Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_6702cf6bdf412e84dd6302621b581a63.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
VirusShare_6702cf6bdf412e84dd6302621b581a63.exe
Resource
win10v2004-20240426-en
General
-
Target
VirusShare_6702cf6bdf412e84dd6302621b581a63
-
Size
116KB
-
MD5
6702cf6bdf412e84dd6302621b581a63
-
SHA1
9914a553c0f99dad7c8a1316a3f9c58c5a9c7888
-
SHA256
3a0bd2b0a107b13ffb80b89a261dedd6dcb52aaa8716a14c5d2448bc0519fbc3
-
SHA512
1e8a2ee4275bafd12788e17d3378f271e81321af34e9db4e6e29cf83986b4eb1970d4676de35e95c413e4e76863d739b1b8a687e4e36392ea42508271125f8ff
-
SSDEEP
3072:/KR+u1vFeb+pknH46ZjbVxltW8wylYgos4r8K:/4Z19dknH4yFh4H8K
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource VirusShare_6702cf6bdf412e84dd6302621b581a63
Files
-
VirusShare_6702cf6bdf412e84dd6302621b581a63.exe windows:4 windows x86 arch:x86
774803ad6272a6f757a61b9cc3ae489c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateFileA
SetFileAttributesA
GetFileAttributesA
IsBadReadPtr
GetSystemDirectoryA
GetTickCount
FreeLibrary
LoadLibraryExA
GetCurrentProcess
Process32First
CreateToolhelp32Snapshot
MoveFileA
SetCurrentDirectoryA
SizeofResource
LockResource
LoadResource
FindResourceA
FindClose
FindNextFileA
GetFileSize
OpenFileMappingA
WinExec
SetFileTime
GetFileTime
ExitProcess
GetModuleFileNameA
SetFilePointer
ReadFile
SystemTimeToFileTime
GetCurrentDirectoryA
LocalFileTimeToFileTime
CreateDirectoryA
WriteFile
SetEndOfFile
LoadLibraryA
SetUnhandledExceptionFilter
CreateFileMappingA
CloseHandle
MapViewOfFile
UnmapViewOfFile
GetLastError
IsBadCodePtr
lstrlenA
OpenProcess
lstrlenW
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
WaitForSingleObject
ReleaseMutex
FindFirstFileA
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
WideCharToMultiByte
GetVolumeInformationA
GetDiskFreeSpaceA
lstrcmpA
lstrcpyA
HeapAlloc
HeapFree
RtlUnwind
GetStartupInfoA
GetCommandLineA
GetVersion
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
GetCPInfo
GetACP
GetOEMCP
TerminateProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
SetStdHandle
FlushFileBuffers
user32
wsprintfA
wsprintfW
advapi32
CryptAcquireContextA
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
CryptCreateHash
CryptHashData
CryptDestroyHash
CryptDeriveKey
CryptDecrypt
CryptReleaseContext
CryptDestroyKey
ole32
OleUninitialize
OleInitialize
Sections
.text Size: 68KB - Virtual size: 66KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 128KB - Virtual size: 127KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ