Static task
static1
Behavioral task
behavioral1
Sample
0a7a74177d734af9d944e3e871bd928c.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0a7a74177d734af9d944e3e871bd928c.exe
Resource
win10v2004-20231215-en
General
-
Target
0a7a74177d734af9d944e3e871bd928c
-
Size
112KB
-
MD5
0a7a74177d734af9d944e3e871bd928c
-
SHA1
019d0695e978bfce84c9815d3b2a33d97b7a4835
-
SHA256
d458f1a1d1990e52f7c183fc27a578028c2507c538d70cb7a76a473a726f78de
-
SHA512
22cc62271ea7a8833bea437b1b011fa9786a3c123f159c29955011c2ccdffcd47c822d7733e92f0256e25fe2c0d3228626a6f1c45af9758356ce66dd6b6e315b
-
SSDEEP
1536:03l9khT3qyAT+RbkiyoBe5Ps8ewm49omIEmYifWzT:Q3qS+RZQRs8e549omIEmYFzT
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0a7a74177d734af9d944e3e871bd928c
Files
-
0a7a74177d734af9d944e3e871bd928c.exe windows:4 windows x86 arch:x86
d0b366be4af9a0cc52ab6b64107683da
Headers
Imports
wsock32
WSAStartup
user32
GetParent
DispatchMessageA
wsprintfW
FindWindowA
DestroyWindow
DefWindowProcA
SetFocus
PostQuitMessage
LoadIconA
RegisterClassA
CreateWindowExA
CreateDialogParamA
GetWindowRect
AdjustWindowRect
SetWindowPos
ShowWindow
GetMessageA
IsDialogMessageA
TranslateMessage
shlwapi
PathStripPathA
kernel32
FreeEnvironmentStringsA
GetEnvironmentStrings
WideCharToMultiByte
IsBadCodePtr
IsBadReadPtr
SetUnhandledExceptionFilter
RaiseException
FreeEnvironmentStringsW
GetModuleFileNameA
GetModuleHandleA
CloseHandle
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
ExitProcess
Sleep
CreateThread
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
OpenProcess
lstrlenW
lstrlenA
GetCurrentProcess
CopyFileA
GetSystemDirectoryA
GetLastError
CreateMutexA
RtlUnwind
GetStartupInfoA
GetCommandLineA
GetVersion
EnterCriticalSection
LeaveCriticalSection
HeapFree
InitializeCriticalSection
HeapAlloc
TerminateProcess
HeapReAlloc
HeapSize
UnhandledExceptionFilter
VirtualAlloc
InterlockedIncrement
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
DeleteCriticalSection
GetCurrentThreadId
TlsSetValue
TlsAlloc
SetLastError
TlsGetValue
HeapDestroy
HeapCreate
VirtualFree
WriteFile
InterlockedDecrement
SetFilePointer
IsBadWritePtr
SetStdHandle
FlushFileBuffers
CreateFileA
GetCPInfo
GetACP
GetOEMCP
LoadLibraryA
LCMapStringA
SetEndOfFile
ReadFile
MultiByteToWideChar
LCMapStringW
GetStringTypeA
GetStringTypeW
InterlockedExchange
Sections
Size: 108KB - Virtual size: 108KB
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE