Static task
static1
Behavioral task
behavioral1
Sample
dbe116f5fa946d6e1fd42b2bf0613a9e1b595fecbd074f513fb48a2d3b12fd9e.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
dbe116f5fa946d6e1fd42b2bf0613a9e1b595fecbd074f513fb48a2d3b12fd9e.exe
Resource
win10v2004-20231222-en
General
-
Target
dbe116f5fa946d6e1fd42b2bf0613a9e1b595fecbd074f513fb48a2d3b12fd9e
-
Size
5KB
-
MD5
680082f3942bde5451f7855f2bff2081
-
SHA1
67ebda7daddd131d95f38520284b190f9fdfe5fb
-
SHA256
dbe116f5fa946d6e1fd42b2bf0613a9e1b595fecbd074f513fb48a2d3b12fd9e
-
SHA512
6f2e8ee9f9a1d4006730c7793a4ec3c200b885f08ee7cd8633712ec935372d8aa61a1feb8360a9886000be863942ef7a2ff36354fdc2b45ba63d657702c971d3
-
SSDEEP
48:SAlXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7tnRuqSxp:NWLkFfNnOKYloIQ2pm2pbYStxE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource dbe116f5fa946d6e1fd42b2bf0613a9e1b595fecbd074f513fb48a2d3b12fd9e
Files
-
dbe116f5fa946d6e1fd42b2bf0613a9e1b595fecbd074f513fb48a2d3b12fd9e.exe windows:5 windows x86 arch:x86
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 538B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 174B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ