Static task
static1
Behavioral task
behavioral1
Sample
fe70dd9e7d84812e33668becdcfad138cb82dafa7bc87b834750915d225c9776.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fe70dd9e7d84812e33668becdcfad138cb82dafa7bc87b834750915d225c9776.exe
Resource
win10v2004-20240226-en
General
-
Target
fe70dd9e7d84812e33668becdcfad138cb82dafa7bc87b834750915d225c9776
-
Size
5KB
-
MD5
f3c0630ffb7af3060e98092500baa709
-
SHA1
72acc170c80151bf18b4a3c03dcb711872a6c27d
-
SHA256
fe70dd9e7d84812e33668becdcfad138cb82dafa7bc87b834750915d225c9776
-
SHA512
2a61a281a8802ac5072cf58e885182a0ee4d2fbe1fe9df4a2ce1691d01bbfb76bb1c5fce2ebe249dda6fb1cb757e81b8f1cd0ea78228ce3a8db56d7b03ff2f82
-
SSDEEP
48:SjlXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7tTRuqSxp:cWLkFfNnOKYloIQ2pm2pbYS5xE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource fe70dd9e7d84812e33668becdcfad138cb82dafa7bc87b834750915d225c9776
Files
-
fe70dd9e7d84812e33668becdcfad138cb82dafa7bc87b834750915d225c9776.exe windows:5 windows x86 arch:x86
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 538B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 174B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ