Static task
static1
Behavioral task
behavioral1
Sample
71ecb6b43a570d7d31ac1a467cdbfddf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
71ecb6b43a570d7d31ac1a467cdbfddf.exe
Resource
win10v2004-20231215-en
General
-
Target
71ecb6b43a570d7d31ac1a467cdbfddf
-
Size
36KB
-
MD5
71ecb6b43a570d7d31ac1a467cdbfddf
-
SHA1
02fe5e091dec660dafd1cf21f88a431dedc796f8
-
SHA256
dcf884c29521dcb5683b6897d86c7488016df98738f99268bcae9f5fa3a20b3e
-
SHA512
76ab61429e05627f398aeebaaa9d94a76b38b73360ad7aac86a37780dc91a5e26e414416dd207a397a8156c9d04f7ec186bc699727aa3bc09cc30f728896fec0
-
SSDEEP
384:AX8BR9cTZ4i+dIntf/scNaReg7RNC596wrEWzlaX8u8w1P:AX8ZcTc+tf/sckRegynjEWNw1P
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 71ecb6b43a570d7d31ac1a467cdbfddf
Files
-
71ecb6b43a570d7d31ac1a467cdbfddf.exe windows:4 windows x86 arch:x86
b60c0938e3c6b8b8dbeea97fa4313f0c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
CloseHandle
GetProcAddress
LoadLibraryA
lstrlenA
FreeLibrary
LoadLibraryExA
CreateRemoteThread
CreateThread
WriteFile
ReadFile
GetFileSize
CreateFileA
GetModuleFileNameA
GetSystemDirectoryA
IsDebuggerPresent
RtlUnwind
VirtualAlloc
GetCurrentProcess
ReadProcessMemory
VirtualFreeEx
VirtualAllocEx
VirtualProtectEx
WriteProcessMemory
Sleep
lstrcatA
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
user32
MessageBoxA
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegOpenKeyExA
RegCreateKeyA
RegSetValueExA
RegCloseKey
RegCreateKeyExA
ws2_32
ioctlsocket
select
recv
WSACleanup
htons
inet_addr
send
accept
listen
bind
connect
__WSAFDIsSet
closesocket
WSAStartup
socket
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 134KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 4KB - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ