Static task
static1
Behavioral task
behavioral1
Sample
ccc4daf8535a6396357fbc629b8d0dd2.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ccc4daf8535a6396357fbc629b8d0dd2.exe
Resource
win10v2004-20240226-en
General
-
Target
ccc4daf8535a6396357fbc629b8d0dd2
-
Size
49KB
-
MD5
ccc4daf8535a6396357fbc629b8d0dd2
-
SHA1
750986b0a5841f95ebb0bd1ab5ffe0802d99d25b
-
SHA256
95617afeddb10654725d3d94f14fb07eff170f625daa0d0e5d29f4aafdb04bf0
-
SHA512
d8144c893a79651327233791b2c3bd99f6c1c3f986d4669cbfafe81d7d08e43cf626902a63fbadd80b5015a03f9d7c13112ab90cf6867e562ade9e6504b06d7e
-
SSDEEP
1536:8HxpVW5KT0YfPSI/D3oJS8nuB56DWP7D2sah:adPSusJhnwEWPn2L
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ccc4daf8535a6396357fbc629b8d0dd2
Files
-
ccc4daf8535a6396357fbc629b8d0dd2.exe windows:4 windows x86 arch:x86
9a465e790055fe5bff6918f4497b4a39
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetLastError
CreateThread
lstrcmpiA
WaitForSingleObject
CreateProcessA
CloseHandle
WriteFile
GetTickCount
CreateFileA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
ExpandEnvironmentStringsA
LoadLibraryA
ReleaseMutex
CreateMutexA
GetLocaleInfoA
GetTempPathA
GlobalUnlock
GlobalLock
GlobalAlloc
SetFileAttributesA
CopyFileA
TerminateThread
lstrlenA
CreateDirectoryA
lstrcatA
GetDriveTypeA
GetLogicalDriveStringsA
GetFileAttributesA
GetWindowsDirectoryA
GetSystemDefaultLangID
InterlockedDecrement
ExitProcess
GetModuleFileNameA
GetModuleHandleA
LocalFree
WideCharToMultiByte
MultiByteToWideChar
GetStartupInfoA
Sleep
GetVersionExA
ExitThread
user32
ShowWindow
FindWindowExA
SendMessageA
IsWindow
FindWindowA
GetMenu
CharLowerA
GetWindowThreadProcessId
CloseClipboard
EmptyClipboard
OpenClipboard
VkKeyScanA
keybd_event
SetFocus
SetForegroundWindow
BlockInput
SetClipboardData
msvcrt
wcslen
_CxxThrowException
_strdup
_stricmp
_controlfp
strncpy
strstr
free
realloc
sprintf
malloc
__CxxFrameHandler
??2@YAPAXI@Z
_snprintf
memset
strcpy
strchr
rand
strcat
memcpy
strlen
memcmp
srand
_vsnprintf
strcmp
_strlwr
toupper
_EH_prolog
strtok
atoi
fread
fopen
strncat
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
??1type_info@@UAE@XZ
advapi32
GetUserNameA
RegCreateKeyExA
RegSetValueExA
RegQueryValueExA
RegCloseKey
RegDeleteValueA
ws2_32
closesocket
ioctlsocket
socket
connect
ole32
CoInitialize
CoUninitialize
CoCreateInstance
oleaut32
VariantClear
VariantInit
SysFreeString
SysAllocString
Sections
.text Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 279KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE