Static task
static1
Behavioral task
behavioral1
Sample
72f44b9ce64ea9d1bcd580b51e5b3ee0.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
72f44b9ce64ea9d1bcd580b51e5b3ee0.exe
Resource
win10v2004-20231222-en
General
-
Target
72f44b9ce64ea9d1bcd580b51e5b3ee0
-
Size
3KB
-
MD5
72f44b9ce64ea9d1bcd580b51e5b3ee0
-
SHA1
b71fec1597b8c885a6c2309a0bbe97db70f9b6e6
-
SHA256
5551dacac9eb57e60822da104c1dc9954c4496a7d8b4e874d61cb70233ffdd8b
-
SHA512
837d36c53b0d15f2e9eede387a41630fd8a48bedc0eca8d4efe2cdc2fe7670c94f066ed4059e69d78c3a5940da7db2cf84ce7074a4e8c61ed8853c29a1f1e517
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 72f44b9ce64ea9d1bcd580b51e5b3ee0
Files
-
72f44b9ce64ea9d1bcd580b51e5b3ee0.exe windows:4 windows x86 arch:x86
c7b945bfb99d47836bae2dbaa101a040
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
OpenProcess
LoadLibraryA
CopyFileA
GetModuleFileNameA
GetWindowsDirectoryA
GetSystemDirectoryA
GetModuleHandleA
GetProcAddress
WinExec
MoveFileExA
Sleep
ExitThread
user32
GetWindowThreadProcessId
FindWindowA
advapi32
RegOpenKeyExA
RegCloseKey
RegSetValueExA
RegQueryValueExA
RegDeleteValueA
msvcrt
exit
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE