Static task
static1
Behavioral task
behavioral1
Sample
82fbcb30793196187187c6d17a1c93d37ecdb65a0f6290ab04c1d50ce2d5de95.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
82fbcb30793196187187c6d17a1c93d37ecdb65a0f6290ab04c1d50ce2d5de95.exe
Resource
win10v2004-20240226-en
General
-
Target
82fbcb30793196187187c6d17a1c93d37ecdb65a0f6290ab04c1d50ce2d5de95
-
Size
6KB
-
MD5
031b21c9816e6d9e35ffbc1dc773e08f
-
SHA1
d4af91a236565fde7dd9103a867a955559c374a0
-
SHA256
82fbcb30793196187187c6d17a1c93d37ecdb65a0f6290ab04c1d50ce2d5de95
-
SHA512
92567a2c7becce9e4d22122242f60f7a13febde58c0b8768385eeeac879d7f16b916add7356f05a8b52b418d53ee2554929d039700404a968c3644e3befe0a84
-
SSDEEP
48:S2bt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uDX:b0mIGnFc/38+N4ZHJWSY9FI5Wqlx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 82fbcb30793196187187c6d17a1c93d37ecdb65a0f6290ab04c1d50ce2d5de95
Files
-
82fbcb30793196187187c6d17a1c93d37ecdb65a0f6290ab04c1d50ce2d5de95.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ