Static task
static1
Behavioral task
behavioral1
Sample
ce271953cf3ae26e14bc66f8d4c57517.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ce271953cf3ae26e14bc66f8d4c57517.exe
Resource
win10v2004-20240226-en
General
-
Target
ce271953cf3ae26e14bc66f8d4c57517
-
Size
10KB
-
MD5
ce271953cf3ae26e14bc66f8d4c57517
-
SHA1
cc067f790011cdd23dee824ed0977b586af45a89
-
SHA256
41f114716f35ce5a37ef31444580e8be90dcf99ebf6c3f8e5653e27a7d4ea83b
-
SHA512
695c342a5783ee4cbc987fe3549c2a52ffbf4885434f3b0bb1f3fb23d70ca4d3b4607af2297345d1cd1bbb69a193321bd957c66746a3b9ccc5a29efa73320bf4
-
SSDEEP
192:02KohnLZ+he1tSzxXsg8VIetoPrrT1JJ0ITpRM7uiftyClkr/S0nqDIP:ZhwXsRxtoDr904HrifwCleTqDIP
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ce271953cf3ae26e14bc66f8d4c57517
Files
-
ce271953cf3ae26e14bc66f8d4c57517.exe windows:4 windows x86 arch:x86
03d33ec87d0dbde3f74f64b3ebb8bbb0
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
ws2_32
inet_addr
htons
WSAStartup
gethostname
gethostbyname
inet_ntoa
WSACleanup
kernel32
ExpandEnvironmentStringsA
FreeLibrary
GetProcAddress
LoadLibraryA
WriteProcessMemory
lstrcatA
GetVersionExA
CloseHandle
GetCurrentProcess
Process32Next
OpenProcess
lstrcmpA
Process32First
CreateToolhelp32Snapshot
ExitProcess
lstrlenA
GetModuleFileNameA
CreateRemoteThread
lstrcpyA
VirtualAllocEx
user32
wsprintfA
CharUpperBuffA
advapi32
RegDeleteKeyA
RegSetValueExA
CryptAcquireContextA
CryptReleaseContext
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegQueryValueExA
RegCreateKeyA
RegCloseKey
Sections
.data Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE