Static task
static1
Behavioral task
behavioral1
Sample
cb777f65f65cf02835c8aaaeab46770b.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cb777f65f65cf02835c8aaaeab46770b.exe
Resource
win10v2004-20240226-en
General
-
Target
cb777f65f65cf02835c8aaaeab46770b
-
Size
131KB
-
MD5
cb777f65f65cf02835c8aaaeab46770b
-
SHA1
298441bb7d40d6d3b3df1dddec0e5ebcbb0f0f28
-
SHA256
25dedbde0582bd92482314a5e9a642e178e732b2f993ecde3ddaf034aa9bc412
-
SHA512
8b722227351b60d006e36b323920f022e4b6f55e59061af0482b28a92af1e57be954a429702dde832943a76d6331aded203115805a319d3a0718c5b120106a4c
-
SSDEEP
3072:Gaok0w1CC6q0yOyLEg8m0yeP+Lqgc3aPEExEg3ySSmVu6ycL7+qW:GQ09C6q0BgqA9cG7x3ySSu5+qW
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource cb777f65f65cf02835c8aaaeab46770b
Files
-
cb777f65f65cf02835c8aaaeab46770b.exe windows:5 windows x86 arch:x86
a96ada8721678e7f264fc5dfc3174010
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrlenA
QueueUserAPC
GetDateFormatA
GetCommandLineA
CreateDirectoryExA
GetModuleFileNameA
VirtualAllocEx
PeekConsoleInputA
WriteProfileStringA
SetFileShortNameA
ReadConsoleInputA
GetShortPathNameW
HeapAlloc
GetConsoleMode
ExpungeConsoleCommandHistoryA
WriteProcessMemory
IsSystemResumeAutomatic
ReleaseSemaphore
user32
SetWindowPlacement
GetClassNameA
EnumClipboardFormats
CreateMenu
CreateSystemThreads
EndPaint
GetWinStationInfo
IsWindowVisible
EnumChildWindows
LoadStringA
GetDoubleClickTime
IsWindowEnabled
UnionRect
SetProgmanWindow
CallMsgFilter
EnumWindows
GetMessageExtraInfo
GetWindow
GetWindowLongA
AppendMenuA
SetCaretPos
Sections
.text Size: 79KB - Virtual size: 79KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 1KB - Virtual size: 149KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 49KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ