StartDownload
_WorkProc@4
__mp@4
Static task
static1
Behavioral task
behavioral1
Sample
7bc64284301da432e2ab648bea84402a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7bc64284301da432e2ab648bea84402a.exe
Resource
win10v2004-20231215-en
Target
7bc64284301da432e2ab648bea84402a
Size
25KB
MD5
7bc64284301da432e2ab648bea84402a
SHA1
fb97b65d07241deb97415e9cac4aa4833eac2118
SHA256
b1ec2aec3bb5ce79c55dc4adf57c27b743156bab6dd354beb71700e196ec159c
SHA512
cdf2a2005bca1b763ed4b5cb34c2b2496e1055103d737c2423ccee47f971403629712d61920d0203d24016d59caf08775d5bc1300843a8820742c6b86fe4598d
SSDEEP
384:1pMzMPqh1Ox4RZG6rsGMOg6kOipZ8SA34ceT0Qhv8MIQWa/BUSa:1pMziyZHrsFxpSR4RgQGMZdBU
Checks for missing Authenticode signature.
resource |
---|
7bc64284301da432e2ab648bea84402a |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
SHDeleteKeyA
HeapFree
GetProcessHeap
Sleep
GetTickCount
GetCurrentThreadId
HeapAlloc
UnmapViewOfFile
WaitForSingleObject
PulseEvent
GetLastError
CreateEventA
lstrcmpA
FreeLibrary
LoadLibraryA
lstrcpynA
CloseHandle
OpenEventA
MapViewOfFileEx
CreateFileMappingA
VirtualAlloc
VirtualFree
GetProcAddress
VirtualProtect
HeapReAlloc
SetThreadContext
FlushInstructionCache
WriteProcessMemory
VirtualProtectEx
GetThreadContext
ResumeThread
DuplicateHandle
CreateRemoteThread
CreateThread
CreateProcessA
GetCurrentProcess
GetVersionExA
Process32Next
Process32First
CreateToolhelp32Snapshot
VirtualAllocEx
IsBadReadPtr
GetPrivateProfileSectionNamesA
VirtualQuery
OpenFile
CopyFileA
GetFileAttributesA
GetSystemDirectoryA
DeleteFileA
WinExec
CreateFileA
MapViewOfFile
SetLastError
RemoveDirectoryA
ExitProcess
TerminateThread
GetCurrentThread
WritePrivateProfileStringA
lstrlenA
lstrcatA
GetModuleHandleA
GetModuleFileNameA
GetCurrentProcessId
lstrcpyA
lstrcmpiA
OutputDebugStringA
OpenProcess
GetMessageA
TranslateMessage
DispatchMessageA
MessageBoxA
wsprintfA
GetTokenInformation
AdjustTokenPrivileges
RegCloseKey
OpenProcessToken
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegEnumValueA
RegCreateKeyExA
RegDeleteValueA
RegQueryInfoKeyA
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
RegEnumKeyExA
SHGetSpecialFolderPathA
ShellExecuteA
InternetReadFile
InternetQueryDataAvailable
HttpQueryInfoA
InternetCloseHandle
InternetOpenUrlA
InternetCanonicalizeUrlA
InternetOpenA
StartDownload
_WorkProc@4
__mp@4
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ