Static task
static1
Behavioral task
behavioral1
Sample
dd50ede5284118e816bb353b759243827ebdddf494e9f4f57e7efc6c67ad7a60.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
dd50ede5284118e816bb353b759243827ebdddf494e9f4f57e7efc6c67ad7a60.exe
Resource
win10v2004-20231222-en
General
-
Target
dd50ede5284118e816bb353b759243827ebdddf494e9f4f57e7efc6c67ad7a60
-
Size
5KB
-
MD5
5a433425f68f65bbc8953a182b5a9d69
-
SHA1
24fd408d48881c3daa89ca655dcbb971dfa8b396
-
SHA256
dd50ede5284118e816bb353b759243827ebdddf494e9f4f57e7efc6c67ad7a60
-
SHA512
0461a5f25db548be08396fe3ed0f5332d529201dd07b5653f07e821253f00982b9436054d163c26b5f8c2e7874b1d67187f1f5b0248a65fbf322d8bcc8b6c355
-
SSDEEP
48:S2lXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7tWDRuqSxp:fWLkFfNnOKYloIQ2pm2pbYSitxE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource dd50ede5284118e816bb353b759243827ebdddf494e9f4f57e7efc6c67ad7a60
Files
-
dd50ede5284118e816bb353b759243827ebdddf494e9f4f57e7efc6c67ad7a60.exe windows:5 windows x86 arch:x86
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 538B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 174B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ