Static task
static1
Behavioral task
behavioral1
Sample
ce43224ab759e80caa935dfa86ecac7e244c98520fda6af58fbb6e3db53ebfc7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
ce43224ab759e80caa935dfa86ecac7e244c98520fda6af58fbb6e3db53ebfc7.exe
Resource
win10v2004-20231222-en
General
-
Target
ce43224ab759e80caa935dfa86ecac7e244c98520fda6af58fbb6e3db53ebfc7
-
Size
6KB
-
MD5
1abedc3585e688549b7d81c96ef1f69b
-
SHA1
b1b7ec52bc1983ec20a71c6ab63e56fccd946c0f
-
SHA256
ce43224ab759e80caa935dfa86ecac7e244c98520fda6af58fbb6e3db53ebfc7
-
SHA512
461735af0ee62264902f1ae1b7ebd55398f030e63b418c9fa3ed54cfa5fd400df086cc89d3741b0d0c801b2ff0e033c6b85c94e23207352d4f2aa649fa5f7c25
-
SSDEEP
48:SUbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uuO:N0mIGnFc/38+N4ZHJWSY9FI5Wqnx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ce43224ab759e80caa935dfa86ecac7e244c98520fda6af58fbb6e3db53ebfc7
Files
-
ce43224ab759e80caa935dfa86ecac7e244c98520fda6af58fbb6e3db53ebfc7.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ