Static task
static1
Behavioral task
behavioral1
Sample
bc712c00f3c03afd12bf89129d21dfb3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bc712c00f3c03afd12bf89129d21dfb3.exe
Resource
win10v2004-20240226-en
General
-
Target
bc712c00f3c03afd12bf89129d21dfb3
-
Size
120KB
-
MD5
bc712c00f3c03afd12bf89129d21dfb3
-
SHA1
1f8554b1a431d2cb5efd7f90327e4aac1b62404b
-
SHA256
7eb36270fa20f48f57bdbdede6af47b4fd93547ef5292bc26e6909b4b4753479
-
SHA512
c9ee025b0188565df2a8ee7e31ff1d37d116f56e3bb53f45dd07b2103b1cb04cb46052f422e6a3c0ffd4837e2c907c32a9f94ac4a462e539cb6d4e9744e979ce
-
SSDEEP
1536:ii6rTV1k92egHPktfTmW0kc2klv4vpAABmSKkoPYNnfR:aXMmRGg4v0SKkoPGnfR
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bc712c00f3c03afd12bf89129d21dfb3
Files
-
bc712c00f3c03afd12bf89129d21dfb3.exe windows:4 windows x86 arch:x86
ae6cc77be63ab7b3682729a7a4f5d356
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetFileAttributesA
WriteFile
LockResource
CreateFileA
DeleteFileA
LoadResource
SizeofResource
FindResourceA
CopyFileA
WriteProcessMemory
GetModuleFileNameA
Sleep
GetLastError
GetACP
GetCPInfo
VirtualAlloc
GetStringTypeW
GetStringTypeA
GetSystemDirectoryA
lstrcpyA
lstrcatA
GetCurrentDirectoryA
lstrlenA
GetModuleHandleA
CloseHandle
GetVersion
LoadLibraryA
GetProcAddress
CreateRemoteThread
OpenProcess
CreateToolhelp32Snapshot
Process32First
Process32Next
GetCurrentProcess
VirtualAllocEx
LCMapStringW
LCMapStringA
RtlUnwind
GetStartupInfoA
GetCommandLineA
ExitProcess
TerminateProcess
HeapReAlloc
HeapAlloc
HeapSize
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
MultiByteToWideChar
GetOEMCP
advapi32
RegCreateKeyExA
RegOpenKeyExA
RegCreateKeyA
RegSetValueA
RegSetValueExA
RegCloseKey
RegDeleteKeyA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
shell32
ShellExecuteA
user32
wsprintfA
Sections
Size: 116KB - Virtual size: 116KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.avc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE