Static task
static1
Behavioral task
behavioral1
Sample
85f06973cc7e8fb220544231a56eb24c218dcdc204e46837b920ac41aa36ff40.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
85f06973cc7e8fb220544231a56eb24c218dcdc204e46837b920ac41aa36ff40.exe
Resource
win10v2004-20240508-en
General
-
Target
85f06973cc7e8fb220544231a56eb24c218dcdc204e46837b920ac41aa36ff40
-
Size
6KB
-
MD5
5456dc8c31f22e57c27c2a7ccc3b538a
-
SHA1
e1f7f2faeb2b60eaa5cb1ac80c757be21553dc88
-
SHA256
85f06973cc7e8fb220544231a56eb24c218dcdc204e46837b920ac41aa36ff40
-
SHA512
0279fdb8a86a363be28bcc208ecd1caf0dcba25c8cd457d91e534ebf3b70cee8e682f909cb4bb4daea4a0f2350b81d3ec98d10c42868128036b097a16005b620
-
SSDEEP
48:Sabt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9upO:v0mIGnFc/38+N4ZHJWSY9FI5WqCx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 85f06973cc7e8fb220544231a56eb24c218dcdc204e46837b920ac41aa36ff40
Files
-
85f06973cc7e8fb220544231a56eb24c218dcdc204e46837b920ac41aa36ff40.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ