Static task
static1
Behavioral task
behavioral1
Sample
152b47d434c61312b1b469e044abda987b004ceb206586fd509bba0e3d282681.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
152b47d434c61312b1b469e044abda987b004ceb206586fd509bba0e3d282681.exe
Resource
win10v2004-20220901-en
General
-
Target
152b47d434c61312b1b469e044abda987b004ceb206586fd509bba0e3d282681
-
Size
3KB
-
MD5
35d05b96383f75d3b4363b5904230dc7
-
SHA1
6556a1f9a9816e84fea47eac828ef224457e7fa4
-
SHA256
152b47d434c61312b1b469e044abda987b004ceb206586fd509bba0e3d282681
-
SHA512
a656824843898c33463b79e4ac36c85c20c9578a2b5e82bf7dbe9789be701677e89e7a357046f6d8e12533ffd1ce3554e55fc2ebcb357b17c3bd450a53aced7c
Malware Config
Signatures
Files
-
152b47d434c61312b1b469e044abda987b004ceb206586fd509bba0e3d282681.exe windows x86
6553c937f0cc60a575618f8548279069
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
LoadLibraryA
Sleep
GetModuleFileNameA
GetTempPathA
GetModuleHandleA
GetProcAddress
WinExec
MoveFileExA
OpenProcess
ExitThread
user32
GetWindowThreadProcessId
FindWindowA
MessageBoxA
advapi32
RegDeleteValueA
RegOpenKeyExA
RegSetValueExA
RegQueryValueExA
RegCloseKey
msvcrt
exit
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE