Static task
static1
Behavioral task
behavioral1
Sample
46532221767dc2e00b757063cc824c58.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
46532221767dc2e00b757063cc824c58.exe
Resource
win10v2004-20231215-en
General
-
Target
46532221767dc2e00b757063cc824c58
-
Size
140KB
-
MD5
46532221767dc2e00b757063cc824c58
-
SHA1
ebea5e015cba5b125ba48aee163c2f5c9e03783e
-
SHA256
4bf98f32827718bb6690739e9d77cfe686da64030793eb7a4f4f862d3675f05c
-
SHA512
fa9d70e147b4d3314b0dba0cea8d3e1431726f37a5eb0da75fa2607bc6c3e2d1f81c1806efbef2306bf80149e22dab82fb03c2484e1d77d5c155f8475bce39d6
-
SSDEEP
3072:bzKZ3Te7K/wCLMCtPfOTZAfVdLXmOWCOYQqVF27VCw0foaCC40qxPBJf6DIJAocL:bzKZ3EutuTqfVdLXmOWCOSVF27VCw4op
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 46532221767dc2e00b757063cc824c58
Files
-
46532221767dc2e00b757063cc824c58.exe windows:4 windows x86 arch:x86
595fbadb4961d1c89c47249f18741beb
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
ws2_32
WSAGetLastError
WSASetLastError
socket
htonl
closesocket
ntohl
recv
send
WSACleanup
WSAStartup
gethostname
select
htons
__WSAFDIsSet
ioctlsocket
connect
inet_addr
setsockopt
inet_ntoa
gethostbyname
winmm
timeGetTime
mfc42
ord2385
ord5163
ord6374
ord4353
ord5282
ord2649
ord1665
ord3798
ord4837
ord4436
ord2648
ord2055
ord6376
ord3749
ord5065
ord1727
ord2446
ord2124
ord5277
ord2982
ord3147
ord3259
ord4465
ord3136
ord3262
ord2985
ord3081
ord2976
ord3830
ord3831
ord3825
ord3079
ord4080
ord4627
ord4427
ord807
ord5237
ord800
ord674
ord554
ord529
ord540
ord366
ord825
ord4457
ord5252
ord922
ord6876
ord860
ord858
ord924
ord537
ord2818
ord665
ord1567
ord5583
ord268
ord354
ord1979
ord5710
ord5683
ord6385
ord5186
ord926
ord6153
ord3790
ord4274
ord6375
ord4486
ord2554
ord2512
ord5731
ord3922
ord1089
ord5199
ord2396
ord3346
ord5300
ord5302
ord2725
ord1168
ord4698
ord5307
ord5289
ord5714
ord4622
ord4424
ord3738
ord815
ord561
ord6117
ord2621
ord1134
ord4407
ord1776
ord4077
ord6055
ord4151
ord2878
ord2879
ord3403
ord5472
ord975
ord5012
ord3350
ord4303
ord4467
ord5103
ord5100
ord3059
ord2390
ord2723
ord4242
ord1842
ord823
ord1576
ord796
ord4079
msvcrt
strchr
memmove
sscanf
_pctype
__mb_cur_max
_isctype
strtol
fputc
_ftol
toupper
fflush
strftime
gmtime
??1type_info@@UAE@XZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
strrchr
strtoul
strstr
calloc
_beginthreadex
_errno
strncpy
realloc
vsprintf
_iob
fread
time
srand
rand
free
wcscpy
malloc
atoi
fgetc
fopen
fclose
fwrite
sprintf
_access
__CxxFrameHandler
_setmbcp
_strdup
_stricmp
kernel32
FreeLibrary
GetModuleHandleA
GetStartupInfoA
GetTickCount
GetExitCodeThread
SetLastError
CreateToolhelp32Snapshot
Process32First
Process32Next
GetCurrentProcess
VirtualAllocEx
WriteProcessMemory
LoadLibraryA
WinExec
SetCurrentDirectoryA
GetSystemDirectoryA
GetVersionExA
lstrcpyA
GetLocalTime
GetPrivateProfileStringA
GetLastError
FindNextFileA
FindFirstFileA
Sleep
WritePrivateProfileStringA
CloseHandle
TerminateProcess
OpenProcess
MultiByteToWideChar
lstrlenA
GetWindowsDirectoryA
VirtualFreeEx
ReadProcessMemory
WaitForSingleObject
CreateRemoteThread
GetProcAddress
user32
FindWindowA
advapi32
AdjustTokenPrivileges
RegQueryValueExA
OpenProcessToken
LookupPrivilegeValueA
RegCloseKey
RegCreateKeyExA
RegDeleteKeyA
RegOpenKeyExA
shell32
SHGetSpecialFolderPathA
oleaut32
SysAllocStringLen
SysFreeString
Sections
.text Size: 52KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 64KB - Virtual size: 63KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ