Static task
static1
Behavioral task
behavioral1
Sample
0c6805dbd80007e88fadf868d40d5190N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
0c6805dbd80007e88fadf868d40d5190N.exe
Resource
win10v2004-20240802-en
General
-
Target
0c6805dbd80007e88fadf868d40d5190N
-
Size
4.3MB
-
MD5
0c6805dbd80007e88fadf868d40d5190
-
SHA1
d5503f98c09b26af161fcb41d1e780fd91aedadc
-
SHA256
4acef15664197c559e55b2defeaaafb1e2e662dae7a795699a443010f636e771
-
SHA512
759a56eface6a1aedaf0afb39fe5f1c88163f1c514b6d734cc23cbcb07ff876c73dc679e013e459fd29e401ac8da46b50420a4fdefa0e19502c8accd2aad1103
-
SSDEEP
98304:gdsOK14B08YRw3SCAqNFggnkPcFHooE+JwlyJ1K6uKCf+wn:giVcU8BAq/Qr+o
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0c6805dbd80007e88fadf868d40d5190N
Files
-
0c6805dbd80007e88fadf868d40d5190N.exe windows:4 windows x86 arch:x86
33b9806101f87d19235b349c0410b262
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FlushInstructionCache
FreeLibrary
FreeResource
GetACP
GetCommandLineW
GetCurrentDirectoryW
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetDiskFreeSpaceExW
GetExitCodeThread
GetFileAttributesW
GetLastError
GetLocaleInfoA
GetLocalTime
GetLogicalDriveStringsW
GetModuleFileNameA
GetModuleFileNameW
GetModuleHandleA
GetModuleHandleW
GetPrivateProfileIntW
GetPrivateProfileStringW
GetProcAddress
GetProcessHeap
GetProcessTimes
GetStartupInfoW
GetSystemDirectoryW
GetSystemInfo
GetSystemTimeAsFileTime
GetTempPathW
GetThreadContext
GetThreadLocale
GetThreadPriority
GetVersionExA
GetVersionExW
GetWindowsDirectoryW
GlobalAlloc
GlobalDeleteAtom
GlobalFree
GlobalGetAtomNameW
GlobalLock
GlobalUnlock
HeapAlloc
HeapDestroy
HeapFree
HeapReAlloc
HeapSize
InterlockedCompareExchange
InterlockedDecrement
InterlockedExchange
InterlockedIncrement
GetSystemPowerStatus
IsProcessorFeaturePresent
LoadLibraryExW
LoadLibraryW
LoadResource
LocalAlloc
LocalFileTimeToFileTime
LocalFree
LockResource
lstrcmpiW
lstrcpyW
lstrlenA
lstrlenW
MapViewOfFile
MoveFileExW
MoveFileW
MultiByteToWideChar
OpenEventW
OpenFileMappingW
OpenMutexW
OpenProcess
OutputDebugStringA
OutputDebugStringW
QueryDosDeviceW
QueryPerformanceCounter
RaiseException
FlushFileBuffers
ReadProcessMemory
ReleaseMutex
RemoveDirectoryW
ResetEvent
ResumeThread
SetCurrentDirectoryW
SetEndOfFile
SetEvent
SetFileAttributesW
SetFilePointer
SetFileTime
SetLastError
SetThreadContext
SetThreadPriority
SetUnhandledExceptionFilter
SizeofResource
Sleep
SuspendThread
SystemTimeToFileTime
TerminateProcess
TerminateThread
UnhandledExceptionFilter
UnmapViewOfFile
VirtualAlloc
VirtualAllocEx
VirtualFree
VirtualFreeEx
VirtualProtect
VirtualQuery
WaitForMultipleObjects
WaitForSingleObject
WaitNamedPipeW
WideCharToMultiByte
WinExec
WriteFile
WritePrivateProfileSectionW
WritePrivateProfileStringW
WriteProcessMemory
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
Module32FirstW
GetOEMCP
GetCPInfo
GetStringTypeW
GetStringTypeA
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetCurrentProcess
TlsGetValue
TlsAlloc
TlsSetValue
HeapCreate
GetEnvironmentVariableA
LCMapStringW
LCMapStringA
ExitProcess
GetVersion
GetStartupInfoA
RtlUnwind
FindResourceW
FindResourceExW
FindNextFileW
FindFirstFileW
FindClose
FileTimeToSystemTime
ExpandEnvironmentStringsW
DeviceIoControl
DeleteFileW
DeleteCriticalSection
CreateThread
CreateRemoteThread
CreateProcessW
CreateMutexW
CreateFileW
CreateFileMappingW
CreateFileA
CreateEventW
CreateDirectoryW
CopyFileW
CreateProcessA
GetCommandLineA
InitializeCriticalSection
EnterCriticalSection
GetTickCount
LeaveCriticalSection
LoadLibraryA
ReadFile
GetFileType
user32
PtInRect
RegisterClassExW
RegisterWindowMessageW
ReleaseCapture
ReleaseDC
ScreenToClient
SendMessageW
SetActiveWindow
SetCapture
SetCursor
SetFocus
SetForegroundWindow
SetRectEmpty
SetTimer
SetWindowLongW
SetWindowPos
SetWindowRgn
SetWindowsHookExW
SetWindowTextW
ShowWindow
SystemParametersInfoW
TranslateMessage
UnhookWindowsHookEx
UnregisterClassA
UpdateWindow
WindowFromPoint
wsprintfW
PostThreadMessageW
PostQuitMessage
PostMessageW
PeekMessageW
OffsetRect
MoveWindow
MapWindowPoints
LoadImageW
LoadIconW
LoadCursorW
LoadBitmapW
KillTimer
IsWindowVisible
IsWindowEnabled
IsIconic
IsDialogMessageW
IsChild
InvalidateRect
IntersectRect
InflateRect
GetWindowThreadProcessId
GetWindowRect
GetWindowLongW
GetSystemMetrics
GetScrollPos
GetParent
GetNextDlgTabItem
GetMessageW
GetForegroundWindow
GetFocus
GetDlgItem
GetDesktopWindow
GetDC
GetCursorPos
GetClientRect
GetClassInfoExW
GetActiveWindow
FindWindowW
FindWindowExW
FindWindowA
ExitWindowsEx
EqualRect
EnumDisplaySettingsW
EndPaint
EnableWindow
DrawTextW
DrawIconEx
DispatchMessageW
DestroyWindow
DestroyIcon
DefWindowProcW
CreateWindowExW
CopyRect
ClientToScreen
CharNextW
CharLowerW
CallWindowProcW
CallNextHookEx
BringWindowToTop
BeginPaint
GetDialogBaseUnits
GetDlgCtrlID
GetKeyState
MessageBoxA
advapi32
AdjustTokenPrivileges
CloseServiceHandle
CreateProcessAsUserW
DuplicateTokenEx
GetSecurityDescriptorSacl
GetTokenInformation
InitializeSecurityDescriptor
LookupPrivilegeValueW
OpenProcessToken
OpenSCManagerW
OpenServiceW
QueryServiceConfigW
RegCloseKey
RegCreateKeyExW
RegDeleteKeyW
RegDeleteValueW
RegEnumKeyExA
RegEnumKeyExW
RegOpenKeyExA
RegOpenKeyExW
RegOpenKeyW
RegQueryInfoKeyW
RegQueryValueExA
RegQueryValueExW
RegSetValueExW
SetSecurityDescriptorDacl
SetSecurityDescriptorSacl
ChangeServiceConfigW
Sections
.text Size: 2.4MB - Virtual size: 2.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
_gss_2 Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 4.0MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_fss_2 Size: 1.9MB - Virtual size: 1.9MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE