Static task
static1
Behavioral task
behavioral1
Sample
58170a7b17678aa9acb5552dd99e7708.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
58170a7b17678aa9acb5552dd99e7708.exe
Resource
win10v2004-20231222-en
General
-
Target
58170a7b17678aa9acb5552dd99e7708
-
Size
42KB
-
MD5
58170a7b17678aa9acb5552dd99e7708
-
SHA1
18809db88785ce628069d87dba1e782a2b2ace1f
-
SHA256
7fd8fcb460dad6425f470bfd24ab5bca9fca3aa68f474a3bbeb22bceb73428ab
-
SHA512
291ae4afb698d8582ebee7cdaf022c9052335a6759db0c870e05a3f318fdd4ce513a3f2921f1791f357780224b123fa76c0d1ec78d869704c2b6ff7d592947a6
-
SSDEEP
768:55W5MA8ZuzRW0ojOwBe9NZ6zrRlQoJXqbJrWaOFZTIgEsrVr:xVZu/z9P6sJWaRjkr
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 58170a7b17678aa9acb5552dd99e7708
Files
-
58170a7b17678aa9acb5552dd99e7708.exe windows:4 windows x86 arch:x86
d8c9424cba8546fa6561d81816503599
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WaitForSingleObject
FreeLibrary
LoadLibraryA
GetVersion
ReadFile
SetFilePointer
CreateFileA
ReleaseMutex
CreateMutexA
GetCommandLineA
GetCurrentThreadId
OpenProcess
lstrcatA
WritePrivateProfileStringA
FreeResource
WriteFile
SetFileTime
LocalFileTimeToFileTime
GetTempPathA
LocalReAlloc
LocalFree
LocalAlloc
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
CopyFileA
Sleep
DeleteFileA
SetLastError
lstrcmpA
GetTickCount
CreateProcessA
ExitProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetCurrentProcess
GetLastError
GetModuleFileNameA
lstrlenA
OutputDebugStringA
GetSystemDirectoryA
GetFileTime
GetFileAttributesA
user32
GetInputState
GetMessageA
CreateWindowExA
wsprintfA
MessageBoxA
PostThreadMessageA
advapi32
RegOpenKeyExA
RegCreateKeyExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyA
RegSetValueA
RegSetValueExA
RegCloseKey
OpenServiceA
CloseServiceHandle
StartServiceA
OpenSCManagerA
CreateServiceA
EnumServicesStatusA
QueryServiceConfigA
UnlockServiceDatabase
ChangeServiceConfigA
LockServiceDatabase
RegQueryValueExA
msvcrt
_strlwr
??1type_info@@UAE@XZ
__dllonexit
_onexit
exit
fseek
??3@YAXPAX@Z
__CxxFrameHandler
??2@YAPAXI@Z
sprintf
fclose
fwrite
fread
_stat
fopen
rand
strchr
realloc
malloc
strncmp
strtoul
isdigit
rename
strstr
Sections
.data Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 23KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ