Static task
static1
Behavioral task
behavioral1
Sample
0bf533c30b448e093714dd15de7a346a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0bf533c30b448e093714dd15de7a346a.exe
Resource
win10v2004-20231222-en
General
-
Target
0bf533c30b448e093714dd15de7a346a
-
Size
31KB
-
MD5
0bf533c30b448e093714dd15de7a346a
-
SHA1
553873d6570779f971faa23e7cbe1db0c0ea3946
-
SHA256
6ff9f540d0e544093fc5dab924d5e25c35027fb1b68c924d7f0b6be6a4060319
-
SHA512
ba63958f362736b7ea5d8db5a5a2ea5364db3ece95ddd3bb62cd63c0006e2326b8c8a7de9e5690199b5c5c66701091ae14207e6a444b52e1bda8ec4210873c04
-
SSDEEP
384:A9ZRTU/u5vrXSMnhcqiIl9MyB5Py/iS5eIGxxw9Zj1DPueRGlZom3MMo/hL7Gf8u:ArRT7VHcqiFyHa/iSqEru0KI6Rx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0bf533c30b448e093714dd15de7a346a
Files
-
0bf533c30b448e093714dd15de7a346a.exe windows:6 windows x86 arch:x86
f0815c5a69e33d8d4a7ee8a25b3b3602
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
shell32
SHGetFolderPathW
kernel32
GetVersionExA
GetModuleHandleA
lstrcatA
lstrlenA
GetComputerNameA
CreateToolhelp32Snapshot
Process32First
Process32Next
SetEvent
WaitForSingleObject
Sleep
VirtualAlloc
CreateDirectoryW
DeleteFileW
GetLastError
SetLastError
CreateEventA
lstrlenW
CopyFileW
MultiByteToWideChar
DuplicateHandle
ExitProcess
CreateRemoteThread
CreateProcessW
GetProcessVersion
VirtualAllocEx
WriteProcessMemory
LeaveCriticalSection
IsBadReadPtr
GetCommandLineA
GetProcessHeap
InitializeCriticalSection
CreateMutexA
GetCurrentProcessId
TerminateProcess
CreateThread
OpenProcess
VirtualFree
VirtualQuery
VirtualQueryEx
ReadProcessMemory
MapViewOfFile
GetModuleFileNameW
IsProcessorFeaturePresent
lstrcmpiA
lstrcpyW
lstrcatW
CreateFileMappingA
WideCharToMultiByte
CreateFileW
WriteFile
TerminateThread
SuspendThread
ResumeThread
UnhandledExceptionFilter
GetSystemInfo
EnterCriticalSection
HeapFree
HeapAlloc
lstrcpyA
LoadLibraryA
GetProcAddress
GetTickCount
GetCurrentProcess
CloseHandle
SetUnhandledExceptionFilter
VirtualFreeEx
lstrcmpA
user32
RegisterClassExA
CreateWindowExA
wsprintfA
GetSystemMetrics
wsprintfW
TranslateMessage
DispatchMessageA
DefWindowProcA
GetMessageA
advapi32
LookupPrivilegeValueA
OpenProcessToken
GetUserNameA
RegCloseKey
RegCreateKeyExA
RegNotifyChangeKeyValue
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
RegSetValueExW
RegDeleteKeyA
AdjustTokenPrivileges
ole32
CoCreateGuid
urlmon
ObtainUserAgentString
wininet
InternetReadFile
HttpOpenRequestA
HttpSendRequestA
InternetGetCookieA
InternetOpenA
InternetOpenUrlA
InternetConnectA
InternetCloseHandle
shlwapi
StrCmpNIA
StrStrA
rpcrt4
UuidToStringA
Sections
.text Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 3KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ