Static task
static1
Behavioral task
behavioral1
Sample
6e27ebd971435442e45a3a87f1a41bc4.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
6e27ebd971435442e45a3a87f1a41bc4.exe
Resource
win10v2004-20231215-en
General
-
Target
6e27ebd971435442e45a3a87f1a41bc4
-
Size
2KB
-
MD5
6e27ebd971435442e45a3a87f1a41bc4
-
SHA1
70c377ba3e563fe9216113fb02d09f71acac6762
-
SHA256
f0ffb9478e56fd9d74564037aba154703c454922f2cb8a2c8cf3f8c5398d3bdc
-
SHA512
127a341853421b6524b5ba00871408d117a21428a5bad731001d0dec47ed4458f69bf874061499b0f445f9fd85e21ab4f441ab363f4693dc2e5bc7de13d0836a
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6e27ebd971435442e45a3a87f1a41bc4
Files
-
6e27ebd971435442e45a3a87f1a41bc4.exe windows:4 windows x86 arch:x86
5202a22968b514ca2f8e48405078e820
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcAddress
GetModuleHandleA
WriteProcessMemory
CreateRemoteThread
MultiByteToWideChar
ExitProcess
CreateProcessA
CloseHandle
GetCurrentProcess
VirtualAllocEx
GetLastError
user32
MessageBoxA
advapi32
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
Sections
.text Size: 512B - Virtual size: 504B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 826B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ