Static task
static1
Behavioral task
behavioral1
Sample
0c119012fc91a6d3cd0b544ca310c69b.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0c119012fc91a6d3cd0b544ca310c69b.exe
Resource
win10v2004-20231215-en
General
-
Target
0c119012fc91a6d3cd0b544ca310c69b
-
Size
192KB
-
MD5
0c119012fc91a6d3cd0b544ca310c69b
-
SHA1
b7319426a6154a146c4554b814d8ceb3694bd4b9
-
SHA256
8fa364ae6b44eace737ac170cbf557e93bec30b9f367ece24512c94da8c0d12d
-
SHA512
079cfeec3c78dfe37a5ebc13649337d3b32d3b76c77c61e06ae9e70dcdf219273f9efae4c1b79c802fd6a7871dcf6b4c3dd15f784a0c8b4b292fb0531a235c36
-
SSDEEP
3072:w0n3OcGJ+4lqMf3+KyGi0frtMtA+GndUKiXNb:3n3mJ+4/u8ndhy
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0c119012fc91a6d3cd0b544ca310c69b
Files
-
0c119012fc91a6d3cd0b544ca310c69b.exe windows:5 windows x86 arch:x86
5bbc6b7183fe30cabe21c4408cb0c8d2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Process32NextW
lstrcmpiW
CloseHandle
GetCurrentProcess
OpenProcess
GetSystemDirectoryW
lstrcpyW
FreeLibrary
LoadLibraryW
GetProcAddress
CopyFileW
Sleep
DeleteFileW
RemoveDirectoryW
lstrcpyA
lstrcatW
GetWindowsDirectoryW
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
Process32FirstW
HeapAlloc
CreateFileA
WriteFile
lstrlenA
lstrcmpiA
GetModuleFileNameW
GetModuleHandleW
lstrlenW
SetUnhandledExceptionFilter
GetCommandLineA
GetVersionExW
GetNativeSystemInfo
lstrcatA
CreateDirectoryA
LoadLibraryA
CreateDirectoryW
GetSystemDirectoryA
MultiByteToWideChar
CreateFileW
CreateToolhelp32Snapshot
ExitProcess
GetTickCount
FindClose
FindNextFileA
DeleteFileA
FindFirstFileA
RemoveDirectoryA
GetProcessHeap
LCMapStringW
IsProcessorFeaturePresent
HeapReAlloc
HeapSize
WideCharToMultiByte
RtlUnwind
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
HeapFree
GetCommandLineW
HeapSetInformation
GetStartupInfoW
TerminateProcess
UnhandledExceptionFilter
IsDebuggerPresent
DecodePointer
GetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
DeleteCriticalSection
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
GetLastError
InterlockedDecrement
HeapCreate
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
LeaveCriticalSection
EnterCriticalSection
GetStringTypeW
advapi32
RegQueryValueExA
RegCloseKey
RegOpenKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
shell32
SHGetFolderPathA
ShellExecuteExA
SHGetFolderPathW
SHGetSpecialFolderPathA
shlwapi
StrStrA
Sections
.text Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 74KB - Virtual size: 74KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ