Static task
static1
Behavioral task
behavioral1
Sample
405556e1fa7759debf6c245e5366cb3e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
405556e1fa7759debf6c245e5366cb3e.exe
Resource
win10v2004-20231215-en
General
-
Target
405556e1fa7759debf6c245e5366cb3e
-
Size
24KB
-
MD5
405556e1fa7759debf6c245e5366cb3e
-
SHA1
d2067dae7fe271375e229250c98144f573e90059
-
SHA256
29ddec971a5e017d574ec5e610f44c479c0bb1d76e409118bf465c45fc2d5cc6
-
SHA512
69f005d6068e61c138c4b6505b3085fa21205e7e3080b0115bcda35e7c828447b28239ef47f71ac31ffb211ae3c3631489342240540e1b015914051b931210fc
-
SSDEEP
768:+6wqyFnyenoHTMmpAgxfftjaLacmkLGKddm:+bzsooHgAAgxffJaLaSLGydm
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 405556e1fa7759debf6c245e5366cb3e
Files
-
405556e1fa7759debf6c245e5366cb3e.exe windows:4 windows x86 arch:x86
3864a82b5ccdc9569b59d7ee8be0aeb4
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetExitCodeThread
WaitForSingleObject
Sleep
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetModuleHandleA
LoadLibraryA
FreeLibrary
FindResourceA
CreateProcessA
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
GetTempPathA
GlobalAddAtomA
ExitProcess
GlobalFindAtomA
WinExec
GetWindowsDirectoryA
GetModuleFileNameA
GetSystemDirectoryA
GetStringTypeA
RtlUnwind
SizeofResource
LoadResource
CreateFileA
LockResource
WriteFile
GetLastError
CloseHandle
WideCharToMultiByte
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeW
user32
MessageBoxA
advapi32
RegSetValueExA
RegCloseKey
RegCreateKeyA
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ