Static task
static1
Behavioral task
behavioral1
Sample
c9520ba4f641fb959553707ba622b4d7bd4a296cbd1422e451ed645c55555dc0.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c9520ba4f641fb959553707ba622b4d7bd4a296cbd1422e451ed645c55555dc0.exe
Resource
win10v2004-20220812-en
General
-
Target
c9520ba4f641fb959553707ba622b4d7bd4a296cbd1422e451ed645c55555dc0
-
Size
16KB
-
MD5
d03bfa39ef4a0b0f56f8f3490c27dced
-
SHA1
86582fec01ceb06af3496081f228af5a0693b760
-
SHA256
c9520ba4f641fb959553707ba622b4d7bd4a296cbd1422e451ed645c55555dc0
-
SHA512
8652a4871198674da32227909ccb05583ed099fd7a134065a8b8490d1972a5a87ab1826b5c123ffa340b05863fe8377b368f3339810e5ea114f6fbf424a99327
-
SSDEEP
192:Io5pmPU66KH/CA1pfei95A3UcJhOXtAzj+23xTIirPteE:J5pm8ng/Cspfp5OUcJ8SykxTjz
Malware Config
Signatures
Files
-
c9520ba4f641fb959553707ba622b4d7bd4a296cbd1422e451ed645c55555dc0.exe windows x86
731ab9fbb2e9fba657a22ad11a7ef1b8
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Module32FirstW
CreateToolhelp32Snapshot
FreeLibrary
LoadLibraryW
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
ExitProcess
HeapFree
CreateProcessW
lstrcpyW
GetFileAttributesW
lstrlenW
CopyFileW
DeleteFileW
GetModuleFileNameW
HeapAlloc
CloseHandle
ExpandEnvironmentStringsW
SetUnhandledExceptionFilter
SetErrorMode
GetModuleHandleA
ReleaseMutex
GetLastError
CreateMutexA
CreateProcessA
WriteFile
CreateFileA
Sleep
lstrcmpiA
ReadFile
lstrcpynA
GetVersionExW
GetFileAttributesA
CreateFileW
lstrcatW
GetTempFileNameW
OutputDebugStringW
lstrcmpiW
Module32NextW
GetModuleHandleW
GetProcAddress
GetCurrentProcess
GetProcessHeap
lstrlenA
advapi32
RegSetValueExW
RegCloseKey
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
RegCreateKeyW
wininet
InternetCloseHandle
InternetQueryDataAvailable
InternetOpenUrlA
InternetOpenA
InternetReadFile
Sections
.rdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE