Static task
static1
Behavioral task
behavioral1
Sample
82eddf10eac9e5672d5a70f91492e1f6a55b82b21ef0b5a2ba69dfd4c554194c.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
82eddf10eac9e5672d5a70f91492e1f6a55b82b21ef0b5a2ba69dfd4c554194c.exe
Resource
win10v2004-20230915-en
General
-
Target
82eddf10eac9e5672d5a70f91492e1f6a55b82b21ef0b5a2ba69dfd4c554194c
-
Size
6KB
-
MD5
fec035541a8591521ae96477e055fd4a
-
SHA1
2dbe0f495ce8179d913ab897c918dfc9840eeefe
-
SHA256
82eddf10eac9e5672d5a70f91492e1f6a55b82b21ef0b5a2ba69dfd4c554194c
-
SHA512
20b226c1ad6cc2d7b78fc6945c35eb5fc63c4c826f8bf70e7c2d63266c99d41ebe48591f57a3a77732520e70783fc2be19d3d73d971f1583fda9254e66cfc88b
-
SSDEEP
48:Sgnbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uO:F0mIGnFc/38+N4ZHJWSY9FI5Wqvgx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 82eddf10eac9e5672d5a70f91492e1f6a55b82b21ef0b5a2ba69dfd4c554194c
Files
-
82eddf10eac9e5672d5a70f91492e1f6a55b82b21ef0b5a2ba69dfd4c554194c.exe windows:5 windows x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ