Static task
static1
Behavioral task
behavioral1
Sample
d804f1ee96e01b5d0a13619782bdcf905d9d98d766367f4044ed9da0d67d1824.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d804f1ee96e01b5d0a13619782bdcf905d9d98d766367f4044ed9da0d67d1824.exe
Resource
win10v2004-20240226-en
General
-
Target
d804f1ee96e01b5d0a13619782bdcf905d9d98d766367f4044ed9da0d67d1824
-
Size
5KB
-
MD5
8f65c10f75957270dc4bfb509dfa8f84
-
SHA1
e136c670fe5e221adbd3c1ba869502bb96bc445f
-
SHA256
d804f1ee96e01b5d0a13619782bdcf905d9d98d766367f4044ed9da0d67d1824
-
SHA512
31dcfc2f2fa661eccf42bc0586e274560b22a20e6c604d2a951e34f9944456f213b290fe9592e8298b09eae3a45eca8244b88450ec6882d11bc0baf61245cb7b
-
SSDEEP
48:SzlXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7t+RuqSxp:kWLkFfNnOKYloIQ2pm2pbYS6xE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource d804f1ee96e01b5d0a13619782bdcf905d9d98d766367f4044ed9da0d67d1824
Files
-
d804f1ee96e01b5d0a13619782bdcf905d9d98d766367f4044ed9da0d67d1824.exe windows:5 windows x86 arch:x86
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 538B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 174B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ