Static task
static1
Behavioral task
behavioral1
Sample
6c7b097792eff92438b41908d3188e7a3c4883bf63715cbd5f07572f40c48091.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
6c7b097792eff92438b41908d3188e7a3c4883bf63715cbd5f07572f40c48091.exe
Resource
win10v2004-20231020-en
General
-
Target
6c7b097792eff92438b41908d3188e7a3c4883bf63715cbd5f07572f40c48091
-
Size
9KB
-
MD5
89a898633e324b62adf3db0e4c671a3d
-
SHA1
ac46b2e3e7ffa89cdae24182363fe9a2209eaa91
-
SHA256
6c7b097792eff92438b41908d3188e7a3c4883bf63715cbd5f07572f40c48091
-
SHA512
38f0dfae50d11b877371208cdb0e66ef59711ba4f6678352bb401b641c0ee81b10af6e6d0ce41f8e1fb8f26bf16fd4e5703e54fb74b3b2e708e053ec3d020f76
-
SSDEEP
96:9GrySHYz1n85yDpXVXDXqa609twhXrIQauLjRtwLnLRkcOex:AbHG85yDxZ6AwtrqSLwjKc
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6c7b097792eff92438b41908d3188e7a3c4883bf63715cbd5f07572f40c48091
Files
-
6c7b097792eff92438b41908d3188e7a3c4883bf63715cbd5f07572f40c48091.exe windows:6 windows x64
9e7131f29025f1eeecc5a10ae87f9daf
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetCommandLineW
CloseHandle
GetLastError
SetLastError
WaitForSingleObject
GetCurrentProcess
GetCurrentProcessId
CreateRemoteThread
GetExitCodeThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
IsWow64Process
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetSystemTimeAsFileTime
IsProcessorFeaturePresent
GetCurrentThreadId
QueryPerformanceCounter
shell32
CommandLineToArgvW
ntdll
NtAllocateVirtualMemory
NtProtectVirtualMemory
NtQueryVirtualMemory
memcpy
LdrProcessRelocationBlock
LdrUnloadDll
LdrGetProcedureAddress
swscanf_s
RtlUnicodeStringToAnsiString
RtlInitUnicodeString
wcscpy_s
NtFreeVirtualMemory
RtlImageNtHeader
LdrLoadDll
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 44B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ