Static task
static1
Behavioral task
behavioral1
Sample
bb88de37ade2769b85cd50f7b6093abd.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bb88de37ade2769b85cd50f7b6093abd.exe
Resource
win10v2004-20240226-en
General
-
Target
bb88de37ade2769b85cd50f7b6093abd
-
Size
42KB
-
MD5
bb88de37ade2769b85cd50f7b6093abd
-
SHA1
624bc0d9ff5ff4e04fe4af50293b45fde7f7753c
-
SHA256
b05844931092d40147c8ad5d2245b7605fc90d2eda1aa2ccf57072f566387399
-
SHA512
29ff2fb51bf26af54b488678dddfbe30f41c7ac030910a33b1e051bac57d4c87b61e28dffb3e5fddc4ce060b936d19b797d40d70a38b14cc8968a421ee4fa126
-
SSDEEP
768:qH283FmzKyraWUfSMhRIMY7H4GUMPjKnMfIhDH11S5e03cSgTkLgvxNtM9QHJ:czkKyr0fSMhRIMY7HvUMPEMfIJ3Mn4x9
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bb88de37ade2769b85cd50f7b6093abd
Files
-
bb88de37ade2769b85cd50f7b6093abd.exe windows:4 windows x86 arch:x86
1de8a4ea8187c23a49bf9cb8586d5fd1
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
fclose
feof
wcscpy
srand
atoi
strcmp
rand
memcpy
wcsncmp
memset
fopen
wcsstr
strcpy
fgets
fwrite
strncpy
memcmp
strlen
strncmp
malloc
free
strcat
wcscat
sprintf
_except_handler3
ws2_32
gethostname
connect
shutdown
inet_ntoa
closesocket
WSAStartup
inet_addr
select
setsockopt
sendto
recv
send
socket
htons
ntohs
ioctlsocket
gethostbyname
user32
wsprintfW
wsprintfA
MessageBoxA
kernel32
CreateProcessA
SystemTimeToFileTime
DeviceIoControl
MoveFileExW
OutputDebugStringW
GetTimeZoneInformation
GetTickCount
GetModuleFileNameA
CreateFileW
GetProcessHeap
LoadLibraryExA
ExpandEnvironmentStringsA
GetEnvironmentVariableA
ExitThread
GetDateFormatA
ExitProcess
WriteFile
GetFullPathNameA
GetTempPathW
GetEnvironmentVariableW
OutputDebugStringA
GetTimeFormatA
ReadFile
GetSystemDirectoryA
lstrcatA
lstrcmpiA
GetProcAddress
VirtualAlloc
VirtualAllocEx
LoadLibraryA
Process32Next
GetModuleHandleA
VirtualProtect
CreateToolhelp32Snapshot
CreateFileA
GetFileSize
CloseHandle
WriteProcessMemory
GetCurrentProcess
Process32First
VirtualFree
CreateRemoteThread
OpenProcess
GlobalAlloc
GetVersion
HeapAlloc
DeleteFileW
SetPriorityClass
Sleep
GetSystemTime
CopyFileA
SetFileAttributesW
CopyFileW
DeleteFileA
CreateThread
lstrlenA
lstrcpyA
HeapFree
GlobalFree
lstrcpynA
GetLocalTime
GetFileAttributesA
FreeLibrary
lstrcmpA
advapi32
LookupPrivilegeValueA
OpenProcessToken
CreateServiceA
CloseServiceHandle
RegQueryValueExW
RegOpenKeyW
RegCloseKey
StartServiceCtrlDispatcherA
DeleteService
SetServiceStatus
StartServiceA
OpenSCManagerA
RegEnumKeyW
RegCreateKeyExA
GetUserNameA
RegSetValueExA
RegOpenKeyExA
RegisterServiceCtrlHandlerA
OpenServiceA
RegQueryValueExA
AdjustTokenPrivileges
ntdll
NtLoadDriver
RtlInitUnicodeString
NtQuerySystemInformation
Sections
.text Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 102KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ