Static task
static1
Behavioral task
behavioral1
Sample
6812a83fe33d6468f6f8f60441adeb28.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6812a83fe33d6468f6f8f60441adeb28.exe
Resource
win10v2004-20231215-en
General
-
Target
6812a83fe33d6468f6f8f60441adeb28
-
Size
23KB
-
MD5
6812a83fe33d6468f6f8f60441adeb28
-
SHA1
40af42fccac72e4e42e70bc0ebc8f0597901bf5c
-
SHA256
e199c13e92bc51ea314e4cfb9dbcf5e614167276ad363c2b50d4ff0246a10d7c
-
SHA512
8129bc76273b4eea110db025f511df20be9c2cfd35f7339be9881cada07cba349be539f17ceba44fc1be9d4405301fd24e5dbc7b5e1a33565eb7006fc9e614c9
-
SSDEEP
192:4tVv7Pe3LyXHDXs0nFg36o49utdml5ByVJVYJmX0zFfKVPSLIsTHbzZODty1g:4vAyz84FgvOGEyfV7Y08JLbzZODtya
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6812a83fe33d6468f6f8f60441adeb28
Files
-
6812a83fe33d6468f6f8f60441adeb28.exe windows:4 windows x86 arch:x86
d3c227217fbcc6303c3bd4986812c853
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_DEBUG_STRIPPED
Imports
advapi32
AdjustTokenPrivileges
GetTokenInformation
LookupPrivilegeValueA
OpenProcessToken
SetEntriesInAclA
SetSecurityInfo
kernel32
AddAtomA
CloseHandle
CreateProcessA
CreateRemoteThread
DuplicateHandle
ExitProcess
FindAtomA
GetAtomNameA
GetCommandLineA
GetCurrentProcess
GetLastError
GetModuleHandleA
GetProcAddress
GetStartupInfoA
LocalFree
OpenProcess
SetUnhandledExceptionFilter
VirtualAllocEx
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
lstrlenA
lstrlenW
msvcrt
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_fileno
_iob
_onexit
_setmode
abort
atexit
free
malloc
signal
user32
MessageBoxA
wsprintfW
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 112B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 112B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE