Static task
static1
Behavioral task
behavioral1
Sample
bc79c83aa79a4a56caf7abe575c37edb.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
bc79c83aa79a4a56caf7abe575c37edb.exe
Resource
win10v2004-20240226-en
General
-
Target
bc79c83aa79a4a56caf7abe575c37edb
-
Size
56KB
-
MD5
bc79c83aa79a4a56caf7abe575c37edb
-
SHA1
c6b3130b84d616dfee3ad2399734d1aae8f22038
-
SHA256
9b1305fbc12e89e4e23910cb7867cf6ae9d53e7d425969cb92d184f0f5d1f8b9
-
SHA512
f7e6f5cdb166b8d0d44e238c284b806b43198e96e291e51ead124075d2da7c31bff641fbfe8199b4a05e823fc31953c7e413b35f1581505e87eb9d0496ce7d48
-
SSDEEP
768:5GMcZW64cKMfLq2IRZwqXsZUn4YU1px2w/pQXoP7rEBrza:QMqWbcBC6sK2wxE8QBr+
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bc79c83aa79a4a56caf7abe575c37edb
Files
-
bc79c83aa79a4a56caf7abe575c37edb.exe windows:4 windows x86 arch:x86
ecca154d119574c84da35b5b39917839
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
IsBadReadPtr
GetVersionExA
CreateProcessA
CreateThread
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetCurrentProcess
LocalFree
CopyFileA
GetModuleFileNameA
HeapSize
LCMapStringW
LCMapStringA
GetStringTypeW
MultiByteToWideChar
GetStringTypeA
GetProcAddress
GetModuleHandleA
GetSystemDirectoryA
lstrcatA
CreateFileA
GetFileInformationByHandle
GetProcessHeap
HeapAlloc
ReadFile
HeapFree
CloseHandle
OpenProcess
Sleep
GetLocaleInfoA
LoadLibraryA
RtlUnwind
InitializeCriticalSection
GetOEMCP
GetACP
GetCPInfo
GetCurrentProcessId
GetTickCount
GetSystemTimeAsFileTime
GetCommandLineA
GetStartupInfoA
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
GetLastError
InterlockedDecrement
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualFree
VirtualAlloc
HeapReAlloc
HeapDestroy
HeapCreate
ExitProcess
WriteFile
GetStdHandle
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
QueryPerformanceCounter
user32
SendMessageA
ReleaseDC
GetDC
ShowWindow
MessageBeep
FindWindowA
MessageBoxA
FindWindowExA
GetWindow
gdi32
GetDeviceCaps
advapi32
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
GetSecurityInfo
GetUserNameA
SetEntriesInAclA
SetSecurityInfo
RegCreateKeyA
shell32
ShellExecuteA
ws2_32
sendto
gethostbyname
htons
accept
listen
bind
htonl
WSASocketA
WSAStartup
send
recv
socket
winmm
mciSendStringA
urlmon
URLDownloadToFileA
Sections
.text Size: 44KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 4KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ