Static task
static1
Behavioral task
behavioral1
Sample
c88d5dcf4a2a95d02e9cf2634c054c2d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c88d5dcf4a2a95d02e9cf2634c054c2d.exe
Resource
win10v2004-20240226-en
General
-
Target
c88d5dcf4a2a95d02e9cf2634c054c2d
-
Size
32KB
-
MD5
c88d5dcf4a2a95d02e9cf2634c054c2d
-
SHA1
e0226fe2c360e8c31abdd41a79da54da394d943e
-
SHA256
3a75f3a83a69bbb7d04f983e14b8330195b3c91b8cd2ef9f20665a279d1d21ed
-
SHA512
e229a34b6967f681e4f70b2e23b04de4fdaf2a872cc109d7d0f9209f8fe725284338be49eeebdd9f0aab6cfd058ea629deaead818dd257fb09720ff933f67259
-
SSDEEP
768:qnxedbjo7u2G8WyBuTkxxzbMYC8GDyJSeBAoh:YwopG8zgTkCyJS3oh
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c88d5dcf4a2a95d02e9cf2634c054c2d
Files
-
c88d5dcf4a2a95d02e9cf2634c054c2d.exe windows:4 windows x86 arch:x86
d0a692ebc4f7260c0d55e7c1e7c31ffa
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FreeResource
WriteFile
CreateFileA
DeleteFileA
LockResource
LoadResource
SizeofResource
FindResourceA
CopyFileA
WaitForSingleObject
CreateThread
GetWindowsDirectoryA
GetSystemDirectoryA
ExitProcess
GetModuleFileNameA
Sleep
CreateEventA
OpenEventA
Process32Next
Process32First
CreateToolhelp32Snapshot
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
GetTickCount
LoadLibraryA
FreeLibrary
OpenProcess
GetCurrentProcess
GetModuleHandleA
GlobalAlloc
GlobalLock
ReadProcessMemory
GetProcAddress
GlobalUnlock
GlobalFree
CreateRemoteThread
GetShortPathNameA
CloseHandle
user32
FindWindowA
GetWindow
GetWindowTextA
PostMessageA
advapi32
RegSetValueExA
RegCloseKey
RegOpenKeyExA
msvcrt
rand
srand
_stricmp
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 210B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ