Static task
static1
Behavioral task
behavioral1
Sample
f88d7460ebbed45d973518e78d3a098398586dbd5f59824630f44904f5688a1d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f88d7460ebbed45d973518e78d3a098398586dbd5f59824630f44904f5688a1d.exe
Resource
win10v2004-20220812-en
General
-
Target
f88d7460ebbed45d973518e78d3a098398586dbd5f59824630f44904f5688a1d
-
Size
40KB
-
MD5
a1d8faacf2a6d8d87c48454aaf078bf7
-
SHA1
d1b920ebcbc3e5aabb4e9f15e94255e1b1284fbc
-
SHA256
f88d7460ebbed45d973518e78d3a098398586dbd5f59824630f44904f5688a1d
-
SHA512
f796dac40df4e7a146b45c7b3014a4587005abdf3c0f753fccaae9674124819b1769d7aca326cf56710d32fda3d67420fb340b32a647efc6a7c10a130645acf8
-
SSDEEP
384:eUXQ9UEhgPSrnlRHg6XkTqaVCKe9z4CL4lGb/PKcKyFIuDl8hcsE:I9qazlRRXYqaUyES5mR8Cs
Malware Config
Signatures
Files
-
f88d7460ebbed45d973518e78d3a098398586dbd5f59824630f44904f5688a1d.exe windows x86
67074ff55daa1c5a0d30791cce6c72b5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
Process32Next
Process32First
CreateToolhelp32Snapshot
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
lstrlenA
GetCommandLineA
GetVersion
ExitProcess
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
RtlUnwind
WriteFile
HeapAlloc
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetCPInfo
GetACP
GetOEMCP
VirtualAlloc
HeapReAlloc
LoadLibraryA
GetLastError
FlushFileBuffers
SetFilePointer
GetStringTypeA
GetStringTypeW
SetStdHandle
Sections
.text Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE