Static task
static1
Behavioral task
behavioral1
Sample
b14f97e04c88872e0736470a4678ffba3597cab50d55accd1a283342d490517f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b14f97e04c88872e0736470a4678ffba3597cab50d55accd1a283342d490517f.exe
Resource
win10v2004-20220901-en
General
-
Target
b14f97e04c88872e0736470a4678ffba3597cab50d55accd1a283342d490517f
-
Size
98KB
-
MD5
5205030a5f5817a7b62b5a67ea7d8514
-
SHA1
9253ef12dcb3be31abc9d40f6660413b12e75b9c
-
SHA256
b14f97e04c88872e0736470a4678ffba3597cab50d55accd1a283342d490517f
-
SHA512
1366cdbc1d8292d3c99f52dcd0837bb432f8adf31b179f559a983aa49bcd488aadbcf696b8713c727f74a318e18ba23ff4b6134ac2c2cbd94e53968cd7174682
-
SSDEEP
1536:Kwe08HQ47mOCypXxUTGW4iwVGAsWPovC4PwzD7l5FWFObtbN7W90WP:Kj08w4qOCwGGH5VlzXl5mQZW902
Malware Config
Signatures
Files
-
b14f97e04c88872e0736470a4678ffba3597cab50d55accd1a283342d490517f.exe windows x86
892e060643d5396e897f578b9c57a0a1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetModuleHandleA
LoadLibraryA
GetProcAddress
CreateToolhelp32Snapshot
Module32Next
GetProcessId
WaitForSingleObject
OpenMutexA
CreateMutexA
GetModuleFileNameA
Process32First
Sleep
GetCurrentProcessId
Process32Next
CloseHandle
Module32First
OpenProcess
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetStartupInfoA
InterlockedCompareExchange
InterlockedExchange
GetSystemTimeAsFileTime
advapi32
RegSetValueExA
RegOpenKeyExA
RegCloseKey
msvcp90
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
msvcr90
_invalid_parameter_noinfo
_unlock
__dllonexit
_encode_pointer
_lock
_onexit
_decode_pointer
_amsg_exit
__getmainargs
_cexit
_exit
_XcptFilter
_ismbblead
exit
_acmdln
_initterm
_initterm_e
??0exception@std@@QAE@XZ
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_crt_debugger_hook
?terminate@@YAXXZ
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_except_handler4_common
_invoke_watson
_controlfp_s
??3@YAXPAX@Z
_stricmp
calloc
free
memmove_s
??2@YAPAXI@Z
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
_configthreadlocale
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@ABQBD@Z
__CxxFrameHandler3
_CxxThrowException
memcpy
memset
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 80KB - Virtual size: 81KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ