Static task
static1
Behavioral task
behavioral1
Sample
62a728ba151d210960dfa043f9c4a23ae536e6bed4d113be40d6158a45773c78.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
62a728ba151d210960dfa043f9c4a23ae536e6bed4d113be40d6158a45773c78.exe
Resource
win10v2004-20240508-en
General
-
Target
62a728ba151d210960dfa043f9c4a23ae536e6bed4d113be40d6158a45773c78
-
Size
6KB
-
MD5
f9fd6b2c3374fd672668d55c48ab49da
-
SHA1
140e408961964e92151c27efbb3815c70fdb7708
-
SHA256
62a728ba151d210960dfa043f9c4a23ae536e6bed4d113be40d6158a45773c78
-
SHA512
df51414cd374a06252543cda2d423bf27e6bff80c5d15d03879f103f68139da365a25225f7386cf28ed20ed759a21d8581f42142ccbe6df896f125fe562f86f9
-
SSDEEP
48:S2Vbt0S4FVgCp471Ib4Fc/38+N7DYocHa23WlTpebVetFygFI5a2oxdVoZiG/9uN:T0mIGnFc/38+N4ZHJWSY9FI5WqHx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 62a728ba151d210960dfa043f9c4a23ae536e6bed4d113be40d6158a45773c78
Files
-
62a728ba151d210960dfa043f9c4a23ae536e6bed4d113be40d6158a45773c78.exe windows:5 windows x64 arch:x64
7c5f9b19847a4e36080308f0e2c5add5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
VirtualAlloc
GetModuleHandleA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CloseHandle
VirtualFree
GetProcessHeap
CreateFileMappingW
MapViewOfFile
OpenProcess
UnmapViewOfFile
GetCurrentProcess
TerminateProcess
HeapAlloc
HeapFree
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 790B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ