Static task
static1
Behavioral task
behavioral1
Sample
056134e1bc44d04d76d65fc396b9da72.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
056134e1bc44d04d76d65fc396b9da72.exe
Resource
win10v2004-20231215-en
General
-
Target
056134e1bc44d04d76d65fc396b9da72
-
Size
312KB
-
MD5
056134e1bc44d04d76d65fc396b9da72
-
SHA1
e278fba4f3dc60c64f6d729c03e87cda6bb1ce5e
-
SHA256
e2977b14efa1f35e4a6564edffdc13fbc941a5bcba27577828183df15b29c7c4
-
SHA512
24d2fce34a4e658212bb1f8f20fabb4b30132494b4638d703a3f556bb247dfffd84b8bd323ba84a2b1636cfefaa7f1f01fc8a6fdd34bca3ddfc633f89116a6e9
-
SSDEEP
3072:vzsFbicelyqHPKg80MOge+FSvHWTT1VVM31YfdoIE5pZgTvhPKlg1Dtz0R2PGcew:vWTNqHypDlJEFOP5F0R2P1eAb
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 056134e1bc44d04d76d65fc396b9da72
Files
-
056134e1bc44d04d76d65fc396b9da72.exe windows:4 windows x86 arch:x86
c02d6bfd9caa87019433428037129fca
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
HeapDestroy
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
FlushInstructionCache
GetCurrentProcess
FreeLibrary
LoadLibraryA
ExitProcess
GetShortPathNameA
CreateThread
lstrcpynA
GetPrivateProfileSectionA
GetSystemTime
TerminateThread
WinExec
CreateDirectoryA
GetProcAddress
SystemTimeToFileTime
FindFirstFileA
SetCurrentDirectoryA
GetTickCount
GetLastError
WaitForSingleObject
lstrcmpiA
lstrcmpA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
GetVersionExA
GetSystemDirectoryA
GetModuleFileNameA
GetFileTime
DeleteFileA
GetCurrentThreadId
ReleaseMutex
CopyFileA
GetFileSize
WriteFile
ReadFile
CloseHandle
CreateFileA
InterlockedIncrement
GetSystemDefaultLangID
lstrcpyA
lstrcatA
lstrlenA
CreateMutexA
WritePrivateProfileStringA
OutputDebugStringA
DebugBreak
GetTempPathA
GetPrivateProfileStringA
GetPrivateProfileIntA
SetFileTime
FindClose
FindNextFileA
FreeEnvironmentStringsA
TlsGetValue
TerminateProcess
TlsAlloc
SetLastError
LCMapStringW
LCMapStringA
TlsSetValue
GetStringTypeW
GetStringTypeA
WideCharToMultiByte
GetOEMCP
UnhandledExceptionFilter
MultiByteToWideChar
GetACP
GetCPInfo
IsBadWritePtr
VirtualAlloc
VirtualFree
HeapCreate
GetVersion
GetCommandLineA
InterlockedDecrement
GetStartupInfoA
RtlUnwind
HeapAlloc
HeapReAlloc
HeapFree
FreeEnvironmentStringsW
GetEnvironmentStrings
GetModuleHandleA
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadCodePtr
user32
RemovePropA
PeekMessageA
SendMessageA
DialogBoxParamA
TranslateMessage
DispatchMessageA
CallWindowProcA
GetPropA
SetCursor
LoadCursorA
EndDialog
GetMessageA
ClientToScreen
GetWindowRect
SetCapture
InvalidateRect
GetCapture
GetWindowLongA
SetPropA
GetClassInfoExA
RegisterClassExA
CreateWindowExA
MoveWindow
SetWindowLongA
CharLowerA
ReleaseCapture
PtInRect
UpdateWindow
GetWindowTextA
DefWindowProcA
CharUpperA
CharNextA
wvsprintfA
wsprintfA
LoadStringA
BringWindowToTop
SendMessageTimeoutA
PostQuitMessage
ShowWindow
BeginPaint
GetDC
ReleaseDC
DrawTextA
DrawIconEx
EndPaint
KillTimer
SetClassLongA
GetWindow
SystemParametersInfoA
GetSystemMetrics
MapWindowPoints
SetWindowPos
SetWindowTextA
LoadImageA
SetTimer
LoadIconA
SetFocus
IsDialogMessageA
GetDlgItem
PostMessageA
DestroyWindow
GetParent
CreateDialogParamA
GetClientRect
PostThreadMessageA
gdi32
DeleteObject
DeleteDC
StretchBlt
GetObjectA
CreateCompatibleDC
GetTextExtentPoint32A
SelectObject
DPtoLP
GetDeviceCaps
SetBkMode
CreateFontIndirectA
SetTextColor
advapi32
RegOpenKeyExA
RegCloseKey
RegSetValueExA
RegCreateKeyExA
RegDeleteKeyA
RegEnumKeyExA
RegQueryValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
ole32
OleInitialize
OleUninitialize
CoInitialize
CoUninitialize
ws2_32
gethostbyname
inet_ntoa
recv
send
closesocket
htons
inet_addr
connect
setsockopt
getprotobyname
socket
WSAStartup
WSACleanup
shlwapi
StrToIntA
StrStrIA
shell32
ShellExecuteA
setupapi
SetupIterateCabinetA
wininet
InternetCrackUrlA
imagehlp
ImageRvaToVa
comctl32
InitCommonControlsEx
Sections
.text Size: 136KB - Virtual size: 132KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 144KB - Virtual size: 145KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ