Static task
static1
Behavioral task
behavioral1
Sample
2462a226e1b0fe055b893c78f858aaa7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2462a226e1b0fe055b893c78f858aaa7.exe
Resource
win10v2004-20231215-en
General
-
Target
2462a226e1b0fe055b893c78f858aaa7
-
Size
324KB
-
MD5
2462a226e1b0fe055b893c78f858aaa7
-
SHA1
4f0220521fca9515c585ead15b623116bf2a21a1
-
SHA256
e1970f4556ecad20b7223247ba8d969b9d24cd54e1e3518ec9dd07f1878e8a84
-
SHA512
1db5404cb4ae84f13773337aa0537a6a6f598cb6e1ab90daabfa8ae8087f90f2b58674bf0c3ac49f87ac0906ffab8592603ed603d7ae5490b5ec6c3f3b0465d5
-
SSDEEP
3072:pNHVuo4FTk++0//0ohoTT7STHdetgXK3KAtbB/SUSj1U:pRVuo4Fk+dH0RT7kkOXV0bB/p
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2462a226e1b0fe055b893c78f858aaa7
Files
-
2462a226e1b0fe055b893c78f858aaa7.exe windows:4 windows x86 arch:x86
c766096bc2b54cdd03fadccef55775c0
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateThread
FindFirstFileA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetModuleFileNameA
ExitProcess
CloseHandle
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
Sleep
LCMapStringW
LCMapStringA
GetStringTypeW
GetStringTypeA
MultiByteToWideChar
SetStdHandle
GetOEMCP
GetACP
GetCPInfo
VirtualAlloc
GetLastError
DeleteFileA
GetStartupInfoA
GetCommandLineA
GetVersion
DebugBreak
GetStdHandle
WriteFile
InterlockedDecrement
OutputDebugStringA
LoadLibraryA
InterlockedIncrement
IsBadWritePtr
IsBadReadPtr
HeapValidate
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapDestroy
HeapCreate
HeapFree
VirtualFree
RtlUnwind
SetFilePointer
SetConsoleCtrlHandler
HeapAlloc
HeapReAlloc
FlushFileBuffers
user32
DialogBoxParamA
EndDialog
ShowWindow
MessageBoxA
LoadIconA
shell32
Shell_NotifyIconA
urlmon
URLDownloadToFileA
Sections
.text Size: 124KB - Virtual size: 123KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 172KB - Virtual size: 171KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ