Static task
static1
Behavioral task
behavioral1
Sample
1afa73e6265fd15166aa2ace30f9402c73a2e3dec241a96a1de41e2a4832804e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1afa73e6265fd15166aa2ace30f9402c73a2e3dec241a96a1de41e2a4832804e.exe
Resource
win10v2004-20220812-en
General
-
Target
1afa73e6265fd15166aa2ace30f9402c73a2e3dec241a96a1de41e2a4832804e
-
Size
16KB
-
MD5
47025fb6d9ae294a5bddecf6c7fdaee0
-
SHA1
1ce032b460379bef55f9290af494ad04aac2d48a
-
SHA256
1afa73e6265fd15166aa2ace30f9402c73a2e3dec241a96a1de41e2a4832804e
-
SHA512
18f08603e23c334f4bc8f5280969fb50ef7441d006daf0a9387c3c5ba543abf83ca54ab8b4fcbe0f3dd5b45a84efbce92eb6f0f5254532310765a988ddfbbebb
-
SSDEEP
48:adgnUIWhkw5lvfjPW4TGA1QlYdZYx1LKTKJpP4oyl1/OtZg34g9:6RIsb7vLPPTfZY/uKP4oyn74
Malware Config
Signatures
Files
-
1afa73e6265fd15166aa2ace30f9402c73a2e3dec241a96a1de41e2a4832804e.exe windows x86
00faa1253d4a3913cbb025263f423fe9
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord6877
ord533
ord5194
ord5778
ord6407
ord1997
ord798
ord540
ord2818
ord823
ord537
ord535
ord800
msvcrt
__set_app_type
_except_handler3
_controlfp
__p__fmode
__p__commode
_adjust_fdiv
_initterm
__getmainargs
__p___initenv
exit
_XcptFilter
_exit
__CxxFrameHandler
__dllonexit
_onexit
__setusermatherr
kernel32
VirtualAllocEx
GetModuleHandleA
GetSystemDirectoryA
GetProcAddress
CreateRemoteThread
OpenProcess
WriteProcessMemory
Sleep
user32
FindWindowA
GetWindowThreadProcessId
advapi32
RegisterServiceCtrlHandlerA
SetServiceStatus
StartServiceCtrlDispatcherA
Sections
.text Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 328B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE