Static task
static1
Behavioral task
behavioral1
Sample
1e162b248d7abffbdf2fdd96fe94e1234cbaad6de63f8e7bac69d6cd53e3d06f.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
1e162b248d7abffbdf2fdd96fe94e1234cbaad6de63f8e7bac69d6cd53e3d06f.exe
Resource
win10v2004-20231127-en
General
-
Target
1e162b248d7abffbdf2fdd96fe94e1234cbaad6de63f8e7bac69d6cd53e3d06f
-
Size
537KB
-
MD5
e5a062cc7f591cbef83755a309fefb62
-
SHA1
93fef50aed27c0c05b3ab955834dabfd0b691c47
-
SHA256
1e162b248d7abffbdf2fdd96fe94e1234cbaad6de63f8e7bac69d6cd53e3d06f
-
SHA512
78894a1e0b1a70473b1fc4597eb1dc20f50c88e1e418103bf3a5aceb47e223df11c2019fc55a5cc50f41f5cfc1f46bc280c3d885f04b0cb9260a23910834afed
-
SSDEEP
6144:qzujUbzAPrK9JqYdUE80in5tz67DovL6lD5VVNm3mr1r4B42xz3rJdGpGjVgY:qBH+w4Yy/h6/okDB9rl4B40dops
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 1e162b248d7abffbdf2fdd96fe94e1234cbaad6de63f8e7bac69d6cd53e3d06f
Files
-
1e162b248d7abffbdf2fdd96fe94e1234cbaad6de63f8e7bac69d6cd53e3d06f.exe windows:6 windows x64 arch:x64
e8f7c9b751ae7a8d7093a43c66aa09ff
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
ntdll
NtWriteFile
RtlLookupFunctionEntry
NtReadVirtualMemory
RtlNtStatusToDosError
RtlVirtualUnwind
RtlCaptureContext
NtWaitForSingleObject
NtCreateThreadEx
NtProtectVirtualMemory
NtWriteVirtualMemory
NtAllocateVirtualMemory
kernel32
InitializeSListHead
GetCurrentThreadId
UnhandledExceptionFilter
IsDebuggerPresent
SetUnhandledExceptionFilter
GetSystemTimeAsFileTime
GetConsoleWindow
LoadLibraryA
GetProcAddress
WriteProcessMemory
CreateProcessA
CreateFileW
CreateFileMappingW
CloseHandle
MapViewOfFile
UnmapViewOfFile
GetCurrentProcess
GetCurrentThread
ReleaseSRWLockExclusive
ReleaseMutex
ReleaseSRWLockShared
GetLastError
AddVectoredExceptionHandler
SetThreadStackGuarantee
AcquireSRWLockExclusive
SetLastError
GetCurrentDirectoryW
GetEnvironmentVariableW
GetStdHandle
GetCurrentProcessId
WaitForSingleObject
TryAcquireSRWLockExclusive
QueryPerformanceCounter
HeapAlloc
GetProcessHeap
HeapFree
HeapReAlloc
AcquireSRWLockShared
WaitForSingleObjectEx
CreateMutexA
GetModuleHandleA
GetConsoleMode
IsProcessorFeaturePresent
GetModuleHandleW
FormatMessageW
ExitProcess
MultiByteToWideChar
WriteConsoleW
psapi
EnumProcessModulesEx
GetModuleBaseNameW
user32
ShowWindow
SetWindowPos
vcruntime140
__C_specific_handler
__current_exception
memcmp
memset
__current_exception_context
memmove
_CxxThrowException
memcpy
__CxxFrameHandler3
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-runtime-l1-1-0
_crt_atexit
_seh_filter_exe
_set_app_type
terminate
_configure_narrow_argv
_initialize_narrow_environment
_initterm
_initterm_e
exit
_exit
_register_onexit_function
__p___argc
__p___argv
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
_get_initial_narrow_environment
_initialize_onexit_table
api-ms-win-crt-stdio-l1-1-0
_set_fmode
__p__commode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
api-ms-win-crt-heap-l1-1-0
_set_new_mode
free
Sections
.text Size: 125KB - Virtual size: 125KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 403KB - Virtual size: 402KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 824B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ