Static task
static1
Behavioral task
behavioral1
Sample
086_herpa_GS.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
086_herpa_GS.exe
Resource
win10v2004-20231023-en
General
-
Target
086_herpa_GS.exe
-
Size
165KB
-
MD5
79bba3d779a8c556540bdd36e4cf71fe
-
SHA1
a91d62a15bf842fa4d99683f36c85084a6dc43ef
-
SHA256
1f56d970f18625db69c9e59463bb655a1f641157de1064be94d9effdf6ada5b5
-
SHA512
7f8e3f45cd8314685758e66f8ce06945c72af6e7499052558b9ac34beb6a5f70418568ce786c185eaee336bee0cb99f0641e5b63566b362f6dc0d14a724aa712
-
SSDEEP
3072:Yf+GYrgxI0c5XI/NklH0iNL2Sl8BJoNEWoY46Uolzeih:ndr0I0c5XICuiNLnluOdohPolL
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 086_herpa_GS.exe
Files
-
086_herpa_GS.exe.exe windows:6 windows x64
774eeac753f085b2b5cce588a89a52f9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
bcrypt
BCryptGenRandom
ntdll
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
RtlUnwindEx
RtlPcToFileHeader
RtlDestroyProcessParameters
RtlCreateProcessParametersEx
NtClose
NtCreateThreadEx
NtQueryInformationProcess
NtCreateSection
NtCreateProcessEx
kernel32
WriteConsoleW
GetConsoleMode
GetConsoleCP
HeapSize
GetProcessHeap
SetStdHandle
FreeEnvironmentStringsW
WriteFile
TerminateProcess
SetEndOfFile
WaitForSingleObject
CreateFileW
GetLastError
DeleteFileW
CloseHandle
ReadProcessMemory
GetExitCodeProcess
ReadFile
GetFileSizeEx
WriteProcessMemory
ExpandEnvironmentStringsW
UnmapViewOfFile
MultiByteToWideChar
FlushViewOfFile
SetFilePointerEx
VirtualAllocEx
CreateFileMappingW
MapViewOfFile
FlushFileBuffers
FindNextFileW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
GetStringTypeW
WideCharToMultiByte
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
FindFirstFileExW
GetModuleHandleW
GetProcAddress
LCMapStringW
GetCPInfo
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RaiseException
FreeLibrary
LoadLibraryExW
GetStdHandle
GetModuleFileNameW
ExitProcess
GetModuleHandleExW
HeapAlloc
HeapFree
GetFileType
HeapReAlloc
FindClose
IsValidCodePage
Sections
.text Size: 75KB - Virtual size: 75KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 64KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ