Static task
static1
Behavioral task
behavioral1
Sample
d7168ad95d44001fa0c1479d710c642baac2d32a1360de5ee62eded4fc321086.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d7168ad95d44001fa0c1479d710c642baac2d32a1360de5ee62eded4fc321086.exe
Resource
win10v2004-20221111-en
General
-
Target
d7168ad95d44001fa0c1479d710c642baac2d32a1360de5ee62eded4fc321086
-
Size
37KB
-
MD5
463b3177af2dcc317ba1611b7c8ab48d
-
SHA1
44bcdb401506831a1e3da2b4d4a553a53e73d1a1
-
SHA256
d7168ad95d44001fa0c1479d710c642baac2d32a1360de5ee62eded4fc321086
-
SHA512
6870893bb98a7e327b367e7fef86c69674f171b3ccd8bd51dbda79740f7585aa202e33a72d1770f3a25fcae23cb43c6a3e25a7c18b96aa1251c584801978a0f7
-
SSDEEP
768:1YFD8Bd8yLspnm2NeJBIcRnL5ZJ3lJ1snqnRz7QLo/5:1YFgnItbNe3IgjjjsqR/b5
Malware Config
Signatures
Files
-
d7168ad95d44001fa0c1479d710c642baac2d32a1360de5ee62eded4fc321086.exe windows x86
d0ce82ba00d2f51a0aca2713ffe33076
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteFile
OpenProcess
lstrcatA
CreateDirectoryA
lstrcmpiA
GetProcAddress
CopyFileA
SetFileAttributesA
VirtualAllocEx
CreateRemoteThread
Process32Next
LocalAlloc
GetModuleFileNameA
GetModuleHandleA
CreateToolhelp32Snapshot
CloseHandle
LocalFree
WriteProcessMemory
DeleteFileA
Process32First
lstrlenA
LoadLibraryA
CreateFileA
advapi32
RegCreateKeyExA
RegSetValueExA
RegCloseKey
Sections
.text Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
yz3tgtyl Size: 17KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
5eofyr26 Size: 11KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE