Static task
static1
Behavioral task
behavioral1
Sample
add963e50407aa35cecc732cc914ab63.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
add963e50407aa35cecc732cc914ab63.exe
Resource
win10v2004-20240226-en
General
-
Target
add963e50407aa35cecc732cc914ab63
-
Size
9KB
-
MD5
add963e50407aa35cecc732cc914ab63
-
SHA1
0a3ab7502356172fe1848d6bce2c2262b54c83db
-
SHA256
ec535fce1f63bd80977ca8185df6bb0aeaed59ac38cef7966a1df8dcd89b0c16
-
SHA512
fee5687a89fe5937d0242c38ece833357d3207f6ab98ca193e436d0af2e677bbcab2df983d3761995090e9ceb3e7c714ad19c16505f0cca99e1ffe8fd15c56eb
-
SSDEEP
96:0Gyyyyyyyuyyyyy/yyyyyy3yyyyyySyyyyyyyomTiqCxBR2ta45yyyyyldHyyyy9:0fTovR6a/LltDIFmnNf3V0XUQA3v
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource add963e50407aa35cecc732cc914ab63
Files
-
add963e50407aa35cecc732cc914ab63.exe windows:4 windows x86 arch:x86
c04d18d74fb56d802582c1066592acdf
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FindFirstFileA
GetCurrentDirectoryA
GetSystemDirectoryA
CloseHandle
GetLastError
lstrcatA
lstrcpyA
Sleep
DeleteFileA
ExitProcess
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
HeapAlloc
GetProcessHeap
HeapFree
WriteFile
CreateFileA
SizeofResource
LoadResource
FindNextFileA
CreateEventA
CreateProcessA
ReadFile
OpenProcess
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
GetCurrentProcessId
GetCurrentProcess
Process32Next
lstrcmpA
lstrlenA
Process32First
CreateToolhelp32Snapshot
SetFilePointer
GetModuleFileNameA
FindClose
GetTickCount
GetTempFileNameA
FindResourceA
GetFileAttributesA
user32
wsprintfA
CharUpperA
advapi32
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 44B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ