Static task
static1
Behavioral task
behavioral1
Sample
5bf97b27e340ced21dbd4fea1224e1de.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5bf97b27e340ced21dbd4fea1224e1de.exe
Resource
win10v2004-20231215-en
General
-
Target
5bf97b27e340ced21dbd4fea1224e1de
-
Size
44KB
-
MD5
5bf97b27e340ced21dbd4fea1224e1de
-
SHA1
1996f535d184e06d690fe629ae47e5dce8a0faa7
-
SHA256
516fec5ab7e4ae80d76c09623eec4c7c4eb24771db07d2170dabb3f751647794
-
SHA512
d2eb6ce03d51525bc60e22e22b54476ffae6d9895a7049abe68ceb29b2c33753869c43f5c0464656e72b777935e8743e8759d70b6631f90d7078e913aa81ee29
-
SSDEEP
384:MtpRS6IFn2+1ibVG00N2TP9ZSTw20/xhUwXk7hLZ99bCJHQ86NBD42xPwxddlPbt:wpRSv2YibBTPgYtkH9+HUPUdzP47y
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5bf97b27e340ced21dbd4fea1224e1de
Files
-
5bf97b27e340ced21dbd4fea1224e1de.exe windows:4 windows x86 arch:x86
225060050e7fd7e5793c3cc6ef752e2a
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
MultiByteToWideChar
OpenProcess
CloseHandle
WaitForSingleObject
CreateMutexA
Process32Next
Process32First
CreateToolhelp32Snapshot
Sleep
FreeResource
WriteFile
VirtualAllocEx
CreateFileA
LockResource
LoadResource
FindResourceA
CopyFileA
DeleteFileA
GetSystemDirectoryA
GetModuleFileNameA
CreateThread
GetVersion
GetStartupInfoA
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetCurrentProcess
SizeofResource
GetLastError
user32
TranslateMessage
DispatchMessageA
GetMessageA
msvcrt
sprintf
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
__dllonexit
_onexit
memset
strcat
strlen
_stricmp
strrchr
advapi32
RegSetValueExA
LookupPrivilegeValueA
OpenProcessToken
RegOpenKeyExA
RegCloseKey
AdjustTokenPrivileges
Sections
.text Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 4KB - Virtual size: 748B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 28KB - Virtual size: 68KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE