Static task
static1
Behavioral task
behavioral1
Sample
6b9ba3998d267ec9ff37f0d4b42080c64b14da2ecbed87be4fba9e15207b5c76.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6b9ba3998d267ec9ff37f0d4b42080c64b14da2ecbed87be4fba9e15207b5c76.exe
Resource
win10v2004-20221111-en
General
-
Target
6b9ba3998d267ec9ff37f0d4b42080c64b14da2ecbed87be4fba9e15207b5c76
-
Size
231KB
-
MD5
25361e1188398c1b7d3fea6d4b0eb7d0
-
SHA1
3336dd7937c7887571f7f53645380f1e3f35924b
-
SHA256
6b9ba3998d267ec9ff37f0d4b42080c64b14da2ecbed87be4fba9e15207b5c76
-
SHA512
26f658e70d4b8b8f1b53461922ce6ebe0a3f1c7879400f52fa51dbb1373081c313039917f41f45237b0ad91971e7b7b19a49ae299b20b9b3ec283deffaa5d020
-
SSDEEP
6144:2/3+cBezHTGvRzbsWpJuIDMzYlmpOkIpkZ1hZl:2/9Ci1bRkSQBl
Malware Config
Signatures
Files
-
6b9ba3998d267ec9ff37f0d4b42080c64b14da2ecbed87be4fba9e15207b5c76.exe windows x86
b197d611f879a91c444ae92b6d5033a1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetPrivateProfileStringA
GetPrivateProfileIntA
GetSystemDirectoryA
FindClose
FindFirstFileA
SetFileTime
Sleep
DeleteFileA
SetFilePointer
GetFileTime
GetDriveTypeA
FindNextFileA
MoveFileExA
WaitForSingleObject
CreateEventA
ExitProcess
GetLastError
CreateMutexA
GetWindowsDirectoryA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetModuleHandleA
GetModuleFileNameA
UpdateResourceA
FreeResource
SizeofResource
LockResource
LoadResource
FindResourceA
EndUpdateResourceA
FreeLibrary
EnumResourceNamesA
LoadLibraryExA
BeginUpdateResourceA
CopyFileA
WinExec
CreateFileA
CloseHandle
ReadFile
WriteFile
SetEvent
GetCurrentProcess
user32
FindWindowA
GetWindowThreadProcessId
advapi32
AdjustTokenPrivileges
RegSetValueExA
RegCloseKey
LookupPrivilegeValueA
OpenProcessToken
RegOpenKeyA
urlmon
URLDownloadToFileA
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 448B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 62KB - Virtual size: 62KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ