Static task
static1
Behavioral task
behavioral1
Sample
97de10aeba4e3cab468920df4a2cf9f9.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
97de10aeba4e3cab468920df4a2cf9f9.exe
Resource
win10v2004-20231215-en
General
-
Target
97de10aeba4e3cab468920df4a2cf9f9
-
Size
17KB
-
MD5
97de10aeba4e3cab468920df4a2cf9f9
-
SHA1
f653a2d6a67be93b28e18d090ac8f1ba5abf7ca5
-
SHA256
8cadf0dc372479120ad32f41a1866f3b4a4aa8d65d969e37b94764a2ba6a0d65
-
SHA512
e76d3a09676d3dbe4392d61ef3a2ebc2115cb790e02748514477417fd62657b94eddac3fb1d7c29e658c152b65a8705cc9edf3a3634069ec3735113836a2ccac
-
SSDEEP
384:UoEvmhq2RnVL1eyOwiwKlGkSvGmwqky9vohiD:bPPnVBvOwiwdkIwqky9voED
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 97de10aeba4e3cab468920df4a2cf9f9
Files
-
97de10aeba4e3cab468920df4a2cf9f9.exe windows:4 windows x86 arch:x86
b8f8579b2dd41ffb53abd1fd63bea584
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentProcess
WinExec
GetCurrentProcessId
CopyFileA
DeleteFileA
WaitForSingleObject
TerminateProcess
OpenProcess
GetCommandLineA
CloseHandle
GetModuleFileNameA
GetTempPathA
CreateRemoteThread
GlobalLock
GlobalAlloc
WriteProcessMemory
VirtualAllocEx
GetProcAddress
LoadLibraryA
GetStartupInfoA
GetModuleHandleA
FindResourceA
VirtualProtectEx
SizeofResource
LoadResource
LockResource
Sleep
CreateThread
user32
FindWindowExA
FindWindowA
SendMessageA
advapi32
RegOpenKeyExA
RegCloseKey
RegSetValueExA
winmm
mixerSetControlDetails
mixerGetLineControlsA
mixerGetLineInfoA
mixerOpen
msvcrt
strlen
_controlfp
_except_handler3
__set_app_type
memcpy
memset
fclose
fseek
fwrite
fopen
sprintf
strncpy
sscanf
strchr
strcpy
strrchr
_stricmp
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 364B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ