Static task
static1
Behavioral task
behavioral1
Sample
c87080c6953a5627f2091ea565a04e5deee2c93cce6df28cb0d47ce89266374b.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
c87080c6953a5627f2091ea565a04e5deee2c93cce6df28cb0d47ce89266374b.exe
Resource
win10v2004-20231215-en
General
-
Target
c87080c6953a5627f2091ea565a04e5deee2c93cce6df28cb0d47ce89266374b
-
Size
6KB
-
MD5
eeb47a113818ae56259ad305fb028385
-
SHA1
f0543ef271def4385aee5a3d0bce9c1e9dff4fb5
-
SHA256
c87080c6953a5627f2091ea565a04e5deee2c93cce6df28cb0d47ce89266374b
-
SHA512
65e2251a6ec61b0036fc961ab564eca47a14aa9c0032e0ddfe2d915d532ddea1045ddd001e90a9d363c00fd685a29c655170d76589c1f781255cca511ce82f9a
-
SSDEEP
48:SSbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uqO:T0mIGnFc/38+N4ZHJWSY9FI5Wqzx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c87080c6953a5627f2091ea565a04e5deee2c93cce6df28cb0d47ce89266374b
Files
-
c87080c6953a5627f2091ea565a04e5deee2c93cce6df28cb0d47ce89266374b.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ