Static task
static1
Behavioral task
behavioral1
Sample
19c847d6ecebbb56e2505d3314ae14ef.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
19c847d6ecebbb56e2505d3314ae14ef.exe
Resource
win10v2004-20231222-en
General
-
Target
19c847d6ecebbb56e2505d3314ae14ef
-
Size
44KB
-
MD5
19c847d6ecebbb56e2505d3314ae14ef
-
SHA1
f2c1af7a6aacb88e359f50a2ea44f7bf6a824f28
-
SHA256
3a0f660d83f7cf93f692578eb264153ef9fafa3811f6527898f35750fa3b5eaf
-
SHA512
fcbd5abb54904a3d5f298a11ad72e20eabd7f6a633cfa764abccd0059246411e2cc1057587026c2360f6947ecb69aeefc88e0d08c034fd5348771c8beae691a1
-
SSDEEP
384:XWkygplhRG3qI7hk+Q6jzu9c3oMRUbkWS3cMVVFSn4tZBxMwlkKmkdrlT:JyyBAqkyqj69TlSsMVVFSSZBywlJhl
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 19c847d6ecebbb56e2505d3314ae14ef
Files
-
19c847d6ecebbb56e2505d3314ae14ef.exe windows:4 windows x86 arch:x86
72c61a6df8bbfefe91c11d8b791bfd12
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateToolhelp32Snapshot
WriteProcessMemory
VirtualAllocEx
Process32Next
Process32First
Sleep
VirtualProtect
GetLocaleInfoA
FlushFileBuffers
OpenProcess
GetModuleHandleA
GetProcAddress
CreateRemoteThread
CloseHandle
GetModuleFileNameA
GetLastError
GetCurrentProcess
GetSystemDirectoryA
GetStringTypeW
GetStringTypeA
ExitProcess
RtlUnwind
TerminateProcess
GetCommandLineA
GetVersionExA
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
InterlockedExchange
VirtualQuery
WriteFile
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
SetFilePointer
HeapAlloc
LoadLibraryA
HeapReAlloc
HeapSize
GetACP
GetOEMCP
GetCPInfo
VirtualAlloc
SetStdHandle
LCMapStringA
MultiByteToWideChar
LCMapStringW
GetSystemInfo
user32
CharLowerA
GetDesktopWindow
advapi32
RegisterServiceCtrlHandlerA
CreateServiceA
StartServiceA
LockServiceDatabase
ChangeServiceConfig2A
UnlockServiceDatabase
SetServiceStatus
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenSCManagerA
OpenServiceA
DeleteService
CloseServiceHandle
StartServiceCtrlDispatcherA
shell32
ShellExecuteA
Sections
.text Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ