Static task
static1
Behavioral task
behavioral1
Sample
3259c2b8d18be94c7f541b08e71f6a207918f1280a0b2f603864ecc5dff156c7.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3259c2b8d18be94c7f541b08e71f6a207918f1280a0b2f603864ecc5dff156c7.exe
Resource
win10v2004-20240226-en
General
-
Target
3259c2b8d18be94c7f541b08e71f6a207918f1280a0b2f603864ecc5dff156c7
-
Size
6KB
-
MD5
3a1e73bf8340853204667e56f8b51329
-
SHA1
446a6070fc125094779d91970f9a290c2b6a60c1
-
SHA256
3259c2b8d18be94c7f541b08e71f6a207918f1280a0b2f603864ecc5dff156c7
-
SHA512
a6862824dbb7db638b1897955492c90f96848a2a4a6555fdc82b8d6b2be0bd461b1a90296a59b3cbdc113c8d313f7ce678c63b78d16e7dbac9b86247b335cd0f
-
SSDEEP
48:SKbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uoO:P0mIGnFc/38+N4ZHJWSY9FI5WqRx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3259c2b8d18be94c7f541b08e71f6a207918f1280a0b2f603864ecc5dff156c7
Files
-
3259c2b8d18be94c7f541b08e71f6a207918f1280a0b2f603864ecc5dff156c7.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ