Static task
static1
Behavioral task
behavioral1
Sample
559593543c3f1af9e76c9ca5c7417c31.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
559593543c3f1af9e76c9ca5c7417c31.exe
Resource
win10v2004-20231222-en
General
-
Target
559593543c3f1af9e76c9ca5c7417c31
-
Size
456KB
-
MD5
559593543c3f1af9e76c9ca5c7417c31
-
SHA1
ca9539a4db8424e52c51a37555b2565f5e2d0a4f
-
SHA256
7dc89bbafd8d16f4eb3280f008b358e64c0e1c97a20af7b2af824a1081f57796
-
SHA512
294cbb974fa00fe2e5e49b33a48526ce63e214fe0c94f84607992dd7d82c57efce128ad0293488f7b583bb9a084a04fddb18dac48dd68c2541f8da53f4f10fa0
-
SSDEEP
12288:B91WJq9LYMtC4aPLwPsQP1Gp7mOhRnqb:B91W09LntraPLisQP147Fj
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 559593543c3f1af9e76c9ca5c7417c31
Files
-
559593543c3f1af9e76c9ca5c7417c31.exe windows:5 windows x86 arch:x86
d6317389b5c8353790a8956bad3a8c5d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
dnsapi
DnsFlushResolverCache
ws2_32
socket
WSACloseEvent
connect
WSAStartup
inet_addr
WSAWaitForMultipleEvents
send
gethostbyname
closesocket
WSACreateEvent
recv
WSACleanup
shutdown
WSAEventSelect
htons
WSAGetLastError
wininet
HttpOpenRequestA
DeleteUrlCacheEntryW
InternetConnectA
InternetQueryDataAvailable
InternetReadFile
HttpSendRequestW
HttpAddRequestHeadersA
InternetOpenA
InternetCloseHandle
msvcrt
sscanf
sprintf
isspace
strncmp
fprintf
remove
fscanf
_errno
strstr
feof
free
wcsstr
malloc
_stricmp
fopen
fread
ftell
fseek
_wcsnicmp
_close
_lseek
_read
_open
strrchr
printf
wcsrchr
??3@YAXPAX@Z
??2@YAPAXI@Z
rand
memcpy
srand
strchr
strncpy
isprint
tolower
fclose
isalnum
_snwprintf
memset
_except_handler3
iphlpapi
GetAdaptersInfo
kernel32
GetTickCount
SetFilePointer
GetFileSize
SetEndOfFile
InterlockedDecrement
WriteProcessMemory
LocalFree
ProcessIdToSessionId
VirtualAllocEx
OpenProcess
CreateRemoteThread
LocalAlloc
GetProcessHeap
HeapFree
HeapAlloc
GetVolumeInformationW
GetLocaleInfoA
GetTempPathW
CreateFileW
ReadFile
WriteFile
MoveFileExW
GetTempFileNameW
lstrcatW
WaitForSingleObjectEx
GetComputerNameA
Process32First
GetCurrentThread
Module32First
Process32Next
GetSystemInfo
GetModuleFileNameA
IsDebuggerPresent
CreateToolhelp32Snapshot
SetThreadAffinityMask
Module32Next
GetVersionExA
CloseHandle
GetCurrentProcessId
ExitProcess
GetCommandLineW
FindResourceA
FreeResource
LoadResource
CreateProcessW
GetCurrentProcess
WaitForSingleObject
GetModuleHandleW
SetFileTime
GlobalAlloc
TerminateThread
Sleep
CopyFileW
SizeofResource
GetExitCodeProcess
TerminateProcess
GetModuleFileNameW
GetLastError
GetProcAddress
GlobalFree
LockResource
CreateEventW
GetFileTime
DeleteFileW
CreateThread
ExpandEnvironmentStringsW
CreateFileA
MoveFileExA
GetFileAttributesA
CreateDirectoryA
SetFileAttributesA
DeleteFileA
FindFirstFileW
GetVolumeInformationA
GetVersionExW
FindClose
DeviceIoControl
ExpandEnvironmentStringsA
CopyFileA
FindFirstFileA
FindNextFileA
user32
wsprintfA
EndPaint
DestroyWindow
SetTimer
GetMessageW
PostQuitMessage
KillTimer
SendMessageA
BeginPaint
wsprintfW
GetDC
TranslateMessage
IsDialogMessageW
MessageBoxA
ReleaseDC
EndDialog
ShowWindow
CreateDialogParamW
DispatchMessageW
FindWindowA
gdi32
BitBlt
DeleteDC
SelectObject
CreateCompatibleDC
CreateCompatibleBitmap
GetObjectW
GetObjectA
advapi32
RegSetValueExW
RegQueryValueExA
RegEnumKeyExA
RegOpenKeyExA
RegOpenKeyExW
RegQueryValueExW
StartServiceW
OpenSCManagerW
CloseServiceHandle
CreateServiceW
SetFileSecurityA
RegEnumValueA
AddAccessAllowedAce
InitializeAcl
RegCreateKeyExA
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegQueryInfoKeyA
CheckTokenMembership
FreeSid
RegEnumValueW
AllocateAndInitializeSid
RegCreateKeyExW
RegCloseKey
GetUserNameA
RegSetValueExA
shell32
CommandLineToArgvW
SHChangeNotify
ShellExecuteW
ole32
CoInitializeEx
CoInitializeSecurity
CoCreateInstance
CoUninitialize
CreateStreamOnHGlobal
CoInitialize
oleaut32
VariantClear
VariantInit
SysFreeString
OleLoadPicture
SysAllocString
ntdll
NtConnectPort
NtRequestWaitReplyPort
RtlNtStatusToDosError
NtClose
NtDelayExecution
NtCreateSection
NtQuerySystemTime
psapi
EnumProcesses
GetProcessImageFileNameW
urlmon
URLDownloadToFileW
Sections
.text Size: 48KB - Virtual size: 47KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 116KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 28KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.driver Size: 153KB - Virtual size: 153KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.cfgbin Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.uac64 Size: 47KB - Virtual size: 47KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.mcp Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.uacdll Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.userm Size: 90KB - Virtual size: 90KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ