Static task
static1
Behavioral task
behavioral1
Sample
f982cfd08e5dc86a7abd9d09c01e089391abf8c4aa7fcfdf5b180c5d6b490019.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f982cfd08e5dc86a7abd9d09c01e089391abf8c4aa7fcfdf5b180c5d6b490019.exe
Resource
win10v2004-20220812-en
General
-
Target
f982cfd08e5dc86a7abd9d09c01e089391abf8c4aa7fcfdf5b180c5d6b490019
-
Size
30KB
-
MD5
e6280bd6214b516f4138457e21dcabd6
-
SHA1
fdf2903b0a7997be7af9fb2819cdcd3a49a7babb
-
SHA256
f982cfd08e5dc86a7abd9d09c01e089391abf8c4aa7fcfdf5b180c5d6b490019
-
SHA512
8471e71532b09b32d493015474645cfe872a4747652c544d7ce0135a0bb21d6850a907997cd7721c5fa16a195aed2059d3e20ee514fbb046c5cb3e40c6fe930e
-
SSDEEP
768:NL3JOo71qJiNhs1wPttofkVKdnBJ5OxZMQexY4:tBcJe3KV75O8Y4
Malware Config
Signatures
Files
-
f982cfd08e5dc86a7abd9d09c01e089391abf8c4aa7fcfdf5b180c5d6b490019.exe windows x86
97e192e36d7d7b1ee25d95d6d38678f5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FreeResource
WriteFile
CreateFileA
DeleteFileA
LockResource
LoadResource
SizeofResource
FindResourceA
CopyFileA
WaitForSingleObject
CreateThread
GetWindowsDirectoryA
GetSystemDirectoryA
ExitProcess
GetModuleFileNameA
Sleep
CreateEventA
OpenEventA
Process32Next
Process32First
CreateToolhelp32Snapshot
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
GetTickCount
LoadLibraryA
FreeLibrary
OpenProcess
GetCurrentProcess
GetModuleHandleA
GlobalAlloc
GlobalLock
ReadProcessMemory
GetProcAddress
GlobalUnlock
GlobalFree
CreateRemoteThread
GetShortPathNameA
CloseHandle
user32
FindWindowA
GetWindow
GetWindowTextA
PostMessageA
advapi32
RegOpenKeyExA
RegSetValueExA
RegCloseKey
msvcrt
rand
srand
_stricmp
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 406B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ