Static task
static1
Behavioral task
behavioral1
Sample
5be5404afea72a106cf6bff7a76868c1c293849eef17c5285870505654fbbe81.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
5be5404afea72a106cf6bff7a76868c1c293849eef17c5285870505654fbbe81.exe
Resource
win10v2004-20230703-en
General
-
Target
5be5404afea72a106cf6bff7a76868c1c293849eef17c5285870505654fbbe81
-
Size
6KB
-
MD5
505da1016c6a1409d391f811fca8849f
-
SHA1
6391b36a0fcb3cf4364ae3be35acc9dc4298f0ed
-
SHA256
5be5404afea72a106cf6bff7a76868c1c293849eef17c5285870505654fbbe81
-
SHA512
4f16553d5460bdfa2885a427261adc900a252a26464b8f77f0bef896c30ad4f7ed5d857d7e98f54eeebc4990f9a572e6f93a3c82def32789cfa42566eafdf9f6
-
SSDEEP
48:SKbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9utO:X0mIGnFc/38+N4ZHJWSY9FI5Wq+x
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5be5404afea72a106cf6bff7a76868c1c293849eef17c5285870505654fbbe81
Files
-
5be5404afea72a106cf6bff7a76868c1c293849eef17c5285870505654fbbe81.exe windows x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ