Static task
static1
Behavioral task
behavioral1
Sample
bb22658ee260ea018250137b4f66f6d55c86552cc3fcb610da134e2cbaacf891.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bb22658ee260ea018250137b4f66f6d55c86552cc3fcb610da134e2cbaacf891.exe
Resource
win10v2004-20220812-en
General
-
Target
bb22658ee260ea018250137b4f66f6d55c86552cc3fcb610da134e2cbaacf891
-
Size
7KB
-
MD5
cff9e9d85e5df8fec300853a24afc223
-
SHA1
6a42f3d88b0290c237ca67716556b7dc34ce9c4b
-
SHA256
bb22658ee260ea018250137b4f66f6d55c86552cc3fcb610da134e2cbaacf891
-
SHA512
31bba0b93ba68d857b0fb96f456b686040c45f3683c576446ef5740e4539feab1a8c6d55f72e177a46de7279dfd37473123387d7263a8e02da61272260b81729
-
SSDEEP
96:tmu+RJLTe6ZAaYqmr1yueQYnHM6hRyGfNp4v8lCrGhicgYryFL:J+fLTeEAaYzr1yps6FOv8lCrG8BYG9
Malware Config
Signatures
Files
-
bb22658ee260ea018250137b4f66f6d55c86552cc3fcb610da134e2cbaacf891.exe windows x86
530b7a52f931add7b4828780f2b3b1b8
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetWindowsDirectoryA
CreateThread
GetCurrentProcess
SetThreadPriority
CreateRemoteThread
WaitForSingleObject
ResumeThread
VirtualProtectEx
VirtualFreeEx
WriteProcessMemory
CreateFileA
ReadProcessMemory
CreateProcessA
GetProcAddress
LoadLibraryA
GetModuleHandleA
GetCurrentThreadId
MoveFileExA
GetTempFileNameA
GetTempPathA
GetModuleFileNameA
ReadFile
CloseHandle
VirtualAllocEx
GetVersionExA
user32
PostThreadMessageA
GetMessageA
GetInputState
advapi32
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.mdat Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE