Static task
static1
Behavioral task
behavioral1
Sample
9b6da1265eaa72a6453b626cc56d5b4afaef0611e0e833b5ed2887d4d0aa8382.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9b6da1265eaa72a6453b626cc56d5b4afaef0611e0e833b5ed2887d4d0aa8382.exe
Resource
win10v2004-20221111-en
General
-
Target
9b6da1265eaa72a6453b626cc56d5b4afaef0611e0e833b5ed2887d4d0aa8382
-
Size
32KB
-
MD5
007f74d1a396e53cbad84d01c4b70d31
-
SHA1
1f50b59d7ec75f11048d5e7c81ded661b4e64991
-
SHA256
9b6da1265eaa72a6453b626cc56d5b4afaef0611e0e833b5ed2887d4d0aa8382
-
SHA512
101061b60b9610084037b5783e5972e3b9ffb0796bee14b5517dcf7be6bc5afe20c1088d31dc0900ff05b148a1ada055382deb86a6a571f537b4686f995be8f2
-
SSDEEP
384:KqiTtlSQmYSkiuwxR66AhFM2xmltI9Gb0yiBSVdwFVsaUoOVk9hx:utlEYDis1hFM2HZ5cVdwVsJoiA7
Malware Config
Signatures
Files
-
9b6da1265eaa72a6453b626cc56d5b4afaef0611e0e833b5ed2887d4d0aa8382.exe windows x86
d3971bf517f63516375ccb7ffddfd8c3
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Sleep
Process32First
CreateToolhelp32Snapshot
CloseHandle
WriteFile
SizeofResource
CreateFileA
GetSystemDirectoryA
LockResource
OpenProcess
FindResourceA
LoadLibraryA
GetModuleFileNameA
GetExitCodeThread
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
GetModuleHandleA
TerminateProcess
Process32Next
LoadResource
ExitProcess
GetStartupInfoA
GetCommandLineA
GetVersion
GetCurrentProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
HeapCreate
VirtualFree
HeapFree
RtlUnwind
GetLastError
SetFilePointer
GetCPInfo
GetACP
GetOEMCP
HeapAlloc
VirtualAlloc
HeapReAlloc
SetStdHandle
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
FlushFileBuffers
advapi32
RegSetValueExA
RegCloseKey
RegOpenKeyExA
Sections
.text Size: 20KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ