Static task
static1
Behavioral task
behavioral1
Sample
ed823496cdd5dd89216d32b178c17a8940efe995c8863f24b842005b2dedb7d0.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
ed823496cdd5dd89216d32b178c17a8940efe995c8863f24b842005b2dedb7d0.exe
Resource
win10v2004-20231025-en
General
-
Target
ed823496cdd5dd89216d32b178c17a8940efe995c8863f24b842005b2dedb7d0
-
Size
26KB
-
MD5
9ee684f09b0180179c3730903f9142f6
-
SHA1
1404447024e640192a7f92e6cea737be55208411
-
SHA256
ed823496cdd5dd89216d32b178c17a8940efe995c8863f24b842005b2dedb7d0
-
SHA512
684cd73327b337bf22a842e773ae11aa60d2f70defb91062d80a6e59d2d5fba976f6175b321a9ba66c17fedfcf65aef3756704eac01668530caade422d97470c
-
SSDEEP
384:DDvuCKyGy838ak0X4LS6u2Ts7Sltb6n24oQfBWfbw/HQg:/Sy87H2Tkgon245BWmwg
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ed823496cdd5dd89216d32b178c17a8940efe995c8863f24b842005b2dedb7d0
Files
-
ed823496cdd5dd89216d32b178c17a8940efe995c8863f24b842005b2dedb7d0.exe windows:6 windows x64
a8fb6506fb8529979a43790646acee19
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetCommandLineW
CloseHandle
GetLastError
SetLastError
WaitForSingleObject
GetCurrentProcess
GetCurrentProcessId
CreateRemoteThread
GetExitCodeThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
IsWow64Process
IsDebuggerPresent
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
MultiByteToWideChar
WideCharToMultiByte
GetProcAddress
FreeLibrary
VirtualQuery
GetProcessHeap
HeapFree
HeapAlloc
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
RaiseException
shell32
CommandLineToArgvW
ntdll
DbgPrint
RtlAssert
NtQueryVirtualMemory
NtProtectVirtualMemory
NtAllocateVirtualMemory
NtFreeVirtualMemory
LdrProcessRelocationBlock
RtlImageNtHeader
LdrUnloadDll
LdrGetProcedureAddress
LdrLoadDll
swscanf_s
RtlUnicodeStringToAnsiString
RtlInitUnicodeString
strcpy_s
strcat_s
_wmakepath_s
_wsplitpath_s
wcslen
wcscpy_s
memcpy
RtlGetCurrentPeb
vcruntime140d
__vcrt_GetModuleHandleW
__vcrt_GetModuleFileNameW
__C_specific_handler_noexcept
__vcrt_LoadLibraryExW
ucrtbased
_CrtDbgReportW
__stdio_common_vsprintf_s
_CrtDbgReport
Sections
.text Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 876B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rtc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 132B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ