Static task
static1
Behavioral task
behavioral1
Sample
4421cd8a5090aae3493947fd42adc671.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4421cd8a5090aae3493947fd42adc671.exe
Resource
win10v2004-20231215-en
General
-
Target
4421cd8a5090aae3493947fd42adc671
-
Size
117KB
-
MD5
4421cd8a5090aae3493947fd42adc671
-
SHA1
7c123a61d35e71a8623c4231854614dca51bbfa9
-
SHA256
b99d153bc9cdfdd6d26972251ef49932b55a4fd308710d701574734352f13259
-
SHA512
70561856556094355023ca7e18a14e2d766ae869200bb332a72dee56c4235deff9effb607a8f117405ad848c9c16e353884e64400be7036040c4a6f88963e7dc
-
SSDEEP
1536:EpuSx3qcmSY2/aopTq5eVquKWeo/TlfUCQ8XaFb34XEdm6hW9e:EpuSx6DuaiTqwVquKWbXaaXym6hW9e
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 4421cd8a5090aae3493947fd42adc671
Files
-
4421cd8a5090aae3493947fd42adc671.exe windows:4 windows x86 arch:x86
83d0c3c58247df530389eac22be1f972
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
crtdll
memset
_strnicmp
strncmp
strlen
strncpy
_strdup
free
strcpy
memcpy
kernel32
GetModuleHandleA
HeapCreate
CreateProcessA
HeapDestroy
ExitProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
VirtualFreeEx
CloseHandle
HeapFree
HeapAlloc
HeapReAlloc
GetCurrentThreadId
GetCurrentProcessId
InitializeCriticalSection
GetModuleFileNameA
Sleep
FreeLibrary
LoadLibraryA
GetProcAddress
CopyFileA
WriteFile
CreateFileA
ReadFile
SetFilePointer
user32
MessageBoxA
GetWindowThreadProcessId
IsWindowVisible
IsWindowEnabled
GetForegroundWindow
EnableWindow
EnumWindows
comctl32
InitCommonControls
advapi32
RegCreateKeyExA
RegSetValueExA
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
shell32
SHGetSpecialFolderLocation
SHGetPathFromIDListA
Sections
.code Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 104KB - Virtual size: 104KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.flat Size: 512B - Virtual size: 55B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE