Static task
static1
Behavioral task
behavioral1
Sample
0dfeda2160243f03e92b6a1a5f28f56cebad0a878b9204fcfc79349378b3ab8d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0dfeda2160243f03e92b6a1a5f28f56cebad0a878b9204fcfc79349378b3ab8d.exe
Resource
win10v2004-20231215-en
General
-
Target
0dfeda2160243f03e92b6a1a5f28f56cebad0a878b9204fcfc79349378b3ab8d
-
Size
5KB
-
MD5
0eff9783a4bd3189213e1d7324315c78
-
SHA1
1399ff25a9b3d172175a6d8c0a20e829720b460b
-
SHA256
0dfeda2160243f03e92b6a1a5f28f56cebad0a878b9204fcfc79349378b3ab8d
-
SHA512
ac7030b7e1ba6c607c4b8538103baad73d6e62fee970725c6e0c5ef741bbabfbaa5ce3460bf78acba3051da3cb913f84e5a32b8be59e48239c961a2d54a97c8e
-
SSDEEP
48:S6ilXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7tLRuqSxp:eWLkFfNnOKYloIQ2pm2pbYSZxE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0dfeda2160243f03e92b6a1a5f28f56cebad0a878b9204fcfc79349378b3ab8d
Files
-
0dfeda2160243f03e92b6a1a5f28f56cebad0a878b9204fcfc79349378b3ab8d.exe windows:5 windows x86 arch:x86
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 538B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 174B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ