Static task
static1
Behavioral task
behavioral1
Sample
5aa6a404b19bd18f9408302cbd75e1f8.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
5aa6a404b19bd18f9408302cbd75e1f8.exe
Resource
win10v2004-20231222-en
General
-
Target
5aa6a404b19bd18f9408302cbd75e1f8
-
Size
404KB
-
MD5
5aa6a404b19bd18f9408302cbd75e1f8
-
SHA1
1fa12b9e59d8b8f2736bd0a914fd5b9b51384666
-
SHA256
1380014c8d47b6568f40e2fe62cf683fb5e8e7d061d1c9d07a35f715ab546a8d
-
SHA512
ce1ef674f79a8b9431b2f351bb34d4bfd5f45b26cadad6ca5ec2ad6e70d88e159803486e54f11400ab3e831a182dcf36aa38b40e40d904ac862aae6c371f05d9
-
SSDEEP
3072:zHa7l3ujY1wjSTvBx31OEAIBRwXCEHtGDPT5UO1cM:z65z1wjSTT31kIBRwXCEHtGD7Z
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5aa6a404b19bd18f9408302cbd75e1f8
Files
-
5aa6a404b19bd18f9408302cbd75e1f8.exe windows:4 windows x86 arch:x86
643458894b3431535678963f7f2c15fc
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
lstrcmpiA
Process32Next
GetCurrentProcess
GetLastError
Process32First
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
GetProcAddress
GetModuleHandleA
CreateToolhelp32Snapshot
WaitForSingleObject
OpenProcess
CreateRemoteThread
GetCommandLineA
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
GetStartupInfoA
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
DeleteCriticalSection
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapDestroy
HeapCreate
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LeaveCriticalSection
EnterCriticalSection
LoadLibraryA
InitializeCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
Sleep
VirtualAlloc
HeapReAlloc
RtlUnwind
HeapSize
MultiByteToWideChar
GetLocaleInfoA
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
advapi32
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
Sections
.text Size: 28KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 360KB - Virtual size: 358KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ