Static task
static1
Behavioral task
behavioral1
Sample
176ae11179351e0f88a2b59eb1acf78ad4539b93a7777391922ba381a0252336.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
176ae11179351e0f88a2b59eb1acf78ad4539b93a7777391922ba381a0252336.exe
Resource
win10v2004-20231023-en
General
-
Target
176ae11179351e0f88a2b59eb1acf78ad4539b93a7777391922ba381a0252336
-
Size
5KB
-
MD5
965b3a0bcc625f656099a70e9728074b
-
SHA1
7bd082c083e60daeb6fcd6dadf937c9e9257ff61
-
SHA256
176ae11179351e0f88a2b59eb1acf78ad4539b93a7777391922ba381a0252336
-
SHA512
ae5b5d19a93c0f87ad70b705f9a1d49fac349589178bbb54f3a80a779dffc11f8554d1c729a9b3c3289ffc01b9890afc9741dc7d21465523b40e218e61960c7c
-
SSDEEP
48:S7lXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7tWRuqSxp:YWLkFfNnOKYloIQ2pm2pbYSaxE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 176ae11179351e0f88a2b59eb1acf78ad4539b93a7777391922ba381a0252336
Files
-
176ae11179351e0f88a2b59eb1acf78ad4539b93a7777391922ba381a0252336.exe windows:5 windows x86
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 538B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 174B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ