Static task
static1
Behavioral task
behavioral1
Sample
1c73c0610b75db41d84b5df907ee70e1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1c73c0610b75db41d84b5df907ee70e1.exe
Resource
win10v2004-20231215-en
General
-
Target
1c73c0610b75db41d84b5df907ee70e1
-
Size
28KB
-
MD5
1c73c0610b75db41d84b5df907ee70e1
-
SHA1
1cf600e55359d88e206e0356fb8eed6c75f0646c
-
SHA256
e6a41b5c877157931773ce7d580ba6718b95f08d0b7cc7ed4739bb42ed0699c4
-
SHA512
06e6ed29ad1ff562de876c002ebd9fff766f249efadbfe0c4b09497a1fbe815d2aad9f5e623c6021b1b16038b8afd01a7d802f4d3d8d0013cafaa8b472f419fe
-
SSDEEP
192:M4gaCMuq9OgoLszgnJaG9MMzmOByhcWirEZMDJ0njgbucGL8F:Mquq9xoug93S5hHirEZcJk6ucG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1c73c0610b75db41d84b5df907ee70e1
Files
-
1c73c0610b75db41d84b5df907ee70e1.exe windows:4 windows x86 arch:x86
24d08114fcc1241b003a186e1ffb7d17
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
wsock32
htons
inet_addr
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
kernel32
AddAtomA
CloseHandle
CopyFileA
CreateFileA
CreateRemoteThread
ExitProcess
FindAtomA
GetAtomNameA
GetCommandLineA
GetCurrentProcess
GetFileSize
GetLastError
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetStartupInfoA
GetVersionExA
OpenProcess
ReadFile
ReadProcessMemory
SetFilePointer
SetUnhandledExceptionFilter
Sleep
VirtualAllocEx
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
msvcrt
_itoa
__getmainargs
__p__environ
__p__fmode
__set_app_type
_assert
_cexit
_flsbuf
_iob
_onexit
_setmode
abort
atexit
atoi
free
malloc
memcpy
memset
signal
sprintf
strcat
strcmp
strcpy
shell32
SHGetSpecialFolderPathA
ShellExecuteA
user32
FindWindowA
GetWindowThreadProcessId
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 96B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: 688B - Virtual size: 688B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 136B - Virtual size: 136B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE