Static task
static1
Behavioral task
behavioral1
Sample
3ef2e9f0ac12adbd14c39fe636dbec36.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3ef2e9f0ac12adbd14c39fe636dbec36.exe
Resource
win10v2004-20231215-en
General
-
Target
3ef2e9f0ac12adbd14c39fe636dbec36
-
Size
20KB
-
MD5
3ef2e9f0ac12adbd14c39fe636dbec36
-
SHA1
7f73c3c6df54264651a6c12daddaf494a3ad7dea
-
SHA256
fdd2c86a5694ad8677831a630e8dce1a453950859ee0c898eb512a1cfaaab835
-
SHA512
a870e2c45d996808f32448e65f947c8409f0ff081d6771a22fc8a40aba3488886057779027d0e72d070692889260a739db2b5ed3251edc12c96b1486445f4ad9
-
SSDEEP
384:/m1J/LHBd5+XCkEW55+KGrilLmHAPBot2hpywE46G9s1eeI9QzdnIRfWY:E/LHBd5TkEUgNt2hUB4i49QG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3ef2e9f0ac12adbd14c39fe636dbec36
Files
-
3ef2e9f0ac12adbd14c39fe636dbec36.exe windows:4 windows x86 arch:x86
61a09afca168d92928d7dfb5da960388
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
ws2_32
htons
send
select
recv
socket
WSAStartup
connect
closesocket
sendto
gethostbyname
inet_addr
getsockname
WSACleanup
urlmon
URLDownloadToFileA
kernel32
GetLogicalDriveStringsA
GetStartupInfoA
GetDriveTypeA
lstrcatA
CreateDirectoryA
CreateFileA
WriteFile
lstrlenA
Sleep
Process32Next
Process32First
CreateToolhelp32Snapshot
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualAlloc
GetModuleHandleA
OpenProcess
CreateProcessA
ExpandEnvironmentStringsA
GetLastError
CopyFileA
SetFileAttributesA
GetFileAttributesA
lstrcmpiA
GetWindowsDirectoryA
GetModuleFileNameA
CreateThread
ExitProcess
CloseHandle
GetTempPathA
GetTickCount
ExitThread
CreateMutexA
SetErrorMode
ReadProcessMemory
GetCurrentProcess
GetProcAddress
GetVersionExA
GetLocaleInfoA
TerminateThread
WaitForSingleObject
shell32
ShellExecuteA
advapi32
RegOpenKeyExA
RegQueryValueExA
RegDeleteValueA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
user32
MessageBoxA
FindWindowA
SendMessageA
IsWindow
wsprintfA
msvcrt
strncpy
_controlfp
_except_handler3
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
strcat
fopen
fprintf
fclose
malloc
strncat
srand
strcmp
memcpy
memset
sprintf
rand
strcpy
_snprintf
strlen
strstr
memmove
strncmp
strchr
atoi
strtok
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ