Static task
static1
Behavioral task
behavioral1
Sample
hellothere.exe
Resource
win11-20231215-en
General
-
Target
hellothere.exe
-
Size
244KB
-
MD5
4971068bfa98e8addba40f481fc20f5e
-
SHA1
a0a6558cdeea11d5edcb2af82697103be55d80dd
-
SHA256
b3074f1d1def62aa0d41d5d16f8d552dbac1bbb1f16a2427f7dfb65643fc6f4a
-
SHA512
6c991430cbb7bbc636cc6ea15df91931184941487d88ba6bc968796c797a2ddb10dc6b3552b3dbd75fc8b0c388f749c720822bae1c568976973a4eb7f239340c
-
SSDEEP
3072:Ui10TOzSDyyfVqHl+uviwY+DRMssTqQKg2H1lX2aI663x13E9ixhuwRWHD96:RiqzSJIl+msTqO4xPv6B1vXuwRc96
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource hellothere.exe
Files
-
hellothere.exe.exe windows:6 windows x64 arch:x64
67228fba07bd06a5310b8eba030e87be
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
ntdll
NtOpenFile
NtWriteFile
RtlNtStatusToDosError
RtlLookupFunctionEntry
RtlVirtualUnwind
RtlCaptureContext
kernel32
IsDebuggerPresent
SetUnhandledExceptionFilter
GetCurrentThreadId
CreateMutexA
LoadLibraryA
InitializeSListHead
UnhandledExceptionFilter
CreateToolhelp32Snapshot
Process32First
CloseHandle
Process32Next
OpenProcess
IsWow64Process
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
ReleaseSRWLockExclusive
GetLastError
AddVectoredExceptionHandler
SetThreadStackGuarantee
QueryPerformanceCounter
AcquireSRWLockExclusive
SetLastError
GetCurrentDirectoryW
GetEnvironmentVariableW
GetCurrentProcess
GetStdHandle
GetCurrentProcessId
TryAcquireSRWLockExclusive
HeapAlloc
GetProcessHeap
HeapFree
HeapReAlloc
AcquireSRWLockShared
ReleaseSRWLockShared
ReleaseMutex
GetModuleHandleA
GetProcAddress
GetConsoleMode
GetModuleHandleW
FormatMessageW
IsProcessorFeaturePresent
MultiByteToWideChar
WriteConsoleW
GetCurrentThread
GetSystemTimeAsFileTime
WaitForSingleObjectEx
vcruntime140
__C_specific_handler
__current_exception
__current_exception_context
_CxxThrowException
memcmp
memmove
__CxxFrameHandler3
memcpy
memset
api-ms-win-crt-runtime-l1-1-0
_set_app_type
_configure_narrow_argv
_initialize_narrow_environment
_get_initial_narrow_environment
_initterm
_initterm_e
exit
_exit
terminate
__p___argc
__p___argv
_cexit
_c_exit
_seh_filter_exe
_register_thread_local_exe_atexit_callback
_crt_atexit
_initialize_onexit_table
_register_onexit_function
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
__p__commode
_set_fmode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
api-ms-win-crt-heap-l1-1-0
_set_new_mode
free
Sections
.text Size: 105KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 131KB - Virtual size: 130KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 968B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ