DllAttach
Static task
static1
Behavioral task
behavioral1
Sample
fe8c0c5ca3f6309959093f09824569247919b58ce2181de91632f6825c4ad9f4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
fe8c0c5ca3f6309959093f09824569247919b58ce2181de91632f6825c4ad9f4.exe
Resource
win10v2004-20231222-en
General
-
Target
fe8c0c5ca3f6309959093f09824569247919b58ce2181de91632f6825c4ad9f4
-
Size
8KB
-
MD5
35614bf3a04198eee4b3433930a95487
-
SHA1
75591667db51c0a75407c3e1a03d73f3cbee123a
-
SHA256
fe8c0c5ca3f6309959093f09824569247919b58ce2181de91632f6825c4ad9f4
-
SHA512
08c94aa6a91bfaea46482efe6a84aff23d8f256d894fe6e1f28ce8735d595408c28baba6e48bf70853afef3484420b181dc547ed9073c464ea37b3806d74e830
-
SSDEEP
96:2TA3zh1NM044ksKFbY/1U0S8LROfMR7eqSv0s4BOdTRm2v3E7nW3MTxLV5Eenx:Ljz65ZVY/C0rY0EdvyByRm2v3EbuMtX
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource fe8c0c5ca3f6309959093f09824569247919b58ce2181de91632f6825c4ad9f4
Files
-
fe8c0c5ca3f6309959093f09824569247919b58ce2181de91632f6825c4ad9f4.exe windows:6 windows x86 arch:x86
e8a81ab326ef55bec6935c8d0cbe7e24
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCommandLineW
CloseHandle
GetLastError
SetLastError
WaitForSingleObject
GetCurrentProcess
GetCurrentProcessId
CreateRemoteThread
GetExitCodeThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
IsWow64Process
FreeLibrary
GetProcAddress
LoadLibraryA
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
IsProcessorFeaturePresent
shell32
CommandLineToArgvW
ntdll
LdrUnloadDll
RtlImageNtHeader
NtFreeVirtualMemory
NtAllocateVirtualMemory
NtProtectVirtualMemory
LdrGetProcedureAddress
swscanf_s
RtlExpandEnvironmentStrings_U
memcpy
memset
_alloca_probe
RtlInitAnsiString
NtQueryVirtualMemory
LdrLoadDll
strcpy_s
wcscpy_s
wcsstr
RtlGetCurrentPeb
RtlInitUnicodeString
RtlUnicodeStringToAnsiString
shlwapi
PathRemoveFileSpecW
Exports
Exports
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 320B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ