Static task
static1
Behavioral task
behavioral1
Sample
1e609dffd12a59ea5d5c9b3055939b1f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1e609dffd12a59ea5d5c9b3055939b1f.exe
Resource
win10v2004-20220812-en
General
-
Target
1e609dffd12a59ea5d5c9b3055939b1f.exe_
-
Size
238KB
-
MD5
1e609dffd12a59ea5d5c9b3055939b1f
-
SHA1
0a6cd87f09ae5961fce6ca9c1c2aeda8a99447fb
-
SHA256
57771f6312b091fb5450112864e56413ae2a2a2874289e8245eb3a0d286577e9
-
SHA512
75d26e38aa79943a0935c2d624602837090f31ec291cf0654433f784b9c34be8db8a925d55806729dc1c5a33ecd06c9e18be0e74566608de723c99b1519d39d5
-
SSDEEP
6144:O8jB7Nb1SH6JyTFCEsNiQnrPenOT87PzU/9:O8tNs5oEsNXb3
Malware Config
Signatures
Files
-
1e609dffd12a59ea5d5c9b3055939b1f.exe_.exe windows x64
60367e10f556efdf7445d000067c1184
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
WaitForSingleObject
OpenProcess
CreateToolhelp32Snapshot
GetExitCodeThread
GetLastError
Process32NextW
Process32FirstW
CloseHandle
Module32FirstW
GetProcAddress
VirtualAllocEx
GetModuleHandleW
FreeLibrary
CreateRemoteThread
Module32NextW
VirtualFreeEx
GetCurrentDirectoryA
GetCurrentDirectoryW
WideCharToMultiByte
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
MultiByteToWideChar
SetLastError
InitializeCriticalSectionAndSpinCount
CreateEventW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
CompareStringW
LCMapStringW
GetLocaleInfoW
GetStringTypeW
GetCPInfo
SetEvent
ResetEvent
WaitForSingleObjectEx
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
LoadLibraryExA
GetCurrentProcessId
GetCurrentThreadId
InitializeSListHead
RtlPcToFileHeader
RaiseException
RtlUnwindEx
LoadLibraryExW
GetModuleFileNameW
HeapAlloc
HeapReAlloc
HeapFree
ExitProcess
GetModuleHandleExW
GetStdHandle
WriteFile
GetModuleFileNameA
GetCommandLineA
GetCommandLineW
GetACP
GetFileType
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
FlushFileBuffers
GetConsoleCP
GetConsoleMode
ReadFile
SetFilePointerEx
GetProcessHeap
IsValidCodePage
GetOEMCP
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableA
FindClose
FindFirstFileExA
FindNextFileA
SetStdHandle
WriteConsoleW
ReadConsoleW
HeapSize
CreateFileW
QueryPerformanceCounter
WriteProcessMemory
advapi32
SystemFunction036
Sections
.text Size: 144KB - Virtual size: 144KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 74KB - Virtual size: 74KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.tls Size: 512B - Virtual size: 9B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ