Static task
static1
Behavioral task
behavioral1
Sample
59997d5777583214d5b27f84cb696afd.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
59997d5777583214d5b27f84cb696afd.exe
Resource
win10v2004-20231215-en
General
-
Target
59997d5777583214d5b27f84cb696afd
-
Size
60KB
-
MD5
59997d5777583214d5b27f84cb696afd
-
SHA1
edbc8fac5cc47ca9552109bb4d953fa73f797028
-
SHA256
e482fdcdaffe073fe51647e2efa6c07ca5340c7c0b2bc60a77d979243a0d0106
-
SHA512
78d7dc16c0b155fedaec468892fd84daef7049cc0d33c5397a568628a40184398934ab07b42a24d2e263e5f5115253864ae8534012f2b4d1dcd0f489ac8a169e
-
SSDEEP
768:GyxGlgPO2K080wgqAojtP0kwEYw9zWudzJZ+/yuA2tFGv0:QliORDwEYmz7Nfvu/tov0
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 59997d5777583214d5b27f84cb696afd
Files
-
59997d5777583214d5b27f84cb696afd.exe windows:4 windows x86 arch:x86
0563c59718d780ad5af0145916a3575b
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
CreateThread
GetProcAddress
GetModuleHandleA
GetCurrentProcess
SetFileAttributesA
CopyFileA
GetModuleFileNameA
GetTickCount
CloseHandle
GetFileSize
CreateFileA
LoadLibraryA
GetCommandLineA
ExitProcess
lstrcpyA
CreateMutexA
ExitThread
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
Process32Next
CreateToolhelp32Snapshot
GetVersionExA
GetFileAttributesA
ExpandEnvironmentStringsA
GetStringTypeA
LCMapStringW
CreateProcessA
Sleep
GetLastError
TerminateProcess
GetStringTypeW
LCMapStringA
MultiByteToWideChar
ReadFile
SetEndOfFile
GetStartupInfoA
GetVersion
HeapFree
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetEnvironmentVariableA
HeapDestroy
HeapCreate
VirtualFree
RtlUnwind
WriteFile
HeapAlloc
VirtualAlloc
HeapReAlloc
SetStdHandle
FlushFileBuffers
GetCPInfo
GetACP
GetOEMCP
SetFilePointer
user32
wsprintfA
advapi32
RegQueryValueExA
RegSetValueExA
RegOpenKeyExA
shell32
SHGetFolderPathA
shlwapi
PathAppendA
StrStrA
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ