Static task
static1
Behavioral task
behavioral1
Sample
629b3d84909900f9252adc16f45a1da497d55f5d3139336f6a28550224cb1007.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
629b3d84909900f9252adc16f45a1da497d55f5d3139336f6a28550224cb1007.exe
Resource
win10v2004-20230915-en
General
-
Target
629b3d84909900f9252adc16f45a1da497d55f5d3139336f6a28550224cb1007
-
Size
6KB
-
MD5
060726e6bb76c432d39ad8480763218d
-
SHA1
fdc7d66bb7e007832ef034a7bdb49af108309ebc
-
SHA256
629b3d84909900f9252adc16f45a1da497d55f5d3139336f6a28550224cb1007
-
SHA512
28241e4cf1ae3c9ea8628e0bc2c8f601b79f2fa2fe873c5cb90b90fa9ccd40c1bfe68ba53ea3c64cdb8223ca86a4d55cfaf00cf6f84f158f95d98a3827ff225e
-
SSDEEP
48:S97bt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9u1:w0mIGnFc/38+N4ZHJWSY9FI5Wq3x
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 629b3d84909900f9252adc16f45a1da497d55f5d3139336f6a28550224cb1007
Files
-
629b3d84909900f9252adc16f45a1da497d55f5d3139336f6a28550224cb1007.exe windows x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ