C:\Users\User\AppData\Roaming\ProcessHider-master\BuildOutput\x64Hider.pdb
Static task
static1
Behavioral task
behavioral1
Sample
7aa17bd255e7b538c3287bbfdb297f55.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7aa17bd255e7b538c3287bbfdb297f55.exe
Resource
win10v2004-20231215-en
General
-
Target
7aa17bd255e7b538c3287bbfdb297f55
-
Size
148KB
-
MD5
7aa17bd255e7b538c3287bbfdb297f55
-
SHA1
93a38a861edcda9a46e353d1bda5cd813ce79c08
-
SHA256
c1e75c6e8cff04abfd15a69c67c70b9b5b61a7c342b920a187ed6ecfe1be705e
-
SHA512
13ecb24d36beade7a4403092a0c8b28fa068a77cb5208c8f1f71ebc5d65e377ce9803400f45595d6432a0f98e3c919345cb31722135acd69cf7799fb6c9c862e
-
SSDEEP
3072:tIZy+Ow5fu7beTgsU8oqQniE4o3tXdyGkV6IwiQCUot:moDw5sb2/dmi7o3RHIUot
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7aa17bd255e7b538c3287bbfdb297f55
Files
-
7aa17bd255e7b538c3287bbfdb297f55.exe windows:6 windows x64 arch:x64
d9884014e308616ba02a8bf7e57b9ce2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
GetProcAddress
GetCurrentProcessId
IsWow64Process
HeapFree
GetLastError
CloseHandle
HeapAlloc
GetProcessHeap
LoadLibraryW
VirtualAllocEx
CreateRemoteThread
ReleaseMutex
OpenFileMappingW
UnmapViewOfFile
MapViewOfFile
OpenMutexW
Sleep
OpenProcess
GetCurrentProcess
WriteProcessMemory
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlPcToFileHeader
EncodePointer
RaiseException
RtlUnwindEx
GetModuleFileNameW
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
QueryPerformanceFrequency
ExitProcess
GetModuleHandleExW
MultiByteToWideChar
WideCharToMultiByte
GetStdHandle
WriteFile
GetCommandLineA
GetCommandLineW
GetACP
CompareStringW
LCMapStringW
GetFileType
GetStringTypeW
IsValidCodePage
GetOEMCP
GetCPInfo
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
FindClose
FindFirstFileExW
FindNextFileW
SetStdHandle
FlushFileBuffers
GetConsoleCP
GetConsoleMode
HeapSize
HeapReAlloc
SetFilePointerEx
WriteConsoleW
CreateFileW
SetPriorityClass
advapi32
SystemFunction036
LookupPrivilegeValueW
AdjustTokenPrivileges
OpenProcessToken
Sections
.text Size: 91KB - Virtual size: 90KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 44KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.gfids Size: 512B - Virtual size: 240B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ