Static task
static1
Behavioral task
behavioral1
Sample
bde5a5eb8bed5c334a25aff1819ea056ed5e002a859c6d83bc295946a38dd82d.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
bde5a5eb8bed5c334a25aff1819ea056ed5e002a859c6d83bc295946a38dd82d.exe
Resource
win10v2004-20230915-en
General
-
Target
bde5a5eb8bed5c334a25aff1819ea056ed5e002a859c6d83bc295946a38dd82d
-
Size
6KB
-
MD5
fd1c039068eea6cf8301ca8d80501ffe
-
SHA1
50786e52c1fd012512fd37cc8e07b16c17f65abf
-
SHA256
bde5a5eb8bed5c334a25aff1819ea056ed5e002a859c6d83bc295946a38dd82d
-
SHA512
b2fd87f23c814b74aeaece58fab6817d1d659d5acdf264dc623db4e2b7d035816b81fe71defbef05c697407e21a1f5e57cde208bdcb5fde2e6c60066f68dde93
-
SSDEEP
48:Sabt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9u9O:70mIGnFc/38+N4ZHJWSY9FI5Wq+x
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bde5a5eb8bed5c334a25aff1819ea056ed5e002a859c6d83bc295946a38dd82d
Files
-
bde5a5eb8bed5c334a25aff1819ea056ed5e002a859c6d83bc295946a38dd82d.exe windows:5 windows x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ