Static task
static1
Behavioral task
behavioral1
Sample
072fb3c6367ba74f7606ac2c6a0fce00d667cecd214f5236779c5c7cd939710f.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
072fb3c6367ba74f7606ac2c6a0fce00d667cecd214f5236779c5c7cd939710f.exe
Resource
win10v2004-20231222-en
General
-
Target
072fb3c6367ba74f7606ac2c6a0fce00d667cecd214f5236779c5c7cd939710f
-
Size
6KB
-
MD5
12fdc3b38fe8032699306337170c1946
-
SHA1
c0b64596f11d7acabf9ff850cec7eae01139d725
-
SHA256
072fb3c6367ba74f7606ac2c6a0fce00d667cecd214f5236779c5c7cd939710f
-
SHA512
2412342c5c963615c281bbea1f081786b8869aa2cafbd0d089edd54bfcc058c081638b8edd749a9c4bb219493a0c79a73473a3d12713a676b5d270f0131886b6
-
SSDEEP
48:SRbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uGO:k0mIGnFc/38+N4ZHJWSY9FI5WqPx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 072fb3c6367ba74f7606ac2c6a0fce00d667cecd214f5236779c5c7cd939710f
Files
-
072fb3c6367ba74f7606ac2c6a0fce00d667cecd214f5236779c5c7cd939710f.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ