Static task
static1
Behavioral task
behavioral1
Sample
b16b103383ee9c9cddfe3b7699ca9f3623fb591234c4ada7d7baac21c1cf2489.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b16b103383ee9c9cddfe3b7699ca9f3623fb591234c4ada7d7baac21c1cf2489.exe
Resource
win10v2004-20220901-en
General
-
Target
b16b103383ee9c9cddfe3b7699ca9f3623fb591234c4ada7d7baac21c1cf2489
-
Size
739KB
-
MD5
4c1d7300ffbfb901f3942f7583b8a5f1
-
SHA1
c731db50fb5cc6ec540b86924a14982db5007a5c
-
SHA256
b16b103383ee9c9cddfe3b7699ca9f3623fb591234c4ada7d7baac21c1cf2489
-
SHA512
5f44e5bbf8d08bcc5e8249499a7d203ae4a8b65e6b8b88c07fd101ba51df06c2b4715298f84425b4efe1f5c0eb1ab899465537d1d557aa44e8a74ecb7361e2d0
-
SSDEEP
12288:gz9SiG7eggx2w8t1FdwBVBYeZ8aL2vyhvfJUeNu00/bEw69tDNexy77KHb+:y8irgDnthwBMervN0Fjp6tKH
Malware Config
Signatures
Files
-
b16b103383ee9c9cddfe3b7699ca9f3623fb591234c4ada7d7baac21c1cf2489.exe windows x64
41f09c67364d91acf4a0581b09c47108
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetCurrentProcess
CloseHandle
GetModuleFileNameW
GetProcAddress
OpenProcess
GetModuleHandleW
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
WaitForSingleObject
VirtualAllocEx
GetLastError
GetFileAttributesW
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
RtlUnwindEx
EnterCriticalSection
LeaveCriticalSection
GetModuleHandleA
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
MultiByteToWideChar
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineA
GetCommandLineW
SetHandleCount
GetFileType
GetStartupInfoA
DeleteCriticalSection
FlsGetValue
FlsSetValue
TlsFree
FlsFree
SetLastError
GetCurrentThreadId
FlsAlloc
HeapSetInformation
HeapCreate
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
Sleep
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
WideCharToMultiByte
LoadLibraryA
InitializeCriticalSection
HeapReAlloc
GetConsoleCP
GetConsoleMode
FlushFileBuffers
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
SetFilePointer
HeapSize
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetStdHandle
CreateFileA
Sections
.text Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 679KB - Virtual size: 678KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ