Static task
static1
Behavioral task
behavioral1
Sample
4b595799ef75ea39152daa436838d31f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
4b595799ef75ea39152daa436838d31f.exe
Resource
win10v2004-20231215-en
General
-
Target
4b595799ef75ea39152daa436838d31f
-
Size
58KB
-
MD5
4b595799ef75ea39152daa436838d31f
-
SHA1
60ff45a474c1703b0ffdf5dde14b8f724dcb1dbe
-
SHA256
dc7780a7ad5308184e2aedceda22e378542f14f0bb578698fc9ba646dfca7f4d
-
SHA512
ab1bdf34833ba5b339938811780fc6511595e4ba986d20d4da46da8d4c5629246c97f1cc18f541ca75b1c1d371bb5c8be041ec77d3ef6b3325d7b5dd804053cf
-
SSDEEP
768:K+D8hh79QXHduUQ/JpX0JhPhb/jsnsKa7fW:FdX9uJ4tAs9fW
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 4b595799ef75ea39152daa436838d31f
Files
-
4b595799ef75ea39152daa436838d31f.exe windows:4 windows x86 arch:x86
ae1811815674688e728156b7104de458
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
strncmp
strncpy
modf
malloc
free
_ftol
atoi
sprintf
tolower
user32
wsprintfA
MessageBoxA
kernel32
ResumeThread
HeapFree
HeapAlloc
ExitProcess
GetModuleHandleA
GetProcessHeap
MapViewOfFile
OpenFileMappingA
GetExitCodeThread
LCMapStringA
GetModuleFileNameA
GetCurrentProcessId
CloseHandle
CreateRemoteThread
GetSystemDirectoryA
LocalSize
RtlMoveMemory
CreateProcessA
GetThreadContext
ReadProcessMemory
VirtualAllocEx
WriteProcessMemory
VirtualProtectEx
SetThreadContext
VirtualFreeEx
WaitForSingleObject
GetEnvironmentVariableA
TerminateProcess
lstrcpyn
CreateToolhelp32Snapshot
Process32First
Process32Next
OpenProcess
LoadLibraryA
GetProcAddress
IsBadReadPtr
ntdll
ZwUnmapViewOfSection
Sections
.text Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE