Static task
static1
Behavioral task
behavioral1
Sample
ae90b2df2c9b5c1100d8c7db051b8b70N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ae90b2df2c9b5c1100d8c7db051b8b70N.exe
Resource
win10v2004-20240709-en
General
-
Target
ae90b2df2c9b5c1100d8c7db051b8b70N.exe
-
Size
16KB
-
MD5
ae90b2df2c9b5c1100d8c7db051b8b70
-
SHA1
dfd2fdf67a1e49f9fcea8e86ea27afed6bbdb275
-
SHA256
5812a7e318c46918d0287095e9c8fd1175b7bc82d8aa14dcee17e7c0d01458b0
-
SHA512
533397345179db60b60369315efba9f5180c8aeda8ce96f4e6b3f145ecb81fcae3a6fec2cf821ba7be2a4b1a64a995ce4e54cd62fc539bb87480c14aa0c83e5d
-
SSDEEP
384:xEtFJRvA1uyN15sDBvkb1Asp8zB/cxel7ul:itFJRIuyzyvAel7ul
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ae90b2df2c9b5c1100d8c7db051b8b70N.exe
Files
-
ae90b2df2c9b5c1100d8c7db051b8b70N.exe.exe windows:4 windows x86 arch:x86
c404a17d45389cdca8505496151f8eef
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GlobalLock
GlobalAlloc
WriteProcessMemory
VirtualAllocEx
GetProcAddress
LoadLibraryA
OpenProcess
WinExec
GetCurrentProcessId
CopyFileA
Sleep
DeleteFileA
CreateRemoteThread
TerminateProcess
GetCommandLineA
CreateThread
GetModuleFileNameA
GetWindowsDirectoryA
GetSystemDirectoryA
LockResource
LoadResource
SizeofResource
FindResourceA
GetStartupInfoA
GetModuleHandleA
GetCurrentProcess
VirtualProtectEx
CreateToolhelp32Snapshot
Process32First
Process32Next
WaitForSingleObject
CloseHandle
user32
FindWindowExA
FindWindowA
SendMessageA
advapi32
RegSetValueExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegOpenKeyExA
RegCloseKey
winmm
mixerSetControlDetails
mixerGetLineControlsA
mixerGetLineInfoA
mixerOpen
msvcrt
_exit
_controlfp
_except_handler3
__set_app_type
memcpy
strcpy
memset
sprintf
strncpy
sscanf
strchr
strrchr
strlen
fclose
fwrite
fopen
_stricmp
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 556B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ