Static task
static1
Behavioral task
behavioral1
Sample
424a325d50d9c773ad93d7ad9dff33abd03dc89ba1be2fb868c2e481210fd89a.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
424a325d50d9c773ad93d7ad9dff33abd03dc89ba1be2fb868c2e481210fd89a.exe
Resource
win10v2004-20230915-en
General
-
Target
424a325d50d9c773ad93d7ad9dff33abd03dc89ba1be2fb868c2e481210fd89a
-
Size
6KB
-
MD5
9dfa777e848d088f075ee03dc0bf243c
-
SHA1
f124e76e33c4a20776bf5f119453e5b390d3a700
-
SHA256
424a325d50d9c773ad93d7ad9dff33abd03dc89ba1be2fb868c2e481210fd89a
-
SHA512
1e65518c30773c09ef825b21d79b64696413031144bdff84b263a24fa6b266cf23eec696d7f5a2b7cd8287270b2d5537056145c20d36ee335ba0efd05705f9de
-
SSDEEP
48:SBbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uRv:o0mIGnFc/38+N4ZHJWSY9FI5Wq+gx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 424a325d50d9c773ad93d7ad9dff33abd03dc89ba1be2fb868c2e481210fd89a
Files
-
424a325d50d9c773ad93d7ad9dff33abd03dc89ba1be2fb868c2e481210fd89a.exe windows:5 windows x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ