Static task
static1
Behavioral task
behavioral1
Sample
129ff4a1875afc42cf6fb548ea6642272765bc89ad40c4c106dfde331d975836.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
129ff4a1875afc42cf6fb548ea6642272765bc89ad40c4c106dfde331d975836.exe
Resource
win10v2004-20240226-en
General
-
Target
129ff4a1875afc42cf6fb548ea6642272765bc89ad40c4c106dfde331d975836
-
Size
6KB
-
MD5
3334c8fb295718fdc364b6e196842f55
-
SHA1
1d2443863547cae022a89131feca5ded87f832f0
-
SHA256
129ff4a1875afc42cf6fb548ea6642272765bc89ad40c4c106dfde331d975836
-
SHA512
2e4c0f8d8f81899ac0faf13170b27c902fe14c82934b0b31a2f87d140590219fc92452f5afa08f69cb036b81b7c11196b2b0b18470703f2a3a319c7ba9293190
-
SSDEEP
48:S6bt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9usO:n0mIGnFc/38+N4ZHJWSY9FI5Wqdx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 129ff4a1875afc42cf6fb548ea6642272765bc89ad40c4c106dfde331d975836
Files
-
129ff4a1875afc42cf6fb548ea6642272765bc89ad40c4c106dfde331d975836.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ