Static task
static1
Behavioral task
behavioral1
Sample
3ff4802c519c7603dd8e7c39cc9d953f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3ff4802c519c7603dd8e7c39cc9d953f.exe
Resource
win10v2004-20231215-en
General
-
Target
3ff4802c519c7603dd8e7c39cc9d953f
-
Size
120KB
-
MD5
3ff4802c519c7603dd8e7c39cc9d953f
-
SHA1
aa149be44e3bdae4fdc6a61c17b82c88ebbec630
-
SHA256
e79ebd4624eec45023e3663c28ec2033f5dd8ba21abd65fabcf360cc7075af7b
-
SHA512
ddb6d42576b140cf077f7b2f23adb1b0c845997bd81636098cfbf8b83ccba3b164efca0f63bf5b92107f030d96317d603e8df3b7325afa50f4b9e78049e7e6be
-
SSDEEP
1536:RiLVY6d3SU3umQZonHkOeNB5bMfwkCNNo7d8yK:RgfRQZonHuD53kCNNoi
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3ff4802c519c7603dd8e7c39cc9d953f
Files
-
3ff4802c519c7603dd8e7c39cc9d953f.exe windows:4 windows x86 arch:x86
5e1fa088cb1b11db60caa2ffd5bf18fc
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetLogicalDrives
TerminateProcess
CreateProcessA
GetCurrentProcessId
GetTickCount
WaitForSingleObject
GetExitCodeProcess
ReadFile
FindClose
FindNextFileA
FindFirstFileA
GetVersionExA
GlobalMemoryStatus
Beep
GetLogicalDriveStringsA
CreateThread
Process32Next
GetDriveTypeA
CreateToolhelp32Snapshot
GetLastError
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
OpenProcess
GetModuleHandleA
SetStdHandle
LoadLibraryA
GetProcAddress
IsBadWritePtr
HeapReAlloc
VirtualAlloc
HeapAlloc
GetVolumeInformationA
GetSystemDirectoryA
GetPrivateProfileStringA
GetFileSize
DeleteFileA
SetFilePointer
GetVersion
GetCurrentProcess
ExitProcess
CloseHandle
GetCurrentThreadId
GetModuleFileNameA
GetWindowsDirectoryA
WinExec
Sleep
SetFileAttributesA
CopyFileA
GetLocalTime
CreateFileA
WriteFile
Process32First
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
RtlUnwind
HeapFree
VirtualFree
HeapCreate
HeapDestroy
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
WideCharToMultiByte
FreeEnvironmentStringsW
GetStartupInfoA
GetCommandLineA
UnhandledExceptionFilter
FreeEnvironmentStringsA
FlushFileBuffers
user32
PostThreadMessageA
ShowWindow
GetParent
GetWindowThreadProcessId
EnumWindows
ExitWindowsEx
advapi32
ControlService
RegQueryValueExA
RegOpenKeyExA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ChangeServiceConfigA
RegisterServiceCtrlHandlerA
DeleteService
OpenServiceA
SetServiceStatus
OpenSCManagerA
CreateServiceA
CloseServiceHandle
ChangeServiceConfig2A
StartServiceA
StartServiceCtrlDispatcherA
ws2_32
setsockopt
sendto
inet_addr
socket
WSASocketA
closesocket
gethostbyname
connect
send
recv
accept
listen
bind
gethostname
WSACleanup
WSAStartup
htons
shlwapi
PathFileExistsA
Sections
.text Size: 48KB - Virtual size: 48KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 52KB - Virtual size: 80KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE