Static task
static1
Behavioral task
behavioral1
Sample
3f9f2d5d697995a554a8105904ded574f76c33cd0b07e1e0372db8435c33549b.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
3f9f2d5d697995a554a8105904ded574f76c33cd0b07e1e0372db8435c33549b.exe
Resource
win10v2004-20230915-en
General
-
Target
3f9f2d5d697995a554a8105904ded574f76c33cd0b07e1e0372db8435c33549b
-
Size
6KB
-
MD5
18e4c4a1fefd67c928448ede1bbdbd3e
-
SHA1
7a44a52ac5899b444a14e4bf04537cc9e9e4e7cd
-
SHA256
3f9f2d5d697995a554a8105904ded574f76c33cd0b07e1e0372db8435c33549b
-
SHA512
ac4d029e3f93a02b225f9cd8a2d30abdaeb40c6e1fdc29f05094981caba85d7f1c95a269ca77ccabf4d8f113a765205ce678b104cacc5c684d4e3f6e644613fa
-
SSDEEP
48:SGbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uFO:70mIGnFc/38+N4ZHJWSY9FI5Wqux
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3f9f2d5d697995a554a8105904ded574f76c33cd0b07e1e0372db8435c33549b
Files
-
3f9f2d5d697995a554a8105904ded574f76c33cd0b07e1e0372db8435c33549b.exe windows:5 windows x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ