Static task
static1
Behavioral task
behavioral1
Sample
e9f37d115fb5429b3141da4e2ca85962f42408235aa2bd6c6b83f53eefbaa4ad.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e9f37d115fb5429b3141da4e2ca85962f42408235aa2bd6c6b83f53eefbaa4ad.exe
Resource
win10v2004-20221111-en
General
-
Target
e9f37d115fb5429b3141da4e2ca85962f42408235aa2bd6c6b83f53eefbaa4ad
-
Size
104KB
-
MD5
1acdeab21d6f6ae91d343bedd634de69
-
SHA1
6b271cc37e5e83751ef9ec8b7233976eaaea6901
-
SHA256
e9f37d115fb5429b3141da4e2ca85962f42408235aa2bd6c6b83f53eefbaa4ad
-
SHA512
e16d8a4c7c5c026512bb1e4ff53cd91c16ce3e2499ac0755bfaa1434487044d72d86eaf250775fe31b7d16e27293d9cbfe90979d12142ab3330a26f61332fe5c
-
SSDEEP
1536:WmZfD8lELaRg0Xds3sUeEk/6alPiOvzPWhvs5aK+:dZDhaldscniaiOihHr
Malware Config
Signatures
Files
-
e9f37d115fb5429b3141da4e2ca85962f42408235aa2bd6c6b83f53eefbaa4ad.exe windows x86
bd9adb962adb885df8e33858d00d5e67
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
FreeResource
LockResource
LoadResource
SizeofResource
FindResourceA
GlobalAlloc
FreeLibrary
CreateRemoteThread
GetSystemDirectoryA
GetProcAddress
LoadLibraryA
GetModuleHandleA
OutputDebugStringA
WriteProcessMemory
VirtualAllocEx
OpenProcess
ReadProcessMemory
GlobalFree
Sleep
WritePrivateProfileStringA
GetModuleFileNameA
SetCurrentDirectoryA
SetFilePointer
GetFileType
DuplicateHandle
GetCurrentProcess
CreateFileA
ReadFile
SystemTimeToFileTime
GetCurrentDirectoryA
DosDateTimeToFileTime
CreateDirectoryA
SetFileTime
WriteFile
FlushFileBuffers
GetLastError
SetStdHandle
LCMapStringW
LCMapStringA
RtlUnwind
HeapAlloc
HeapFree
GetStartupInfoA
GetCommandLineA
GetVersion
ExitProcess
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
GetCPInfo
GetACP
GetOEMCP
TerminateProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadCodePtr
MultiByteToWideChar
GetStringTypeA
GetStringTypeW
user32
SetTimer
GetWindowThreadProcessId
FindWindowA
FindWindowExA
GetMessageA
Sections
.text Size: 44KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ