Static task
static1
Behavioral task
behavioral1
Sample
bd071be7901e8572dbeb84a837b5b891fed0778899f254c9991310a7817126aa.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
bd071be7901e8572dbeb84a837b5b891fed0778899f254c9991310a7817126aa.exe
Resource
win10v2004-20231215-en
General
-
Target
bd071be7901e8572dbeb84a837b5b891fed0778899f254c9991310a7817126aa
-
Size
5KB
-
MD5
70e33a61af8957b564d40055249cd9d6
-
SHA1
720c108d84ee245c0db5f327fbf43c2c8120d217
-
SHA256
bd071be7901e8572dbeb84a837b5b891fed0778899f254c9991310a7817126aa
-
SHA512
6462fd9deecd8a4eedf1ee81e46c36e8bea42ac01b46a765b01fdff5aa16a8fb812f2a7f27258398fa036ddd08184e845e561575c27584c4b0a84d14adbaa7d9
-
SSDEEP
48:SklXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7tURuqSxp:xWLkFfNnOKYloIQ2pm2pbYSIxE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bd071be7901e8572dbeb84a837b5b891fed0778899f254c9991310a7817126aa
Files
-
bd071be7901e8572dbeb84a837b5b891fed0778899f254c9991310a7817126aa.exe windows:5 windows x86 arch:x86
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 538B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 174B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ