Static task
static1
Behavioral task
behavioral1
Sample
7401973e4495c72ea7fe6cc5737fa86ae9242823a731c94def484c80a96622b6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7401973e4495c72ea7fe6cc5737fa86ae9242823a731c94def484c80a96622b6.exe
Resource
win10v2004-20220812-en
General
-
Target
7401973e4495c72ea7fe6cc5737fa86ae9242823a731c94def484c80a96622b6
-
Size
127KB
-
MD5
4461e912ae00fd12486829d9135d2068
-
SHA1
76065dd6739ff4f281b0d3dd175fd406d695e2a2
-
SHA256
7401973e4495c72ea7fe6cc5737fa86ae9242823a731c94def484c80a96622b6
-
SHA512
91caae568d0811a9532f31ed93aea636fcf881433262cccbd642034c872a65e463e8028d714472d42c9a48bd55878713232ab51555dcc888594520b7dc6b4889
-
SSDEEP
3072:tRtB6oZcNqJBr+DPUU3A/0nPSo8P0n703Ft:3tBliNoBiTtW0Lt
Malware Config
Signatures
Files
-
7401973e4495c72ea7fe6cc5737fa86ae9242823a731c94def484c80a96622b6.exe windows x86
fda7b23512019a880ef74ec961205246
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
QueryDosDeviceA
WaitForSingleObject
GlobalLock
GlobalSize
WaitForMultipleObjectsEx
LocalHandle
GetProcAddress
DeleteAtom
ReadConsoleA
FindCloseChangeNotification
GetFileSize
GetSystemDefaultUILanguage
LoadResource
LocalSize
CreateMailslotA
GetLongPathNameA
FreeResource
DefineDosDeviceA
SizeofResource
LoadLibraryExA
GetProcessVersion
SetErrorMode
FindResourceExA
CreateFiber
GetTickCount
UpdateResourceA
GetConsoleOutputCP
GetShortPathNameA
GetCommTimeouts
GetProfileIntA
Sleep
WriteProfileSectionA
CreateWaitableTimerA
SetFileTime
UnmapViewOfFile
SetEvent
GetLocalTime
IsSystemResumeAutomatic
LocalUnlock
OpenSemaphoreA
WriteProfileStringA
GetPrivateProfileSectionA
GetConsoleCP
RemoveDirectoryA
GetCommConfig
GetWindowsDirectoryA
FlushInstructionCache
GlobalReAlloc
WriteProcessMemory
IsBadCodePtr
GetProcessWorkingSetSize
EndUpdateResourceA
MultiByteToWideChar
LocalShrink
SleepEx
DeleteFiber
OutputDebugStringA
ConnectNamedPipe
GetBinaryTypeA
PulseEvent
IsBadWritePtr
VirtualProtect
PostQueuedCompletionStatus
CloseHandle
FindAtomA
MulDiv
GetLogicalDriveStringsA
LocalFlags
CreateFileA
FlushViewOfFile
HeapFree
GetEnvironmentStrings
ClearCommError
HeapDestroy
GetHandleInformation
GetCurrentThread
PurgeComm
WaitForSingleObjectEx
ClearCommBreak
VirtualFreeEx
HeapReAlloc
UnlockFile
GetSystemDirectoryA
OpenEventA
GetProcessHeap
CancelWaitableTimer
GlobalAlloc
CommConfigDialogA
MapViewOfFile
WritePrivateProfileStringA
CreateEventA
GetPrivateProfileIntA
FindResourceA
CreateSemaphoreA
GetThreadLocale
VirtualFree
FlushFileBuffers
FoldStringA
GlobalWire
FindFirstChangeNotificationA
EraseTape
CopyFileExA
GetPrivateProfileStringA
VirtualLock
GlobalUnWire
ResumeThread
MoveFileExA
IsBadHugeWritePtr
DuplicateHandle
LockResource
GetCPInfo
GetUserDefaultLCID
IsDebuggerPresent
GetCommModemStatus
GlobalFree
GetFileType
GetThreadTimes
GetCommMask
SetFileAttributesA
IsProcessorFeaturePresent
IsBadStringPtrA
GetOEMCP
VirtualAlloc
GetThreadPriority
GetFileTime
MapViewOfFileEx
VirtualAllocEx
GetProcessTimes
QueryPerformanceCounter
IsBadHugeReadPtr
GetModuleHandleA
DisconnectNamedPipe
CancelIo
BeginUpdateResourceA
InitAtomTable
GlobalHandle
GetACP
CreateRemoteThread
FreeLibrary
CreateConsoleScreenBuffer
DosDateTimeToFileTime
GetNamedPipeHandleStateA
WideCharToMultiByte
GetVersion
DeleteFileA
GetProfileStringA
GetCommandLineA
GetStartupInfoA
msvcrt
rand
__set_app_type
_controlfp
exit
strstr
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 110KB - Virtual size: 110KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE