Static task
static1
Behavioral task
behavioral1
Sample
c46c9f5ee467e535552b6025fe970c4fd5412d80a42a9e2f0cf0541e923d0f5c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c46c9f5ee467e535552b6025fe970c4fd5412d80a42a9e2f0cf0541e923d0f5c.exe
Resource
win10v2004-20221111-en
General
-
Target
c46c9f5ee467e535552b6025fe970c4fd5412d80a42a9e2f0cf0541e923d0f5c
-
Size
16KB
-
MD5
f8e12046973703794b749721aeb3e378
-
SHA1
84f0e54f8fa71d0a699e4f80c99c80b4a73594eb
-
SHA256
c46c9f5ee467e535552b6025fe970c4fd5412d80a42a9e2f0cf0541e923d0f5c
-
SHA512
91499bd9014e46377097eae7fe74fe7435a4a21ae3a9f276a95eadccb23d7523ef887323de1a316d4fe225b217b02f14d611221a25bc4ab84c50d215d7be2960
-
SSDEEP
384:LaiDVUnr9vvXO1veliT0A4svTk3J10KGFrUlcWIpAs9n:La4Viv+vebsvTk3JdGZUlcRAe
Malware Config
Signatures
Files
-
c46c9f5ee467e535552b6025fe970c4fd5412d80a42a9e2f0cf0541e923d0f5c.exe windows x86
e2a3fbe77fdc6f7c170c9e67f528c87e
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
QueryPerformanceCounter
GlobalMemoryStatus
GetLastError
SuspendThread
ResumeThread
GlobalUnlock
GlobalLock
VirtualFreeEx
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
CloseHandle
CreateRemoteThread
GetModuleFileNameA
DuplicateHandle
GetCurrentProcess
FreeLibrary
QueryPerformanceFrequency
LoadLibraryA
GetVersion
SetFileAttributesA
GetFileAttributesA
GetModuleHandleA
CreateProcessA
GetCommandLineA
TransactNamedPipe
SetProcessWorkingSetSize
SetThreadPriority
CreateThread
TerminateThread
CreateFileA
GetTickCount
ExitProcess
GetProcAddress
Sleep
user32
IsClipboardFormatAvailable
OpenClipboard
CloseClipboard
GetClipboardData
advapi32
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
msvcrt
malloc
srand
strchr
strncpy
sprintf
strstr
atoi
strncat
_snprintf
realloc
free
_vsnprintf
rand
strtok
printf
ws2_32
closesocket
recv
select
inet_ntoa
connect
ioctlsocket
socket
htons
htonl
gethostbyname
send
getsockname
getpeername
ntohl
inet_addr
WSAStartup
iphlpapi
GetAdaptersInfo
mpr
WNetAddConnection2A
WNetCancelConnection2A
Sections
.data Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE