Static task
static1
Behavioral task
behavioral1
Sample
dec0af3c3b2638eb0476f63f30a82f07bd72194656ec860e4a9447b19594c9ad.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
dec0af3c3b2638eb0476f63f30a82f07bd72194656ec860e4a9447b19594c9ad.exe
Resource
win10v2004-20230915-en
General
-
Target
dec0af3c3b2638eb0476f63f30a82f07bd72194656ec860e4a9447b19594c9ad
-
Size
6KB
-
MD5
73536ea697884f18cf1d28f373af6848
-
SHA1
ef48d77cba53d7ac11287b419241866bcb2a260d
-
SHA256
dec0af3c3b2638eb0476f63f30a82f07bd72194656ec860e4a9447b19594c9ad
-
SHA512
3f41e8957bba2740988a4366b3863001142097a588636ad099e9add97c6c22e7e21b11178eb2051bb9188336fb723ed86afc80391e13433967c516ffab91c01b
-
SSDEEP
48:SE3bt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uX:l0mIGnFc/38+N4ZHJWSY9FI5Wqxx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource dec0af3c3b2638eb0476f63f30a82f07bd72194656ec860e4a9447b19594c9ad
Files
-
dec0af3c3b2638eb0476f63f30a82f07bd72194656ec860e4a9447b19594c9ad.exe windows:5 windows x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ