Static task
static1
Behavioral task
behavioral1
Sample
4a4eb1dcd1c57d8b6e2bd202202b0249.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4a4eb1dcd1c57d8b6e2bd202202b0249.exe
Resource
win10v2004-20231222-en
General
-
Target
4a4eb1dcd1c57d8b6e2bd202202b0249
-
Size
40KB
-
MD5
4a4eb1dcd1c57d8b6e2bd202202b0249
-
SHA1
d170f47099d5a446fd83d0aa10bf935d0d28f377
-
SHA256
69722d5b05ae3d73e05ba3f95f3e8ed0161161945bd594e63079e843123eca89
-
SHA512
a9e1c5e668d89dcacfb9ca1d47cb11cffb5e6f789282708aa3b2c92ddbae4e3606b5618eec9bf3c331a6c8df420b259593faea1e8496acfe0121c017ac52d534
-
SSDEEP
384:hIcPcwzfaOrXT8KNuBW5+fdgUx/yZoFYRRMObFK1al:e4cwGOPhNu5fdgUx/yO8K8l
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 4a4eb1dcd1c57d8b6e2bd202202b0249
Files
-
4a4eb1dcd1c57d8b6e2bd202202b0249.exe windows:4 windows x86 arch:x86
b3f8d9736b4c4c8bb28def49e7dd39df
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
HeapFree
ReadFile
HeapAlloc
GetProcessHeap
GetFileInformationByHandle
CreateFileA
GetSystemDirectoryA
GetProcAddress
GetModuleHandleA
LocalFree
lstrlenA
GetVersionExA
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
CreateToolhelp32Snapshot
Module32Next
lstrcmpA
Module32First
GetCurrentProcessId
VirtualQueryEx
GetVersion
IsBadReadPtr
CreateThread
WriteFile
GetFileSize
LoadLibraryA
GetModuleFileNameA
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
Process32First
Process32Next
OpenProcess
CreateRemoteThread
GetCurrentProcess
ReadProcessMemory
VirtualFreeEx
VirtualAllocEx
VirtualProtectEx
WriteProcessMemory
FreeLibrary
lstrcatA
TerminateProcess
GetSystemTimeAsFileTime
RtlUnwind
user32
wsprintfA
MessageBoxA
advapi32
GetSecurityInfo
GetUserNameA
SetEntriesInAclA
SetSecurityInfo
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegOpenKeyExA
RegCreateKeyA
RegSetValueExA
RegCloseKey
RegCreateKeyExA
ws2_32
select
recv
WSACleanup
htons
inet_addr
ioctlsocket
accept
listen
bind
__WSAFDIsSet
closesocket
send
socket
WSAStartup
connect
Sections
.text Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 4KB - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ