Static task
static1
Behavioral task
behavioral1
Sample
6e4e0b3fc4b08fb49f37fde4d4871a9bf93d3f6d172e974e7e8cc2fb1d24e188.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6e4e0b3fc4b08fb49f37fde4d4871a9bf93d3f6d172e974e7e8cc2fb1d24e188.exe
Resource
win10v2004-20240226-en
General
-
Target
6e4e0b3fc4b08fb49f37fde4d4871a9bf93d3f6d172e974e7e8cc2fb1d24e188
-
Size
6KB
-
MD5
bc56b46ebb7ce958bc2687b69f14bb7a
-
SHA1
eb31b9acf9acf8778d3cc9adbeb4301615181f52
-
SHA256
6e4e0b3fc4b08fb49f37fde4d4871a9bf93d3f6d172e974e7e8cc2fb1d24e188
-
SHA512
469956e7eff7fcd5d6ba0467f3d65a6bee3861df5ad58c89dc59091a50df5865c6a9e0d6ba6d78d093dd4c586e4ce6f934cf3a99a8db941eb4ba1145ec5be2da
-
SSDEEP
48:SObt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uEO:D0mIGnFc/38+N4ZHJWSY9FI5Wq1x
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6e4e0b3fc4b08fb49f37fde4d4871a9bf93d3f6d172e974e7e8cc2fb1d24e188
Files
-
6e4e0b3fc4b08fb49f37fde4d4871a9bf93d3f6d172e974e7e8cc2fb1d24e188.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ