Static task
static1
Behavioral task
behavioral1
Sample
b007ef918f5c55192234502c8000d284c0c5511e7ed7e2c83a2e09ca15a4e878.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
b007ef918f5c55192234502c8000d284c0c5511e7ed7e2c83a2e09ca15a4e878.exe
Resource
win10v2004-20231222-en
General
-
Target
b007ef918f5c55192234502c8000d284c0c5511e7ed7e2c83a2e09ca15a4e878
-
Size
6KB
-
MD5
7534ab642e2148917fb1fb04e7d991da
-
SHA1
1945398def9e4915e912ed0d4a061496e0e9b2e3
-
SHA256
b007ef918f5c55192234502c8000d284c0c5511e7ed7e2c83a2e09ca15a4e878
-
SHA512
c093d17244d38579b598fb96e91ab596cee68b7b95b8659f4fa206a378964d7f240b470d686bd0c1d21034b9e6ed32e7d3b43ca202c5aff84f89e34d02974226
-
SSDEEP
48:Sabt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uCO:70mIGnFc/38+N4ZHJWSY9FI5WqDx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b007ef918f5c55192234502c8000d284c0c5511e7ed7e2c83a2e09ca15a4e878
Files
-
b007ef918f5c55192234502c8000d284c0c5511e7ed7e2c83a2e09ca15a4e878.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ