Static task
static1
Behavioral task
behavioral1
Sample
0cbb0418f93080exeexeexeex.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
0cbb0418f93080exeexeexeex.exe
Resource
win10v2004-20230703-en
General
-
Target
0cbb0418f93080exeexeexeex.exe
-
Size
394KB
-
MD5
0cbb0418f93080b4c96dcd6520edadc3
-
SHA1
ff336bc487190490323a37f15252171453a35414
-
SHA256
3d4d1ace6c71af52853f32fbb907196a05dcd2dae8eedaa3b30dc6a15fc8d65a
-
SHA512
521ab8251b016b0d63b7cb5ea6cca240ec2a6069755c3dc7044eda9c0a4d4e57ddba8eef785aacaa86031747a6b48644661b1a567fe4a000ce869fabe211c064
-
SSDEEP
6144:qsH3EoUXuWrdGfjLpgMpboAtTJquk/lBbL5vX:qZZLwvpcApJquk/lBbJX
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0cbb0418f93080exeexeexeex.exe
Files
-
0cbb0418f93080exeexeexeex.exe.exe windows x86
6bbd59cea665c4afcc2814c1327ec91f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
psapi
GetModuleInformation
advapi32
CredEnumerateW
CreateServiceW
CryptAcquireContextW
CryptReleaseContext
CryptImportKey
CryptDestroyKey
CryptDecrypt
CryptExportKey
CryptEnumProvidersW
CryptGetProvParam
CryptGetHashParam
CryptCreateHash
CryptDestroyHash
CryptHashData
LookupPrivilegeNameW
OpenProcessToken
GetTokenInformation
LookupPrivilegeValueW
AdjustTokenPrivileges
CreateProcessWithLogonW
SetServiceObjectSecurity
BuildSecurityDescriptorW
QueryServiceObjectSecurity
LookupAccountSidW
DuplicateTokenEx
SetKernelObjectSecurity
AllocateAndInitializeSid
FreeSid
ConvertSidToStringSidW
CloseServiceHandle
DeleteService
OpenSCManagerW
OpenServiceW
StartServiceW
ControlService
EnumServicesStatusExW
IsTextUnicode
CryptGetKeyParam
CryptGetUserKey
CredFree
RevertToSelf
ReadEncryptedFileRaw
CloseEncryptedFileRaw
QueryRecoveryAgentsOnEncryptedFile
FreeEncryptionCertificateHashList
QueryUsersOnEncryptedFile
OpenEncryptedFileRawW
ImpersonateLoggedOnUser
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegQueryInfoKeyW
RegEnumKeyExW
user32
WaitForInputIdle
GetWindowThreadProcessId
EnumWindows
InvalidateRect
UpdateWindow
PostThreadMessageW
secur32
LsaFreeReturnBuffer
GetUserNameExW
LsaEnumerateLogonSessions
LsaGetLogonSessionData
crypt32
CertEnumCertificatesInStore
CryptAcquireCertificatePrivateKey
PFXExportCertStoreEx
CertEnumSystemStore
CertGetCertificateContextProperty
CertCloseStore
CertAddCertificateContextToStore
CertFreeCertificateContext
CertOpenStore
CertGetNameStringW
shlwapi
PathCanonicalizeW
PathCombineW
PathIsRelativeW
wtsapi32
WTSFreeMemory
WTSEnumerateProcessesW
WTSCloseServer
WTSOpenServerW
WTSEnumerateSessionsW
kernel32
HeapSize
GetConsoleMode
GetConsoleCP
IsValidLocale
EnumSystemLocalesA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
WriteConsoleW
SetEndOfFile
GetProcessHeap
VirtualProtectEx
GetLocaleInfoA
GetLocaleInfoW
GetUserDefaultLCID
SetStdHandle
IsValidCodePage
GetOEMCP
GetACP
SetFilePointer
GetStartupInfoW
WriteFile
CreateFileW
FlushFileBuffers
GetLastError
CloseHandle
FreeLibrary
LoadLibraryW
SetLastError
GetProcAddress
GetModuleHandleW
WaitForSingleObject
CreateRemoteThread
OpenProcess
VirtualFreeEx
VirtualAllocEx
GetCurrentProcess
ReadProcessMemory
VirtualProtect
WriteProcessMemory
GetNativeSystemInfo
ConnectNamedPipe
CreateNamedPipeW
ReadFile
DisconnectNamedPipe
CreateProcessW
IsBadReadPtr
TerminateProcess
Process32FirstW
Module32FirstW
Process32NextW
CreateToolhelp32Snapshot
Module32NextW
LocalFree
FormatMessageW
GetVersionExW
GetCurrentDirectoryW
GetComputerNameExW
Thread32First
TerminateThread
Thread32Next
OpenThread
SuspendThread
ResumeThread
SetConsoleTitleW
CreateJobObjectW
AssignProcessToJobObject
GetProcessId
DuplicateHandle
TerminateJobObject
VirtualQueryEx
Sleep
SetConsoleCursorPosition
GetStdHandle
FillConsoleOutputCharacterW
GetConsoleScreenBufferInfo
WideCharToMultiByte
InterlockedIncrement
InterlockedDecrement
InterlockedCompareExchange
InterlockedExchange
MultiByteToWideChar
GetStringTypeW
EncodePointer
DecodePointer
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapFree
HeapAlloc
HeapReAlloc
GetCommandLineW
HeapSetInformation
GetCPInfo
RaiseException
RtlUnwind
LCMapStringW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
HeapCreate
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetCurrentThreadId
InitializeCriticalSectionAndSpinCount
ExitProcess
GetModuleFileNameW
SetHandleCount
GetFileType
Sections
.text Size: 240KB - Virtual size: 239KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 68KB - Virtual size: 68KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ