Static task
static1
Behavioral task
behavioral1
Sample
fd3eeaf708e2a290b32da5995f56b87feb99dfe55185356a0684c67d283f0fa5.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
fd3eeaf708e2a290b32da5995f56b87feb99dfe55185356a0684c67d283f0fa5.exe
Resource
win10v2004-20220812-en
General
-
Target
fd3eeaf708e2a290b32da5995f56b87feb99dfe55185356a0684c67d283f0fa5
-
Size
100KB
-
MD5
b3cc36acb4b0df150811c0d98135ea79
-
SHA1
5dc7640b816454eabc572b150be653a6bd52e80d
-
SHA256
fd3eeaf708e2a290b32da5995f56b87feb99dfe55185356a0684c67d283f0fa5
-
SHA512
2389e4c5c54a599c74557848ee7d931e3a8515bc22f4b11d9da225fc832e72632f8dc19fddbb17fd4515842d01a6afa9a5e50600bb8dc4b2489234adfa807b57
-
SSDEEP
1536:lg+vD1VUXNMt4XN/3pA+uEbDMc5fT8sWjcd99+lI:6UG9S4X0Evj99+lI
Malware Config
Signatures
Files
-
fd3eeaf708e2a290b32da5995f56b87feb99dfe55185356a0684c67d283f0fa5.exe windows x86
cdc6caeeb3a60ec4b57225f27d6b932c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
psapi
GetProcessImageFileNameA
kernel32
VirtualAllocEx
OpenProcess
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
Sleep
GetModuleFileNameA
GetModuleHandleA
CreateProcessA
OutputDebugStringA
GetFullPathNameA
GetFileAttributesA
GetVersionExA
CreateToolhelp32Snapshot
Process32First
Process32Next
WriteConsoleW
SetStdHandle
FlushFileBuffers
CreateFileA
GetConsoleMode
GetConsoleCP
LCMapStringW
GetStringTypeW
LoadLibraryExW
HeapReAlloc
GetModuleHandleW
LoadLibraryA
CreateFileW
CloseHandle
WriteFile
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GetLastError
RaiseException
GetProcAddress
DecodePointer
TlsGetValue
SetFilePointerEx
TlsFree
TlsAlloc
IsDebuggerPresent
OutputDebugStringW
EnterCriticalSection
LeaveCriticalSection
EncodePointer
HeapFree
RtlUnwind
GetCommandLineA
ExitProcess
GetModuleHandleExW
MultiByteToWideChar
WideCharToMultiByte
HeapSize
GetProcessHeap
IsProcessorFeaturePresent
SetLastError
GetCurrentThreadId
HeapAlloc
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetStdHandle
GetFileType
GetStartupInfoW
GetModuleFileNameW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetEnvironmentStringsW
FreeEnvironmentStringsW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
TlsSetValue
user32
FindWindowA
PostMessageA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
wininet
InternetSetOptionExA
Sections
.text Size: 59KB - Virtual size: 58KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ