Static task
static1
Behavioral task
behavioral1
Sample
b3370c8c39c46a9f3eb9260a0e9c317067da96a7daf9355501c7b1f76606effe.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b3370c8c39c46a9f3eb9260a0e9c317067da96a7daf9355501c7b1f76606effe.exe
Resource
win10v2004-20221111-en
General
-
Target
b3370c8c39c46a9f3eb9260a0e9c317067da96a7daf9355501c7b1f76606effe
-
Size
46KB
-
MD5
a5d6a9ca6534ef9e53d730dc8e4c4f71
-
SHA1
40d44c94cfc75be640087aef0642ca9bf73451ba
-
SHA256
b3370c8c39c46a9f3eb9260a0e9c317067da96a7daf9355501c7b1f76606effe
-
SHA512
f3a3fd5bfb0bcd1b5065406ec0cb081f9c0b39fa6772eb7d6197bc0d2bca5b9585d3f0f361ade2b58e08986f396dd26be6c63bf9e58569ee85eb4b466edec102
-
SSDEEP
768:PKqt4+7JbvlAVj/RZJVHpJoTAMbAxWAZmf09KmTwspYepQdoDvTDw9XPARL:PKnGJx4zVjgW0f09lwiYesF1A
Malware Config
Signatures
Files
-
b3370c8c39c46a9f3eb9260a0e9c317067da96a7daf9355501c7b1f76606effe.exe windows x86
92182c6de39bebb3ad90d1acb003ed7c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
OpenProcess
lstrlenA
WinExec
CloseHandle
SetFileTime
GetFileTime
CreateFileA
lstrcatA
GetSystemDirectoryA
CopyFileA
Sleep
GetLongPathNameA
GetModuleHandleA
GetModuleFileNameA
GetExitCodeProcess
GetCurrentProcess
ResumeThread
CreateProcessA
SetThreadPriority
GetCurrentThread
SetPriorityClass
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
TerminateProcess
GetCurrentProcessId
FreeResource
GetProcAddress
CreateRemoteThread
FindResourceA
SizeofResource
LoadResource
LockResource
GetTempPathA
GetStartupInfoA
advapi32
RegCloseKey
RegDeleteValueA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyA
RegSetValueExA
msvcrt
fwrite
fopen
strlen
_except_handler3
strcmp
strcat
strstr
exit
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
_strlwr
fclose
_stricmp
psapi
EnumProcessModules
GetModuleFileNameExA
EnumProcesses
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ