Static task
static1
Behavioral task
behavioral1
Sample
BehavEye.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
BehavEye.exe
Resource
win10v2004-20240802-en
General
-
Target
BehavEye.exe
-
Size
316KB
-
MD5
8abfbc4dcc9c71cbbc8280a9109d2659
-
SHA1
a555008a41e3a687a19f5107497d837d98fd1857
-
SHA256
dee6e9a2ad97875c80127d176f7b9301b08e23f8ae2522877a97b0ac57b8da3f
-
SHA512
6d368a6963a89ed6558c9b0e0b74962d42c9e5be449c96b0701800a90564c82c2e35bf3a85c912316f529cd6d1ff088fc24f4e2860189c06756979c8312d4d9f
-
SSDEEP
6144:bLLUg7d5ZJeY+AazTx83GJ9IoHycp8DAQYqmog/CvK4DdJoh0OZLhO:bcgLeA4Tx83GJ9IKy7Wqm56vK4RJoTZU
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource BehavEye.exe
Files
-
BehavEye.exe.exe windows:6 windows x64 arch:x64
182c85a27150474a6ff0ee6b2b844d85
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
ReadFile
WriteProcessMemory
SetConsoleTextAttribute
GetStdHandle
WriteFile
GetProcessId
WaitForSingleObject
GetCurrentDirectoryA
ResumeThread
OpenProcess
K32GetModuleFileNameExA
GetLastError
GetFileAttributesA
CreateFileA
CloseHandle
GetProcAddress
VirtualAllocEx
ExitProcess
GetCurrentProcessId
GetModuleHandleW
CreateRemoteThread
CreateProcessA
VirtualFreeEx
SetConsoleTitleW
Sleep
CreateFileW
HeapSize
GetProcessHeap
WideCharToMultiByte
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
EncodePointer
DecodePointer
MultiByteToWideChar
LCMapStringEx
GetStringTypeW
GetCPInfo
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RtlUnwindEx
RtlPcToFileHeader
RaiseException
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
RtlUnwind
GetModuleHandleExW
GetModuleFileNameW
GetCommandLineA
GetCommandLineW
HeapAlloc
HeapFree
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
GetFileType
GetExitCodeProcess
CreateProcessW
GetFileAttributesExW
SetStdHandle
FlushFileBuffers
GetConsoleOutputCP
GetConsoleMode
GetFileSizeEx
SetFilePointerEx
ReadConsoleW
HeapReAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
WriteConsoleW
shlwapi
PathRemoveFileSpecA
Sections
.text Size: 217KB - Virtual size: 216KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 80KB - Virtual size: 80KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ