Static task
static1
Behavioral task
behavioral1
Sample
0807e1975a081e5c227d1c88f89cbb8f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0807e1975a081e5c227d1c88f89cbb8f.exe
Resource
win10v2004-20231215-en
General
-
Target
0807e1975a081e5c227d1c88f89cbb8f
-
Size
30KB
-
MD5
0807e1975a081e5c227d1c88f89cbb8f
-
SHA1
068436bcf135343f3b64e070b4c338f63e79078c
-
SHA256
2cec97bed29264e781998b8906d897ee65980b26459a98880ebe8b0b70dbe100
-
SHA512
00b22557f977b9bbb9cfba76261b3be84bd40dcc3337073d515e10dfa7655cc51498bba5ceb10c8bf12ad7a4457b043fae8fc3a075281d91795e454d9f7c1261
-
SSDEEP
768:91hcJ+wz2vnPkhzTzPEFeYMiNUSULuZFj:pcgwWcRTzsFKiSzIh
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0807e1975a081e5c227d1c88f89cbb8f
Files
-
0807e1975a081e5c227d1c88f89cbb8f.exe windows:5 windows x86 arch:x86
8284f9bbc266aa621434b29dc3232620
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LoadResource
FindResourceA
GetProcAddress
LoadLibraryA
GetModuleHandleA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
Process32Next
Process32First
ExitProcess
GetModuleFileNameA
LockResource
GetLastError
DeviceIoControl
MoveFileA
GetWindowsDirectoryA
DeleteFileA
FreeLibrary
CopyFileA
lstrcatW
GetWindowsDirectoryW
GetVersionExA
GlobalFree
LoadLibraryExA
GlobalAlloc
GetSystemDirectoryA
CreateFileA
SizeofResource
WriteFile
CloseHandle
Sleep
FreeResource
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsDebuggerPresent
advapi32
OpenSCManagerA
OpenServiceA
StartServiceA
CloseServiceHandle
RegCreateKeyA
ControlService
shell32
ShellExecuteA
msvcr90
memset
_crt_debugger_hook
fprintf
fclose
fopen
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ