Static task
static1
Behavioral task
behavioral1
Sample
0e659427350ee01fc908e9695cb03d4933f801e43e08bc294f9fd0612e18daa8.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
0e659427350ee01fc908e9695cb03d4933f801e43e08bc294f9fd0612e18daa8.exe
Resource
win10v2004-20231020-en
General
-
Target
0e659427350ee01fc908e9695cb03d4933f801e43e08bc294f9fd0612e18daa8
-
Size
9KB
-
MD5
73bf67272e95aa13faebdd390d5f0682
-
SHA1
2d5ef58198edac9497ffabaf0ee48391d57e48fc
-
SHA256
0e659427350ee01fc908e9695cb03d4933f801e43e08bc294f9fd0612e18daa8
-
SHA512
0d44e7cd52aefa18a0e44c62249ab33c5ac735b7539cb84c367d2e79354a818ac65a7c6597640da1cb91fd4ca9dd911af16eda6cef56a88259ed31eb9ed2da4a
-
SSDEEP
96:e1XU10FPrHBZ17tXcYLMktuAPTwDFtl6TAtwLnLdkc0qcx:e1k109Hf17tMYLjbbMFv4+wjmc0
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0e659427350ee01fc908e9695cb03d4933f801e43e08bc294f9fd0612e18daa8
Files
-
0e659427350ee01fc908e9695cb03d4933f801e43e08bc294f9fd0612e18daa8.exe windows:6 windows x64
d4b1fcf94ddb7bb931932a30a884e102
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetCommandLineW
CloseHandle
GetLastError
SetLastError
WaitForSingleObject
GetCurrentProcess
GetCurrentProcessId
CreateRemoteThread
GetExitCodeThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
IsWow64Process
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetSystemTimeAsFileTime
IsProcessorFeaturePresent
GetCurrentThreadId
QueryPerformanceCounter
shell32
CommandLineToArgvW
ntdll
NtAllocateVirtualMemory
NtQueryVirtualMemory
memcpy
NtProtectVirtualMemory
LdrProcessRelocationBlock
LdrUnloadDll
LdrGetProcedureAddress
swscanf_s
RtlUnicodeStringToAnsiString
RtlInitUnicodeString
wcscpy_s
NtFreeVirtualMemory
RtlImageNtHeader
LdrLoadDll
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 228B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 56B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ