Static task
static1
Behavioral task
behavioral1
Sample
7c783c4fbe26115f7b293d0b76df7d052bef0cc8918801c94c2dd0b392a168a2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7c783c4fbe26115f7b293d0b76df7d052bef0cc8918801c94c2dd0b392a168a2.exe
Resource
win10v2004-20220812-en
General
-
Target
7c783c4fbe26115f7b293d0b76df7d052bef0cc8918801c94c2dd0b392a168a2
-
Size
10KB
-
MD5
060dc5d9895e51cc7b1c33e33dd4a66a
-
SHA1
36d31f9f7f45cf28a160aa38fd8632d3a6f530e0
-
SHA256
7c783c4fbe26115f7b293d0b76df7d052bef0cc8918801c94c2dd0b392a168a2
-
SHA512
a6a144a8876623c214203c3226b6ad61b5c5700e9763d1d369917ff906222a34917154a827cfd607114f7fb17cbd6e2f3b76d2f938474e55127ca1e3772df974
-
SSDEEP
192:aSEgcelEWoWfC8TKbIFlThRCWPJ21t/jYP1v01VvhbmdoNgu:eLlWO8LbThRCW01tb+v01Vvhbm+F
Malware Config
Signatures
Files
-
7c783c4fbe26115f7b293d0b76df7d052bef0cc8918801c94c2dd0b392a168a2.exe windows x86
33a8caf2c1970a6597b4363149a10a1f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetSystemDirectoryA
CloseHandle
ReadFile
SetFilePointer
CreateFileA
DeleteFileA
CopyFileA
WriteFile
GetDriveTypeA
GetPrivateProfileIntA
Sleep
WaitForSingleObject
ExitProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetModuleHandleA
GetModuleFileNameA
GetPrivateProfileStringA
GetWindowsDirectoryA
WinExec
FindFirstFileA
FindClose
FindNextFileA
GetCurrentProcess
user32
FindWindowA
GetWindowThreadProcessId
advapi32
RegCloseKey
LookupPrivilegeValueA
AdjustTokenPrivileges
RegSetValueExA
RegOpenKeyA
OpenProcessToken
urlmon
URLDownloadToFileA
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 236B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 928B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ