Static task
static1
Behavioral task
behavioral1
Sample
f603bae8d5c8cdfaa7eebb6f6ca0094d4b7ef4d0d504e2a442acd9fd2a18dc04.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f603bae8d5c8cdfaa7eebb6f6ca0094d4b7ef4d0d504e2a442acd9fd2a18dc04.exe
Resource
win10v2004-20220812-en
General
-
Target
f603bae8d5c8cdfaa7eebb6f6ca0094d4b7ef4d0d504e2a442acd9fd2a18dc04
-
Size
11KB
-
MD5
d091815d51c90aa415af09380bd197a0
-
SHA1
8cc9ee08e83ffa121fc72082c60d886bea892530
-
SHA256
f603bae8d5c8cdfaa7eebb6f6ca0094d4b7ef4d0d504e2a442acd9fd2a18dc04
-
SHA512
f36626b21da51afec10e0e17911a449e50e8950c95bf292c56429675fdcff0ae1644fc38950ca149c882e6ec6d12ff50a076cebbdd3e0858743392216a92eded
-
SSDEEP
192:uj6Ps2QQZWgeO2IzJmZFHH8zjy6O1rMuU4hpaV2PVqRCqfCZyFflRQ1912yccE/6:uOhQQZWgeO2oJmLH85J2MF6MflRFzci4
Malware Config
Signatures
Files
-
f603bae8d5c8cdfaa7eebb6f6ca0094d4b7ef4d0d504e2a442acd9fd2a18dc04.exe windows x86
51d63738a5d8d12757a067e34368561a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
OpenProcess
lstrcatA
lstrcmpiA
GetProcAddress
CopyFileA
SetFileAttributesA
VirtualAllocEx
LoadLibraryA
CreateRemoteThread
LocalAlloc
GetModuleFileNameA
GetModuleHandleA
CreateToolhelp32Snapshot
CloseHandle
LocalFree
WriteProcessMemory
ExpandEnvironmentStringsA
Process32First
Process32Next
lstrlenA
advapi32
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 690B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.wtq Size: - Virtual size: 1B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE