartupInfoA
FreeLibrary
GetVersion
ExitProcess
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
TerminateProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
RtlUnwind
WriteFile
GetCPInfo
GetACP
GetOEMCP
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
Sections
.text Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE