Static task
static1
Behavioral task
behavioral1
Sample
d0ad1e00bf6b19928ac123a12a3991922b7145a2c1f0ebbbc41b70a85a3281de.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d0ad1e00bf6b19928ac123a12a3991922b7145a2c1f0ebbbc41b70a85a3281de.exe
Resource
win10v2004-20221111-en
General
-
Target
d0ad1e00bf6b19928ac123a12a3991922b7145a2c1f0ebbbc41b70a85a3281de
-
Size
14KB
-
MD5
0f7b83a7b401200766afbb5e93125bf0
-
SHA1
75ddbbf60d53e38c982fc5011ed5226d9e536f3b
-
SHA256
d0ad1e00bf6b19928ac123a12a3991922b7145a2c1f0ebbbc41b70a85a3281de
-
SHA512
779fcafd52ffae161aef9ceaa3b054a03ed77a1c65f0f34a74f940c5d4c486a0d0f16f67efd070a6da50a675383602dbac00468aab8f3d1594be60af5c728bc9
-
SSDEEP
192:6vAURbI/LGnYaku/oNw/GeKWgJukkoeNqtwglmNyTQS+TmN97TJa:6De/LGnfkqoNHWg4kkItwydk4d9a
Malware Config
Signatures
Files
-
d0ad1e00bf6b19928ac123a12a3991922b7145a2c1f0ebbbc41b70a85a3281de.exe windows x86
1ef244eb0cda9e6431fd07601ec28f8b
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
strrchr
kernel32
CloseHandle
WriteFile
CreateFileA
CompareStringA
GetProcAddress
GetModuleHandleA
lstrlenA
GetLastError
GetCurrentProcess
GetTickCount
Process32Next
Process32First
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
ExitProcess
WinExec
GetModuleFileNameA
GetEnvironmentVariableA
GetTempPathA
GetWindowsDirectoryA
GetSystemDirectoryA
FreeResource
SizeofResource
LockResource
LoadResource
FindResourceA
CreateMutexA
SetLocalTime
GetLocalTime
Sleep
LoadLibraryA
CopyFileA
DeleteFileA
CreateThread
GetCommandLineA
user32
wsprintfA
DispatchMessageA
TranslateMessage
PeekMessageA
SetCursorPos
GetWindowRect
FindWindowExA
SetActiveWindow
SetForegroundWindow
FindWindowA
SendMessageA
advapi32
RegCloseKey
RegSetValueExA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ