Static task
static1
Behavioral task
behavioral1
Sample
77a772c2f7a2dc7b60d623af2b6ed516.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
77a772c2f7a2dc7b60d623af2b6ed516.exe
Resource
win10v2004-20231215-en
General
-
Target
77a772c2f7a2dc7b60d623af2b6ed516
-
Size
127KB
-
MD5
77a772c2f7a2dc7b60d623af2b6ed516
-
SHA1
31cbb2546cfd42797c3257f842126e90d3af2328
-
SHA256
3f99c6abfd35a7bcc6f482d3eb0404af51855f4ec85402c4a41d58b557e0f2c5
-
SHA512
28e4e52afdede05f7ca7e3a35aa82c0881750611a88c064adbc12650de0c93cc63509bf9d6e2f0df525b6622e2fe5b79870fd309cd2aa77ce23b5dfbed6879ab
-
SSDEEP
3072:JmKxH8L7FtRe8C/fHN0efCxXN6o9HuwXXcH1:J978E/N/fCJN6YO
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 77a772c2f7a2dc7b60d623af2b6ed516
Files
-
77a772c2f7a2dc7b60d623af2b6ed516.exe windows:4 windows x86 arch:x86
735f00eb60730942dcf81fbfae767185
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
GetCPInfo
GlobalFlags
LocalShrink
PulseEvent
VirtualAllocEx
GetNamedPipeInfo
GetProcAddress
SetEvent
LocalUnlock
GetSystemDefaultLangID
ContinueDebugEvent
GetSystemDefaultUILanguage
FindResourceExA
ReleaseMutex
ReadProcessMemory
SleepEx
FindNextChangeNotification
FreeLibrary
GetThreadPriority
GetDiskFreeSpaceA
FindClose
RemoveDirectoryA
CommConfigDialogA
GetDiskFreeSpaceExA
GetCurrentProcessId
GetExitCodeProcess
WaitForMultipleObjectsEx
LocalReAlloc
QueryPerformanceCounter
HeapDestroy
GetVolumeInformationA
CreateIoCompletionPort
FlushInstructionCache
PostQueuedCompletionStatus
GetShortPathNameA
ClearCommError
MoveFileA
EraseTape
IsBadWritePtr
WaitForSingleObjectEx
GetTempPathA
AreFileApisANSI
GetUserDefaultLCID
GlobalCompact
VirtualFreeEx
SearchPathA
CreateEventA
GetProcessHeap
SetLastError
FindAtomA
CopyFileA
SetFileAttributesA
LocalSize
GetThreadLocale
GetEnvironmentStrings
VirtualQuery
AllocConsole
GetACP
DuplicateHandle
GlobalFix
GetLongPathNameA
WideCharToMultiByte
GetOEMCP
OpenSemaphoreA
HeapCreate
CreateRemoteThread
GetCommMask
GetProfileStringA
DefineDosDeviceA
PeekNamedPipe
EndUpdateResourceA
InitAtomTable
HeapValidate
GetProcessTimes
CreateFiber
ClearCommBreak
WaitForMultipleObjects
LoadLibraryExA
IsSystemResumeAutomatic
GetFileTime
GetPrivateProfileStructA
GetProcessAffinityMask
LocalFlags
MoveFileExA
GetModuleFileNameA
GetHandleInformation
ReleaseSemaphore
GetFileInformationByHandle
DeleteFileA
GetTickCount
HeapFree
GetThreadSelectorEntry
UnlockFile
GetDriveTypeA
CreateFileMappingA
GetPrivateProfileSectionNamesA
GetPrivateProfileStringA
GetConsoleOutputCP
VirtualProtect
GetBinaryTypeA
GetFileAttributesA
LocalAlloc
GetCommandLineA
LoadResource
ResumeThread
FlushConsoleInputBuffer
GlobalSize
CreateSemaphoreA
AddAtomA
GetCPInfoExA
GetWindowsDirectoryA
CreateMutexA
IsBadCodePtr
GetCommTimeouts
GetThreadTimes
GetMailslotInfo
GetLogicalDriveStringsA
FormatMessageA
FindFirstChangeNotificationA
Beep
CreateMailslotA
QueueUserAPC
GetThreadContext
FlushViewOfFile
SetFilePointer
MulDiv
GetCurrentThread
LocalHandle
VirtualQueryEx
VirtualUnlock
WriteProfileSectionA
LocalLock
Sleep
VirtualProtectEx
GetProfileIntA
GlobalFindAtomA
BeginUpdateResourceA
IsBadHugeReadPtr
IsBadHugeWritePtr
PeekConsoleInputA
LocalCompact
WaitForSingleObject
HeapReAlloc
GetModuleHandleA
ReadFile
DeleteFiber
WriteProcessMemory
PurgeComm
FindResourceA
GetLogicalDrives
SignalObjectAndWait
GetStartupInfoA
msvcrt
rand
srand
__set_app_type
_controlfp
exit
strstr
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 110KB - Virtual size: 110KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE