Static task
static1
Behavioral task
behavioral1
Sample
33d462a6331d70247f903d1e90adbef9a9bbc39e88fe2867709d4d5535989044.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
33d462a6331d70247f903d1e90adbef9a9bbc39e88fe2867709d4d5535989044.exe
Resource
win10v2004-20221111-en
General
-
Target
33d462a6331d70247f903d1e90adbef9a9bbc39e88fe2867709d4d5535989044
-
Size
387KB
-
MD5
814228a0e432f3274fe30b07de87e1a0
-
SHA1
bb32f7fb5029ff9066c3c9fe36d0d5b98e2b046a
-
SHA256
33d462a6331d70247f903d1e90adbef9a9bbc39e88fe2867709d4d5535989044
-
SHA512
4d5948359b525a2aaddcd543d0185e46570e60b31b6a00fc4e2fadce3003a31fb405456308bcf6c1e9f420e9c9ef8f77fb2c7a9aae73d1c7b11ccf1bb3fcbe53
-
SSDEEP
6144:HNNKRCHjPQGrcSoFIVs4CYksIaAk0AGbZstMzbSMYv0ZdtfalG4ImdG:thQ2BuWEzWvsZbfalG4Q
Malware Config
Signatures
Files
-
33d462a6331d70247f903d1e90adbef9a9bbc39e88fe2867709d4d5535989044.exe windows x86
56a04d00c5d3ebca87f5d8963aa2a759
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetModuleFileNameA
ExitProcess
CloseHandle
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
CreateFileA
GetLocalTime
CopyFileA
GetTempPathA
SetUnhandledExceptionFilter
WriteFile
SizeofResource
LoadResource
FindResourceA
GetPrivateProfileStringA
Process32Next
Process32First
CreateToolhelp32Snapshot
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
VirtualFreeEx
GetLastError
WriteProcessMemory
VirtualAllocEx
OpenProcess
FreeLibrary
GetExitCodeThread
DeleteCriticalSection
GetPrivateProfileIntA
Sleep
InitializeCriticalSection
MultiByteToWideChar
RtlUnwind
TerminateProcess
GetStartupInfoA
GetCommandLineA
GetVersion
HeapFree
RaiseException
HeapReAlloc
HeapAlloc
HeapSize
SetHandleCount
GetStdHandle
GetFileType
WideCharToMultiByte
LCMapStringA
LCMapStringW
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
SetFilePointer
FlushFileBuffers
VirtualAlloc
IsBadWritePtr
SetStdHandle
GetStringTypeA
GetStringTypeW
IsBadReadPtr
IsBadCodePtr
GetCPInfo
GetACP
GetOEMCP
LoadLibraryA
ReadFile
user32
wsprintfA
advapi32
RegCreateKeyA
RegSetValueExA
RegCloseKey
RegOpenKeyExA
dbghelp
MiniDumpWriteDump
Sections
.text Size: 48KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 12KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 308KB - Virtual size: 308KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.aspack Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.adata Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE