Static task
static1
Behavioral task
behavioral1
Sample
fbf9f75e90333493251fee16169f52f4eaff4d8f647d959528fc9311bb326415.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fbf9f75e90333493251fee16169f52f4eaff4d8f647d959528fc9311bb326415.exe
Resource
win10v2004-20220812-en
General
-
Target
fbf9f75e90333493251fee16169f52f4eaff4d8f647d959528fc9311bb326415
-
Size
117KB
-
MD5
12b64a3f003f94581389e42e1f176636
-
SHA1
014135d25f326b8b78747b13b4063d0a3a66890f
-
SHA256
fbf9f75e90333493251fee16169f52f4eaff4d8f647d959528fc9311bb326415
-
SHA512
068d7f578d4a790309fe78d89691aaa39fe36b263679ec84318a5ceae9f5f5a4d7d9785f6b73978d99e75a60001656ade3daa55f1bf6fa075b58416575ad1aa4
-
SSDEEP
3072:jX+WjDC3wbZtf6LMqSlD5z70UHmx9MUqSqQy4:juWjDfbDCoqSt5zeTy
Malware Config
Signatures
Files
-
fbf9f75e90333493251fee16169f52f4eaff4d8f647d959528fc9311bb326415.exe windows x86
1a41978709f5ee34c772091e20c626de
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
AddAtomA
AreFileApisANSI
ClearCommBreak
CopyFileA
CreateFileMappingA
CreateRemoteThread
DeleteFileA
DeviceIoControl
ExitProcess
FindAtomA
FindNextChangeNotification
GetAtomNameA
GetCommConfig
GetCommandLineA
GetCurrentThread
GetFileTime
GetModuleFileNameA
GetModuleHandleA
GetPrivateProfileSectionA
GetProcAddress
GetStartupInfoA
GetThreadPriority
GetThreadPriorityBoost
GlobalSize
HeapCreate
HeapValidate
IsBadStringPtrA
IsDebuggerPresent
LocalAlloc
LocalSize
LockResource
MapViewOfFileEx
OpenEventA
PulseEvent
QueueUserAPC
SetLastError
SetUnhandledExceptionFilter
SignalObjectAndWait
UpdateResourceA
WritePrivateProfileSectionA
WriteProcessMemory
msvcrt
__getmainargs
__p__environ
__p__fmode
__set_app_type
_assert
_cexit
_iob
_onexit
_setmode
abort
atexit
fread
free
fseek
malloc
memset
puts
rewind
signal
time
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 108KB - Virtual size: 108KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 224B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 368B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE