Static task
static1
Behavioral task
behavioral1
Sample
e50cf9a22fb408fd40ddec623feeaa727727e1f33d6f501194bb4ffcc808bbaa.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
e50cf9a22fb408fd40ddec623feeaa727727e1f33d6f501194bb4ffcc808bbaa.exe
Resource
win10v2004-20231215-en
General
-
Target
e50cf9a22fb408fd40ddec623feeaa727727e1f33d6f501194bb4ffcc808bbaa
-
Size
6KB
-
MD5
ac1198313748cf9b9d40185e9a35e097
-
SHA1
8e88a565607bd4ae5808939fc33d8f87b5180ea3
-
SHA256
e50cf9a22fb408fd40ddec623feeaa727727e1f33d6f501194bb4ffcc808bbaa
-
SHA512
f90f4cec6da2ca05a502684b630e3628e26ec3f41fed8e414cbfdc63d447110d924d7ec334e016dd265aa5353829bead5b1e4f6412e1535f302f78b09960108e
-
SSDEEP
48:S5bt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uJO:k0mIGnFc/38+N4ZHJWSY9FI5Wqix
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource e50cf9a22fb408fd40ddec623feeaa727727e1f33d6f501194bb4ffcc808bbaa
Files
-
e50cf9a22fb408fd40ddec623feeaa727727e1f33d6f501194bb4ffcc808bbaa.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ