Static task
static1
Behavioral task
behavioral1
Sample
download-cleaned2.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
download-cleaned2.exe
Resource
win10v2004-20240802-en
General
-
Target
download-cleaned2.exe
-
Size
9KB
-
MD5
bbf1402d3b15cf7f7e7bd63e3cc0051a
-
SHA1
aa85dc6591374dac21928767d23ab4ce5942e601
-
SHA256
a86157f8edf992849f4b16f3ca77b6dba7278f329b894d7777a3adef9001f779
-
SHA512
f8cfe17b5b854c51139e023f4c39bac4146b8ea362dc35ecb212ee4b1c27e6c828c057870825d2c398008b8ab980ea9edd9d33b36c0785ec87e183fc68a8b6b7
-
SSDEEP
192:WMnAnvxJl0Qc7Ds9P7yRf4LqgFfrDimHPE2hL4X:Fevvl0QQs9P+Rf8zDimHPt4
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource download-cleaned2.exe
Files
-
download-cleaned2.exe.exe windows:5 windows x86 arch:x86
ce5195e80de5fa21d3382d88fbcf7b91
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
GetLastError
WriteProcessMemory
ResumeThread
Sleep
WriteFile
CloseHandle
GetSystemInfo
lstrcpyA
lstrlenA
CreateThread
GetModuleHandleA
CreateProcessA
GetTempPathA
GetTempFileNameA
CreateFileA
GetComputerNameExA
GetVersionExA
CreateToolhelp32Snapshot
Process32First
Process32Next
ExitProcess
GetCurrentProcessId
GetCurrentProcess
OpenProcess
VirtualAllocEx
VirtualFree
VirtualAlloc
LocalFree
LocalSize
LocalAlloc
GetProcAddress
user32
wsprintfA
advapi32
CryptDecrypt
CryptEncrypt
CryptImportKey
CryptDestroyKey
CryptReleaseContext
CryptAcquireContextA
GetUserNameA
SystemFunction036
ws2_32
closesocket
connect
htons
inet_addr
inet_ntoa
recv
select
send
socket
gethostbyname
WSAStartup
WSACleanup
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 734B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ