Static task
static1
Behavioral task
behavioral1
Sample
7339e280811674df1f49f3a46823352c5d850b6bc4698728239b83de985c9be9.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7339e280811674df1f49f3a46823352c5d850b6bc4698728239b83de985c9be9.exe
Resource
win10v2004-20231215-en
General
-
Target
7339e280811674df1f49f3a46823352c5d850b6bc4698728239b83de985c9be9
-
Size
5KB
-
MD5
600774008a526f27b10bacac85227271
-
SHA1
4287d2edad3f9d79b435a88c8890cea8ed8a3aad
-
SHA256
7339e280811674df1f49f3a46823352c5d850b6bc4698728239b83de985c9be9
-
SHA512
e2f5e1b793ab331784a1a3f4499d5ef969d66e509d20f20f1bb1b9031908848a57e851d5e979748b18f07ae23e1c4321f14ab083e7477f0b860af161392887c8
-
SSDEEP
48:S+plXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7t5RuqSxp:hWLkFfNnOKYloIQ2pm2pbYSXxE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7339e280811674df1f49f3a46823352c5d850b6bc4698728239b83de985c9be9
Files
-
7339e280811674df1f49f3a46823352c5d850b6bc4698728239b83de985c9be9.exe windows:5 windows x86 arch:x86
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 538B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 174B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ