Static task
static1
Behavioral task
behavioral1
Sample
2b88e17c9fa92e5c838a0a2932a35087.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
2b88e17c9fa92e5c838a0a2932a35087.exe
Resource
win10v2004-20230621-en
General
-
Target
2b88e17c9fa92e5c838a0a2932a35087.bin
-
Size
3.8MB
-
MD5
2b88e17c9fa92e5c838a0a2932a35087
-
SHA1
748a15400a73d35fd25a509d4d3edd80db846e6d
-
SHA256
da540c5a61dba3fcc2256fc9d25a60642c60b213b9d95b3076d2e4236c3dbc69
-
SHA512
c9cf74ef0f4ed292266142a13ef0c73017a1836a0e41177be88f8c4b0dac56d1e16d2048c11e7c56bb8dfa89af0ff3bfdf4fdf600a9f7a15dd0a31f589dd4256
-
SSDEEP
49152:+GtlqAYIU6iRRqK8wd8Qr0KGY4h23XmVCAexXU673fHmEEEr4eTPHQj5SRqzkeTk:r+RkKYY4h23Wpon7AhkeLo2FB
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2b88e17c9fa92e5c838a0a2932a35087.bin
Files
-
2b88e17c9fa92e5c838a0a2932a35087.bin.exe windows x64
7f9b1e7e304bf2448fda519766f3a9e3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
ws2_32
WSAStartup
inet_pton
__WSAFDIsSet
select
WSAGetLastError
WSASetLastError
bind
connect
getpeername
getsockname
shutdown
getsockopt
htons
ntohs
setsockopt
WSAIoctl
WSACleanup
accept
getnameinfo
gethostname
sendto
recvfrom
ntohl
freeaddrinfo
getaddrinfo
ioctlsocket
listen
htonl
socket
send
recv
closesocket
wldap32
ord46
ord211
ord60
ord45
ord50
ord41
ord22
ord26
ord27
ord32
ord33
ord35
ord79
ord30
ord200
ord301
ord143
crypt32
CertCreateCertificateChainEngine
CryptQueryObject
CertGetNameStringA
CertOpenStore
CertFreeCertificateChainEngine
CryptStringToBinaryA
CertFreeCertificateContext
CertFindCertificateInStore
CertEnumCertificatesInStore
CertCloseStore
CertAddCertificateContextToStore
CertGetCertificateChain
CertGetCertificateContextProperty
CertDuplicateCertificateContext
CertFreeCertificateChain
advapi32
CryptDestroyHash
CryptAcquireContextA
CryptReleaseContext
CryptGetHashParam
CryptGenRandom
CryptCreateHash
CryptHashData
DeregisterEventSource
RegisterEventSourceW
ReportEventW
CryptAcquireContextW
CryptDestroyKey
CryptEnumProvidersW
CryptSignHashW
CryptDecrypt
CryptExportKey
CryptGetUserKey
CryptGetProvParam
CryptSetHashParam
GetUserNameA
d3d11
D3D11CreateDeviceAndSwapChain
kernel32
InterlockedPushEntrySList
RtlUnwindEx
RaiseException
RtlPcToFileHeader
LoadLibraryExW
RtlUnwind
ExitProcess
CreateFileW
GetDriveTypeW
GetFileInformationByHandle
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
CreateThread
ExitThread
FreeLibraryAndExitThread
SetFilePointerEx
SetConsoleCtrlHandler
GetModuleFileNameW
GetCommandLineA
GetCommandLineW
GetConsoleOutputCP
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
FlushFileBuffers
WaitForSingleObject
CreateProcessW
GetFileAttributesExW
GetCurrentDirectoryW
GetFullPathNameW
SetStdHandle
OutputDebugStringW
GetCPInfo
GetModuleHandleA
MultiByteToWideChar
LoadLibraryA
QueryPerformanceFrequency
GetProcAddress
VerSetConditionMask
FreeLibrary
QueryPerformanceCounter
GlobalAlloc
GlobalFree
GlobalLock
WideCharToMultiByte
GlobalUnlock
WriteProcessMemory
Sleep
GetLastError
CloseHandle
VirtualAllocEx
ReadProcessMemory
CreateRemoteThread
VirtualFreeEx
GetExitCodeProcess
HeapFree
GetCurrentProcess
InitializeCriticalSectionEx
GetCurrentThreadId
HeapSize
CreateToolhelp32Snapshot
Process32NextW
CreateFileA
Process32FirstW
HeapReAlloc
HeapAlloc
DecodePointer
DeleteCriticalSection
GetCurrentProcessId
GetProcessHeap
GetModuleHandleW
IsWow64Process
SetUnhandledExceptionFilter
SetLastError
FormatMessageA
GetTickCount
EnterCriticalSection
LeaveCriticalSection
SleepEx
GetSystemDirectoryA
VerifyVersionInfoA
WaitForSingleObjectEx
ExpandEnvironmentStringsA
GetStdHandle
GetFileType
ReadFile
PeekNamedPipe
WaitForMultipleObjects
GetFileSizeEx
GetEnvironmentVariableW
GetConsoleMode
SetConsoleMode
ReadConsoleA
ReadConsoleW
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetModuleHandleExW
FormatMessageW
WriteFile
GetSystemTimeAsFileTime
RtlVirtualUnwind
SwitchToFiber
DeleteFiber
CreateFiber
LoadLibraryW
ConvertFiberToThread
ConvertThreadToFiber
FindClose
FindFirstFileW
FindNextFileW
GetSystemTime
SystemTimeToFileTime
ResetEvent
GetStringTypeW
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
LCMapStringEx
EncodePointer
FindFirstFileExW
IsValidCodePage
GetACP
GetOEMCP
GetStartupInfoW
IsDebuggerPresent
GetEnvironmentStringsW
FreeEnvironmentStringsW
InitializeSListHead
IsProcessorFeaturePresent
TerminateProcess
UnhandledExceptionFilter
SetEnvironmentVariableW
SetEndOfFile
GetTimeZoneInformation
OpenProcess
WriteConsoleW
RtlLookupFunctionEntry
RtlCaptureContext
CreateEventW
SetEvent
user32
GetClientRect
SetCursor
SetCapture
LoadCursorW
IsWindowUnicode
SetCursorPos
GetCursorPos
TrackMouseEvent
ClientToScreen
GetCapture
ScreenToClient
GetForegroundWindow
ReleaseCapture
MessageBoxW
GetUserObjectInformationW
GetProcessWindowStation
DefWindowProcW
DestroyWindow
CreateWindowExW
UnregisterClassW
RegisterClassExW
ShowWindow
DispatchMessageW
PeekMessageW
MessageBoxA
TranslateMessage
PostQuitMessage
UpdateWindow
OpenClipboard
CloseClipboard
EmptyClipboard
GetClipboardData
SetClipboardData
GetKeyState
GetMessageExtraInfo
shell32
ShellExecuteA
d3dcompiler_47
D3DCompile
imm32
ImmSetCandidateWindow
ImmSetCompositionWindow
ImmReleaseContext
ImmGetContext
rpcrt4
RpcStringFreeA
UuidToStringA
UuidCreate
dbghelp
MiniDumpWriteDump
gdiplus
GdiplusStartup
d3dx11_43
D3DX11CreateShaderResourceViewFromMemory
bcrypt
BCryptGenRandom
Sections
.text Size: 2.6MB - Virtual size: 2.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 956KB - Virtual size: 955KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 92KB - Virtual size: 119KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 110KB - Virtual size: 109KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 31KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ