Static task
static1
Behavioral task
behavioral1
Sample
9ff720991fe9d5fcf56bfb993c1de40f338453eeefe8963c1d771f6377b75e1d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9ff720991fe9d5fcf56bfb993c1de40f338453eeefe8963c1d771f6377b75e1d.exe
Resource
win10v2004-20220812-en
General
-
Target
9ff720991fe9d5fcf56bfb993c1de40f338453eeefe8963c1d771f6377b75e1d
-
Size
2KB
-
MD5
17491e8f8cd87ce0f9283461c3d016c8
-
SHA1
429c6cb5853ae02c93f3aff5058c6e38618cfb61
-
SHA256
9ff720991fe9d5fcf56bfb993c1de40f338453eeefe8963c1d771f6377b75e1d
-
SHA512
807b14e7277ea48ba561b6f4aec2f841a435ca933242edf99695bfe997f2cd83ffe4ee7666f0d351767e3ff224b85fd55b557d9c5cbc19f6c2d068da96ba8739
Malware Config
Signatures
Files
-
9ff720991fe9d5fcf56bfb993c1de40f338453eeefe8963c1d771f6377b75e1d.exe windows x86
ebde50cfff942c481be9ed472bd67647
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
user32
MessageBoxA
wsprintfA
kernel32
CreateProcessA
CreateRemoteThread
ExitProcess
GetCommandLineA
Sleep
VirtualAllocEx
WriteProcessMemory
lstrlenA
wsock32
socket
send
recv
connect
WSAStartup
advapi32
RegSetValueExA
RegOpenKeyExA
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 255KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE