Static task
static1
Behavioral task
behavioral1
Sample
d3a46feb196db90714a8cf688e0fc877eb02e1b22ad7c55791e6ef09de83287e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d3a46feb196db90714a8cf688e0fc877eb02e1b22ad7c55791e6ef09de83287e.exe
Resource
win10v2004-20220812-en
General
-
Target
d3a46feb196db90714a8cf688e0fc877eb02e1b22ad7c55791e6ef09de83287e
-
Size
365KB
-
MD5
960a971dca9cb04797074d07df180072
-
SHA1
9df5856e8221c503356cb8a01fdf90516c3aed67
-
SHA256
d3a46feb196db90714a8cf688e0fc877eb02e1b22ad7c55791e6ef09de83287e
-
SHA512
6a964fd40fcbdd8d9cc6b0ad2df7aa1b73d4fca8fe706bf999bec471b2c7000b55f7350519a1919a5923ff7b70e56d76e385d60a970ca2ace7f1b13d605f2f11
-
SSDEEP
6144:O5sdHXsoVdYoGN8dcN/1nQnnn0XOei1QO652YQqLwhHrWsL:ZHXsoVzdO2nnn/M52YQqLWJL
Malware Config
Signatures
Files
-
d3a46feb196db90714a8cf688e0fc877eb02e1b22ad7c55791e6ef09de83287e.exe windows x86
db9bdf8c7d60a25ee8cbbbbd0ecdd54c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualProtectEx
WriteProcessMemory
FlushInstructionCache
GetCurrentProcess
GetStdHandle
SetErrorMode
Sleep
GetTempPathA
lstrcmpiA
lstrcpyA
GetSystemTime
SetFileAttributesA
lstrcatA
CopyFileA
TerminateThread
ResumeThread
GetCurrentThreadId
CreateThread
GetModuleFileNameA
OpenMutexA
OpenProcess
GetModuleHandleA
CreateRemoteThread
CreateToolhelp32Snapshot
Thread32First
OpenThread
WaitForSingleObjectEx
Thread32Next
Process32First
Process32Next
GetTickCount
DeleteFileA
VirtualAlloc
VirtualFree
FindResourceA
SizeofResource
LoadResource
WriteFile
FreeLibrary
lstrlenA
GetVersionExA
GetFileAttributesA
GetModuleFileNameW
lstrcpynW
lstrcatW
CreateDirectoryW
SetFileAttributesW
MoveFileExW
DeleteFileW
GetShortPathNameW
GetEnvironmentVariableW
lstrcpyW
SetPriorityClass
SetThreadPriority
GetCurrentThread
GetDriveTypeA
GetLastError
SetFilePointer
CreateFileW
WriteConsoleW
LoadLibraryW
HeapReAlloc
GetStringTypeW
IsValidCodePage
GetOEMCP
GetACP
SetEndOfFile
HeapSize
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
GetEnvironmentStringsW
CreateDirectoryA
CreateProcessA
UnmapViewOfFile
IsBadReadPtr
MapViewOfFile
CloseHandle
CreateFileMappingA
CreateFileA
HeapFree
VirtualAllocEx
GetProcessHeap
HeapAlloc
GetProcAddress
LoadLibraryA
LockResource
ReadProcessMemory
FreeEnvironmentStringsW
SetLastError
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
FlushFileBuffers
ReadFile
GetConsoleMode
InterlockedIncrement
InterlockedDecrement
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
EncodePointer
DecodePointer
SetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetCommandLineA
HeapSetInformation
GetStartupInfoW
RaiseException
RtlUnwind
WideCharToMultiByte
LCMapStringW
MultiByteToWideChar
GetCPInfo
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleHandleW
ExitProcess
HeapCreate
IsProcessorFeaturePresent
SetHandleCount
GetConsoleCP
user32
SendMessageA
MessageBoxA
ShowWindow
PostThreadMessageA
DefWindowProcA
PostQuitMessage
UpdateWindow
CreateWindowExA
RegisterClassExA
LoadCursorA
LoadIconA
DispatchMessageA
TranslateMessage
TranslateAcceleratorA
LoadAcceleratorsA
LoadStringA
GetMessageA
advapi32
CryptGetHashParam
CryptHashData
CryptCreateHash
CryptReleaseContext
CryptAcquireContextA
RegCloseKey
RegSetValueExA
RegCreateKeyA
RegOpenKeyExA
CryptDestroyHash
shell32
ShellExecuteA
SHCreateDirectoryExA
ShellExecuteExW
Sections
.text Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 279KB - Virtual size: 278KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ