debug.pdb
Static task
static1
Behavioral task
behavioral1
Sample
75aee8df73cae320cf1d07067828f11b5a02f9c639edd92c83e1783194a3a314.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
75aee8df73cae320cf1d07067828f11b5a02f9c639edd92c83e1783194a3a314.exe
Resource
win10v2004-20240802-en
General
-
Target
75aee8df73cae320cf1d07067828f11b5a02f9c639edd92c83e1783194a3a314
-
Size
395KB
-
MD5
95565da3786ba3add9864541e381c658
-
SHA1
ce4b3c0cdff39961b52d2b192bfb982542448ca4
-
SHA256
75aee8df73cae320cf1d07067828f11b5a02f9c639edd92c83e1783194a3a314
-
SHA512
62601d232df9e332473c4ea63f9e92cfb315aa12e286ec5a952fe94a5a1185cb922d6728b0ef1772c0f26ee26e7a81d0490a71d911da5648fce7acbbcc87495e
-
SSDEEP
12288:Ik9BqX4dmPCUmrWJ5S4NHnQbNBMtyz7M/BL:BBq2mPeSTShbNBMIG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 75aee8df73cae320cf1d07067828f11b5a02f9c639edd92c83e1783194a3a314
Files
-
75aee8df73cae320cf1d07067828f11b5a02f9c639edd92c83e1783194a3a314.exe windows:6 windows x64 arch:x64
1a5d0d9f7a6a0f7441e7e231afa80fb0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
api-ms-win-core-synch-l1-2-0
WaitOnAddress
WakeByAddressAll
WakeByAddressSingle
kernel32
GetCurrentThreadId
UnhandledExceptionFilter
GetEnvironmentVariableW
GetStdHandle
GetCurrentProcessId
GetCurrentDirectoryW
HeapFree
SetLastError
HeapReAlloc
lstrlenW
ReleaseMutex
GetProcessHeap
HeapAlloc
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetSystemTimeAsFileTime
GetConsoleMode
InitializeSListHead
QueryPerformanceCounter
GetModuleHandleW
MultiByteToWideChar
WriteConsoleW
GetModuleHandleA
GetProcAddress
WaitForSingleObject
WaitForSingleObjectEx
LoadLibraryA
CreateMutexA
IsDebuggerPresent
GetCurrentThread
SetThreadStackGuarantee
AddVectoredExceptionHandler
GetLastError
SetUnhandledExceptionFilter
CloseHandle
ResumeThread
QueueUserAPC
VirtualProtectEx
WriteProcessMemory
VirtualAllocEx
CreateProcessA
GetCurrentProcess
IsProcessorFeaturePresent
ntdll
RtlNtStatusToDosError
NtWriteFile
vcruntime140
_CxxThrowException
memmove
__current_exception
__CxxFrameHandler3
__C_specific_handler
memcmp
memcpy
memset
__current_exception_context
api-ms-win-crt-runtime-l1-1-0
exit
_exit
__p___argc
__p___argv
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
_set_app_type
_initterm_e
_initialize_onexit_table
_get_initial_narrow_environment
_register_onexit_function
_crt_atexit
terminate
_initialize_narrow_environment
_configure_narrow_argv
_seh_filter_exe
_initterm
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
_set_fmode
__p__commode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
api-ms-win-crt-heap-l1-1-0
free
_set_new_mode
Sections
.text Size: 97KB - Virtual size: 96KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 291KB - Virtual size: 290KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 712B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ