Static task
static1
Behavioral task
behavioral1
Sample
ccd78a77789b1b3b8187de8d01f148b3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ccd78a77789b1b3b8187de8d01f148b3.exe
Resource
win10v2004-20240226-en
General
-
Target
ccd78a77789b1b3b8187de8d01f148b3
-
Size
67KB
-
MD5
ccd78a77789b1b3b8187de8d01f148b3
-
SHA1
a88f188dab08eae8fae6d3639e65ea8d46867678
-
SHA256
7fe9bbc1cde6ce1a43d82c34b627881f96e1077bbf05438b9e139b8c61a49356
-
SHA512
47b61f50f59fbc2bf9207d0e112225644cb58ea00e8a430be83206883da2bc3832e92bad449e44767192ac8f701d2058a3a9303670b26d2d5248621f8b9ca970
-
SSDEEP
1536:u3oIN/kwwDbPOf5rFTVYN4wEC0LE1ZGJY9Kpfm:u3oISZbPOxdVK4wEBLEmG2f
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ccd78a77789b1b3b8187de8d01f148b3
Files
-
ccd78a77789b1b3b8187de8d01f148b3.exe windows:4 windows x86 arch:x86
525612a0b6bd9725266bd38869306ea0
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ExitProcess
GetProcAddress
LoadLibraryA
CloseHandle
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetModuleHandleA
OpenProcess
Sleep
WinExec
GetWindowsDirectoryA
user32
GetWindowThreadProcessId
FindWindowA
Sections
Amoeba Size: 66KB - Virtual size: 71KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE