Static task
static1
Behavioral task
behavioral1
Sample
0b3a94da4335ee5451cda8f7cfb64457.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0b3a94da4335ee5451cda8f7cfb64457.exe
Resource
win10v2004-20231215-en
General
-
Target
0b3a94da4335ee5451cda8f7cfb64457
-
Size
6KB
-
MD5
0b3a94da4335ee5451cda8f7cfb64457
-
SHA1
19025065eba58e4f82d3f49338acf30b830c69e4
-
SHA256
63ca6f29f3c3e34a272cd01441d9a19f2c8a378f0d470e780cf4d1ffa1ea0d09
-
SHA512
45e7d3020ab5f5a27ae1311bda011dfdc1d7ea341e9d9f88a229b38a6973dd66daf0b23ed6f9383964c6143222c2c9c5bcad9833cb48a0bf6f25307cd7f40d50
-
SSDEEP
48:Stbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9ulO:Y0mIGnFc/38+N4ZHJWSY9FI5Wqux
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0b3a94da4335ee5451cda8f7cfb64457
Files
-
0b3a94da4335ee5451cda8f7cfb64457.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ