Static task
static1
Behavioral task
behavioral1
Sample
bd7f644cfb5f4d7cbcb5d9afd22a74b9.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bd7f644cfb5f4d7cbcb5d9afd22a74b9.exe
Resource
win10v2004-20240226-en
General
-
Target
bd7f644cfb5f4d7cbcb5d9afd22a74b9
-
Size
13KB
-
MD5
bd7f644cfb5f4d7cbcb5d9afd22a74b9
-
SHA1
6288f4c7b0c0093512b7dd3fe0b4473ad9c2bab7
-
SHA256
c6f8ee36aef0024ba5e5e152272eab1b76aa8700cc34f7841733d76fbfeafe4e
-
SHA512
d45580de39a144d1e2a409e2ea46ca49600b475a4962759b3fca02f4ce7954b90dd1269a8e6b8f999e35811081d28f6386932998e3ec2547e045f04af30018cc
-
SSDEEP
192:6+d4kG+ZgUwQCOyyiMHhwk91SrFWIhy4s2fPZyenoVJnZu3W3GRlIZ3kgUw9tW/M:a6COA4nyy4lfhyenoHA8MmZI8W/8AIW
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bd7f644cfb5f4d7cbcb5d9afd22a74b9
Files
-
bd7f644cfb5f4d7cbcb5d9afd22a74b9.exe windows:4 windows x86 arch:x86
3864a82b5ccdc9569b59d7ee8be0aeb4
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetExitCodeThread
WaitForSingleObject
Sleep
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetModuleHandleA
LoadLibraryA
FreeLibrary
FindResourceA
CreateProcessA
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
GetTempPathA
GlobalAddAtomA
ExitProcess
GlobalFindAtomA
WinExec
GetWindowsDirectoryA
GetModuleFileNameA
GetSystemDirectoryA
GetStringTypeA
RtlUnwind
SizeofResource
LoadResource
CreateFileA
LockResource
WriteFile
GetLastError
CloseHandle
WideCharToMultiByte
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeW
user32
MessageBoxA
advapi32
RegSetValueExA
RegCloseKey
RegCreateKeyA
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ