Static task
static1
Behavioral task
behavioral1
Sample
72cd7aeda854562c0d3136de7774ab90N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
72cd7aeda854562c0d3136de7774ab90N.exe
Resource
win10v2004-20240802-en
General
-
Target
72cd7aeda854562c0d3136de7774ab90N.exe
-
Size
236KB
-
MD5
72cd7aeda854562c0d3136de7774ab90
-
SHA1
85a3a5c6bbeead629aec8cf52f094e8709504de4
-
SHA256
c1400c85f5681ec8d86292ec77bfe4988ec7ed01d8aa8aa9fdb2c04fb4361dfe
-
SHA512
ba1992d6579ac8fb83beba9cbeadbfa5caee8b7a2654fca4306078115f093612c3cbb2e956508369fd317c6043ee85a06fe00c282b317234562850c177f4cba0
-
SSDEEP
3072:x4LGpbMkFAIk2GOytDDE1wYa+6NjQYryupFsjzuoAxWhZWkZu4pUBRrwCP8/RYEh:PbnDk2HcMZYQYcSovhc7AAcCP5s
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 72cd7aeda854562c0d3136de7774ab90N.exe
Files
-
72cd7aeda854562c0d3136de7774ab90N.exe.exe windows:4 windows x86 arch:x86
bb6362bc28164021e64261cd1f967524
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Sleep
DeleteFileA
GetCommandLineA
GetProcAddress
LoadLibraryA
GetExitCodeThread
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
CloseHandle
VirtualAllocEx
GetModuleHandleA
OpenProcess
GetLastError
GetPrivateProfileStringA
GetTempFileNameA
GetTempPathA
VirtualFree
ReadFile
VirtualAlloc
SetFilePointer
ExpandEnvironmentStringsA
CreateFileA
SetUnhandledExceptionFilter
FlushFileBuffers
SetFileTime
FileTimeToSystemTime
GetFileTime
HeapFree
HeapAlloc
GetProcessHeap
SetCurrentDirectoryA
GetModuleFileNameA
CompareStringW
CompareStringA
SetEndOfFile
GetTimeZoneInformation
GetOEMCP
GetACP
IsBadCodePtr
SetStdHandle
GetStringTypeW
GetStringTypeA
InterlockedDecrement
InterlockedIncrement
RtlUnwind
FindClose
FileTimeToLocalFileTime
GetDriveTypeA
FindFirstFileA
GetStartupInfoA
GetVersion
ExitProcess
WideCharToMultiByte
MultiByteToWideChar
LCMapStringA
LCMapStringW
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
WriteFile
GetCurrentThreadId
TlsSetValue
TlsAlloc
SetLastError
TlsGetValue
GetFullPathNameA
GetCurrentDirectoryA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
HeapCreate
HeapReAlloc
GetCPInfo
SetEnvironmentVariableA
advapi32
RegDeleteKeyA
shell32
ord680
psapi
GetModuleFileNameExA
EnumProcessModules
EnumProcesses
iphlpapi
GetAdaptersInfo
Sections
.text Size: 44KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 176KB - Virtual size: 175KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE