Static task
static1
Behavioral task
behavioral1
Sample
39da8c845976b8af6491555859c6e30a1bfec952d9178e4c831dedf5d61d868f.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
39da8c845976b8af6491555859c6e30a1bfec952d9178e4c831dedf5d61d868f.exe
Resource
win10v2004-20231023-en
General
-
Target
39da8c845976b8af6491555859c6e30a1bfec952d9178e4c831dedf5d61d868f
-
Size
5KB
-
MD5
1eef103eb2d31755ebabec14a316e129
-
SHA1
40198069a0810240da3e703b939801898681384c
-
SHA256
39da8c845976b8af6491555859c6e30a1bfec952d9178e4c831dedf5d61d868f
-
SHA512
f9170777532d6aff0dc0ac78e98553fad3705854f7daa1b61fea7cf7e69fa35e3cca939567014db75de5a350c93249a49e3ae86162bc3aa886b8bb476b951965
-
SSDEEP
48:SPlXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7t5RuqSxp:gWLkFfNnOKYloIQ2pm2pbYSXxE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 39da8c845976b8af6491555859c6e30a1bfec952d9178e4c831dedf5d61d868f
Files
-
39da8c845976b8af6491555859c6e30a1bfec952d9178e4c831dedf5d61d868f.exe windows:5 windows x86
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 538B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 174B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ