Static task
static1
Behavioral task
behavioral1
Sample
a7c5569f90d138585531e90c02215b9081a3bc7974895ee30d5740ab84020be8.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a7c5569f90d138585531e90c02215b9081a3bc7974895ee30d5740ab84020be8.exe
Resource
win10v2004-20220812-en
General
-
Target
a7c5569f90d138585531e90c02215b9081a3bc7974895ee30d5740ab84020be8
-
Size
11KB
-
MD5
50bd8f24f25805e4a3b5075482bb6020
-
SHA1
3a871da7f5fe19e3cff981fa56ce86ce4c9714f9
-
SHA256
a7c5569f90d138585531e90c02215b9081a3bc7974895ee30d5740ab84020be8
-
SHA512
bc004a86155e19ed7bc7e5c4758cec2a27c5be3e62b0cdbab666c61bba7d103bc612fd0d6ffe98c173880954ee9dc42ccd7362b035e2923ab37f5de961eb6142
-
SSDEEP
192:gDt/GRCVUyoH6fcb71hPS1IuUIuO6R2Oa0bDgfKGtU9SVPpTQRoGXLDN2SmeZZ2h:xMSy06GWVuR2OjISGASVPpTgjXLBFLZh
Malware Config
Signatures
Files
-
a7c5569f90d138585531e90c02215b9081a3bc7974895ee30d5740ab84020be8.exe windows x86
3dba8aeacf4e3520373d2054df199819
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
lstrcmpiA
GetProcAddress
CopyFileA
SetFileAttributesA
VirtualAllocEx
LoadLibraryA
GetSystemDirectoryA
LocalAlloc
GetModuleFileNameA
GetModuleHandleA
CreateToolhelp32Snapshot
CloseHandle
LocalFree
WriteProcessMemory
OpenProcess
CreateRemoteThread
Process32First
Process32Next
lstrlenA
advapi32
RegCreateKeyExA
RegQueryValueExA
RegSetValueExA
RegCloseKey
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE