Static task
static1
Behavioral task
behavioral1
Sample
0972577ae1b3cf899dcf563b619bb3d0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
0972577ae1b3cf899dcf563b619bb3d0N.exe
Resource
win10v2004-20240802-en
General
-
Target
0972577ae1b3cf899dcf563b619bb3d0N.exe
-
Size
5KB
-
MD5
0972577ae1b3cf899dcf563b619bb3d0
-
SHA1
9351d1fd010f4914fedee3964404bdb8b0a532ee
-
SHA256
a9c023d6bf0009d1c3de6bff903506ce37c44f93fc06cda1bc9646f542ff1c3f
-
SHA512
c0a08623a66e5b526fe43d582400928b5c6f61640b2dcec07e7f240fa11d7cd1311da007861fa59c54159a63dc3811231e1f4edee925dbd753e33853aa403978
-
SSDEEP
48:SGflXWFPpT+dXVfzZh4yMGcKzMEkTaak4PAZivO2pB42pBdvMZL2R7tWRuqSxp:nZWLkFfNnOKYloIQ2pm2pbYSixE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0972577ae1b3cf899dcf563b619bb3d0N.exe
Files
-
0972577ae1b3cf899dcf563b619bb3d0N.exe.exe windows:5 windows x86 arch:x86
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 538B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 28B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 174B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ