Static task
static1
Behavioral task
behavioral1
Sample
1a621fd5bf5a3553cf3f690559769dc8d5f7766348865a68373915db1314bff3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1a621fd5bf5a3553cf3f690559769dc8d5f7766348865a68373915db1314bff3.exe
Resource
win10v2004-20220901-en
General
-
Target
1a621fd5bf5a3553cf3f690559769dc8d5f7766348865a68373915db1314bff3
-
Size
7KB
-
MD5
6d3c890ce395bb6905cda8ef4674ba44
-
SHA1
8c31f692da7b433ba66bdf8b85a96780642a06f1
-
SHA256
1a621fd5bf5a3553cf3f690559769dc8d5f7766348865a68373915db1314bff3
-
SHA512
f8dbda3bf5d34d933ef1759f4f25be494f1ec00c06f1d220499874512b42f18a2a6587b330e03adafc1fdbeae407fb078f018c98a94a57024697459d2831248d
-
SSDEEP
96:IidFQNooPTFc00XRzYT+UiIAJVfzo8Y9ACP8JAwe2+vCN:IiGbc00XR8N9Av4ucDJvg
Malware Config
Signatures
Files
-
1a621fd5bf5a3553cf3f690559769dc8d5f7766348865a68373915db1314bff3.exe windows x64
78a54123f6b22d8ddc83372e8e0fbc75
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
ntdll
_snwprintf
RtlImageNtHeader
wcsncat
wcsncpy
ZwClose
ZwOpenProcess
RtlEqualUnicodeString
ZwQuerySystemInformation
__chkstk
memset
shlwapi
StrStrIW
PathAppendW
shell32
CommandLineToArgvW
ShellExecuteExW
kernel32
CreateRemoteThread
CreateThread
ExitProcess
GetCommandLineW
CreateProcessW
CloseHandle
GetExitCodeProcess
GetWindowsDirectoryW
LoadLibraryA
GetProcAddress
GetModuleFileNameW
VirtualFreeEx
GetExitCodeThread
WaitForSingleObject
LoadLibraryW
WriteProcessMemory
VirtualAllocEx
GetModuleHandleW
VirtualAlloc
VirtualFree
ole32
CoInitializeEx
CoUninitialize
CoGetObject
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ