Static task
static1
Behavioral task
behavioral1
Sample
51665f2fb31085bcde1e713e6ca54358.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
51665f2fb31085bcde1e713e6ca54358.exe
Resource
win10v2004-20231222-en
General
-
Target
51665f2fb31085bcde1e713e6ca54358
-
Size
1KB
-
MD5
51665f2fb31085bcde1e713e6ca54358
-
SHA1
db80383bf5ddea2b2bfc5929539cc1e3db2cd910
-
SHA256
538fa13303b8c04c8606fa3a8672eaa54df2e72611bd7751a2ebfa057d82cac6
-
SHA512
acf329bcb168e9521f5fa5bf59007a53042cc8d708e1b3d1a1da7bff69dd730c0be5054c27f41292740607cbb5c200358e219d09c785ef9b1b16a97fe47d0cff
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 51665f2fb31085bcde1e713e6ca54358
Files
-
51665f2fb31085bcde1e713e6ca54358.exe windows:4 windows x86 arch:x86
f81d18743227d563329a716c638232fd
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
CreateRemoteThread
ExitProcess
GetModuleHandleA
OpenProcess
VirtualAllocEx
VirtualFreeEx
WinExec
WriteProcessMemory
urlmon
URLDownloadToFileA
user32
FindWindowA
GetWindowThreadProcessId
Sections
.text Size: 954B - Virtual size: 952B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE