Static task
static1
Behavioral task
behavioral1
Sample
25a6f8c57bf47c1797a03d4b0391d276.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
25a6f8c57bf47c1797a03d4b0391d276.exe
Resource
win10v2004-20231215-en
General
-
Target
25a6f8c57bf47c1797a03d4b0391d276
-
Size
1KB
-
MD5
25a6f8c57bf47c1797a03d4b0391d276
-
SHA1
4b114c933f2d60f9d0fcf3ecdc5c7135ec641d4e
-
SHA256
5c6c476e8ef512e553d7f6b9064f68948adc5518777eb8bce4a944a9238add70
-
SHA512
34d811096962bfedc88b5b9fb0ad28d3ab7173dc36277367530f4ca2c53d984709280465c83006d7b5fe6bc11498b73cd16588cdcbeb0b4d2ac7ea4677c804ba
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 25a6f8c57bf47c1797a03d4b0391d276
Files
-
25a6f8c57bf47c1797a03d4b0391d276.exe windows:4 windows x86 arch:x86
ab5f42a907273006d5b287df90d3a0ba
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
CreateRemoteThread
ExitProcess
GetModuleHandleA
OpenProcess
Sleep
VirtualAllocEx
VirtualFreeEx
WinExec
WriteProcessMemory
urlmon
URLDownloadToFileA
user32
FindWindowA
GetWindowThreadProcessId
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE