Static task
static1
Behavioral task
behavioral1
Sample
3d93466804812b14003f67f3b75abdb355ff38d7b26d6ccade3b1c2af8bada88.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3d93466804812b14003f67f3b75abdb355ff38d7b26d6ccade3b1c2af8bada88.exe
Resource
win10v2004-20231215-en
General
-
Target
3d93466804812b14003f67f3b75abdb355ff38d7b26d6ccade3b1c2af8bada88
-
Size
6KB
-
MD5
a959c547042cfbc7a3288995ccc4b398
-
SHA1
85c0a9860f8ac09242099c8904b31c8bab0efcfe
-
SHA256
3d93466804812b14003f67f3b75abdb355ff38d7b26d6ccade3b1c2af8bada88
-
SHA512
6f8e2a8ce487848d7e2b907fb5d9c79d66319acbf43f21b7fc89c5e0d30e618045725b0de4b591fdf8ffd8c9f7b61c880469defc1af9c6594846ef8023910869
-
SSDEEP
48:SAbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uKO:t0mIGnFc/38+N4ZHJWSY9FI5WqTx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3d93466804812b14003f67f3b75abdb355ff38d7b26d6ccade3b1c2af8bada88
Files
-
3d93466804812b14003f67f3b75abdb355ff38d7b26d6ccade3b1c2af8bada88.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ