Static task
static1
Behavioral task
behavioral1
Sample
172b2c7f96d04f6769932e9d49c8cf7a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
172b2c7f96d04f6769932e9d49c8cf7a.exe
Resource
win10v2004-20231215-en
General
-
Target
172b2c7f96d04f6769932e9d49c8cf7a
-
Size
1.5MB
-
MD5
172b2c7f96d04f6769932e9d49c8cf7a
-
SHA1
aea713b92d80855d3c093ea3e85db696d88758d3
-
SHA256
c2668c985158d3b105a11d5e42107fa0a8a6acafd6265c783f4af8892107f8e9
-
SHA512
bc5434ff311dc1873470a7658d085e5cca038996ace387eb18711c937b9225d09a8299e603014584d711c5cb88dc8720557b579dbc65fe2e42ba005f23566635
-
SSDEEP
24576:2lQ9Qkuc+NmtsibFZatdEi+WPdpPuHQ87hAcZI48ivRiHh3uP4U/HKnQwUEF5VKr:2sQkuX5VS71cdu1PWvUEpKr
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 172b2c7f96d04f6769932e9d49c8cf7a
Files
-
172b2c7f96d04f6769932e9d49c8cf7a.exe windows:4 windows x86 arch:x86
43af3a0f4ed5abff5405ad3764bff33e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
ws2_32
socket
htons
bind
recvfrom
closesocket
kernel32
GetSystemTimeAsFileTime
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
LCMapStringW
MultiByteToWideChar
VirtualProtect
CreateProcessA
DeleteFileA
Sleep
ExitProcess
ResumeThread
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
CloseHandle
WriteFile
CreateFileA
SizeofResource
LoadResource
FindResourceA
GetProcAddress
LoadLibraryA
LCMapStringA
HeapSize
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersionExA
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemInfo
GetModuleFileNameA
TerminateProcess
GetCurrentProcess
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetLastError
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapDestroy
HeapCreate
VirtualFree
HeapFree
RtlUnwind
InterlockedExchange
VirtualQuery
GetACP
GetOEMCP
GetCPInfo
HeapAlloc
VirtualAlloc
HeapReAlloc
user32
MessageBoxA
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1.3MB - Virtual size: 1.3MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: 85KB - Virtual size: 85KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 40B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ