Static task
static1
Behavioral task
behavioral1
Sample
71c94b82ec824c9c5cad8feb875d0f81e376a1288c501aae178e2a5167b0b5cf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
71c94b82ec824c9c5cad8feb875d0f81e376a1288c501aae178e2a5167b0b5cf.exe
Resource
win10v2004-20231215-en
General
-
Target
71c94b82ec824c9c5cad8feb875d0f81e376a1288c501aae178e2a5167b0b5cf
-
Size
6KB
-
MD5
e936ffccb35b5219669a50d5edc8a3bf
-
SHA1
7d77f5d3e685f6c3f6eb72c23d4a378fba76f07d
-
SHA256
71c94b82ec824c9c5cad8feb875d0f81e376a1288c501aae178e2a5167b0b5cf
-
SHA512
eb4312f7853c63a39aa1f33cb391328fe4c10cab5a6ac2635c2d3be21afa40a95da8a2e54d3e120d388a8725b5dbd1263edff61a6312d727ef04508877f8f517
-
SSDEEP
48:S2bt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uGO:f0mIGnFc/38+N4ZHJWSY9FI5Wqfx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 71c94b82ec824c9c5cad8feb875d0f81e376a1288c501aae178e2a5167b0b5cf
Files
-
71c94b82ec824c9c5cad8feb875d0f81e376a1288c501aae178e2a5167b0b5cf.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ