Static task
static1
Behavioral task
behavioral1
Sample
99adee17ceb1b048a1d4d25cb4867aec.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
99adee17ceb1b048a1d4d25cb4867aec.exe
Resource
win10v2004-20231222-en
General
-
Target
99adee17ceb1b048a1d4d25cb4867aec
-
Size
52KB
-
MD5
99adee17ceb1b048a1d4d25cb4867aec
-
SHA1
db224713ae384f74f5fea59a9dd812de2204441a
-
SHA256
4b79edc971d46130695bc82db378a6f362c63540bb43f010daf4f97ec8ee59df
-
SHA512
fbf8f395e76e231c5c83363e7db0db4677601489d2a077fa86532065a71e3daea28875e95dc914d7de7bbb69f3ad52cca73798fcb03187926dc4de3b2e1f0504
-
SSDEEP
768:y2B5Wuy73cEK4+vtLLFuLA+3b9dPgjPoZ3D:y2jWV3A4+RQz3b9ljD
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 99adee17ceb1b048a1d4d25cb4867aec
Files
-
99adee17ceb1b048a1d4d25cb4867aec.exe windows:4 windows x86 arch:x86
b2cc209f3dd37eccc82e2851d9a93bc9
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
wininet
InternetCheckConnectionA
InternetOpenA
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
kernel32
LCMapStringA
GetSystemInfo
VirtualProtectEx
WriteProcessMemory
Process32Next
Process32First
CreateToolhelp32Snapshot
Module32Next
Module32First
GetLastError
CloseHandle
GetCurrentProcess
GetProcAddress
GetModuleHandleA
LCMapStringW
VirtualProtect
VirtualAllocEx
OpenProcess
ReadFile
GetFileSize
GetCompressedFileSizeA
GetFileAttributesA
CreateFileA
LoadLibraryA
GetCurrentDirectoryA
ExitProcess
GetLocaleInfoA
GetSystemTimeAsFileTime
HeapSize
SetStdHandle
CreateRemoteThread
SetHandleCount
GetCurrentProcessId
GetCurrentThreadId
RtlUnwind
GetCommandLineA
GetVersionExA
HeapAlloc
HeapFree
GetStdHandle
GetFileType
GetStartupInfoA
TerminateProcess
WriteFile
GetModuleFileNameA
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
GetStringTypeA
MultiByteToWideChar
GetStringTypeW
GetACP
GetOEMCP
GetCPInfo
FlushFileBuffers
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadCodePtr
InterlockedExchange
VirtualQuery
SetFilePointer
QueryPerformanceCounter
GetTickCount
user32
MessageBoxA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
Sections
.text Size: 32KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ