Static task
static1
Behavioral task
behavioral1
Sample
5e56011e675ae03df254f8b98d9a8f48003102f19085d1594842c1f8b5cb594d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5e56011e675ae03df254f8b98d9a8f48003102f19085d1594842c1f8b5cb594d.exe
Resource
win10v2004-20240226-en
General
-
Target
5e56011e675ae03df254f8b98d9a8f48003102f19085d1594842c1f8b5cb594d
-
Size
6KB
-
MD5
861caaeb1286d4978cf9b9195170404b
-
SHA1
94d0d467ed28d9adeefa54e491fd03d54464902d
-
SHA256
5e56011e675ae03df254f8b98d9a8f48003102f19085d1594842c1f8b5cb594d
-
SHA512
ed28895211ab10d1beaf7b22d8f7efefb7ef83576c79a5ad484f9947c571faac5d725bdc1583c0499fedfaf02f9be5e4478d6e75e871be35f6d47920fcd6ef57
-
SSDEEP
48:Stbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uoO:E0mIGnFc/38+N4ZHJWSY9FI5Wq5x
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5e56011e675ae03df254f8b98d9a8f48003102f19085d1594842c1f8b5cb594d
Files
-
5e56011e675ae03df254f8b98d9a8f48003102f19085d1594842c1f8b5cb594d.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ