Static task
static1
Behavioral task
behavioral1
Sample
1f635e1b46f163a2cc4bde9034f9a34a5d011e50bee7bfc0e1d0d7a893847fe4.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1f635e1b46f163a2cc4bde9034f9a34a5d011e50bee7bfc0e1d0d7a893847fe4.exe
Resource
win10v2004-20221111-en
General
-
Target
1f635e1b46f163a2cc4bde9034f9a34a5d011e50bee7bfc0e1d0d7a893847fe4
-
Size
40KB
-
MD5
5ff756f5088fd9ce4e20fb5b48bb4880
-
SHA1
cac3753e7af6b4e421390f47c846adaa2e37a241
-
SHA256
1f635e1b46f163a2cc4bde9034f9a34a5d011e50bee7bfc0e1d0d7a893847fe4
-
SHA512
3eaf90cb23eb485bd0ad6d0a35c3ad41d461dc2b181d5ac4634c5438a942ebb450e1f7639f2e43ca288129cda99faaf3004318922f6b85fff098a3f5513ce684
-
SSDEEP
768:FElZXmlj21EdYOszvBiHnjT3iuTijYT6BTDayAJx:FElZXmly1EBUonjT3iQicyA
Malware Config
Signatures
Files
-
1f635e1b46f163a2cc4bde9034f9a34a5d011e50bee7bfc0e1d0d7a893847fe4.exe windows x86
9ebcb4271ccd2684506bea4346c953ac
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
lstrlenA
GetModuleFileNameA
CloseHandle
GetExitCodeProcess
Sleep
GetCurrentProcess
lstrcatA
GetSystemDirectoryA
SetFileTime
GetFileTime
GetProcAddress
WinExec
CopyFileA
ResumeThread
CreateProcessA
SetThreadPriority
GetCurrentThread
SetPriorityClass
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
TerminateProcess
GetCurrentProcessId
CreateRemoteThread
FindResourceA
GetTempPathA
SizeofResource
LoadResource
LockResource
FreeResource
CreateFileA
GetStartupInfoA
advapi32
RegCreateKeyA
RegDeleteValueA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegSetValueExA
RegCloseKey
msvcrt
strlen
fclose
fwrite
fopen
_except_handler3
strstr
strcat
free
fread
malloc
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
_strlwr
strncpy
_stricmp
psapi
EnumProcessModules
GetModuleFileNameExA
EnumProcesses
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ