Static task
static1
Behavioral task
behavioral1
Sample
1712fb9f0c344c9833166a40d422f30df5ba1b5b516ebb0bb3613f9a466d0b59.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1712fb9f0c344c9833166a40d422f30df5ba1b5b516ebb0bb3613f9a466d0b59.exe
Resource
win10v2004-20220812-en
General
-
Target
1712fb9f0c344c9833166a40d422f30df5ba1b5b516ebb0bb3613f9a466d0b59
-
Size
6KB
-
MD5
92ef719c3d4b1e66deaa327dbb4d1935
-
SHA1
7727a0d777f1271a544faf13edac58b5ecd02ed1
-
SHA256
1712fb9f0c344c9833166a40d422f30df5ba1b5b516ebb0bb3613f9a466d0b59
-
SHA512
f882ead59cfb6108629ca5dfc3dfd7b02e86c90e6bf1f1d1f9084ca324e912ff028365c7f4340992c770313ffbd1b9d12e9af6c99899838c83e983939b850a37
-
SSDEEP
96:NUwVRDifsE0YKJ1VAyWfKZajN1d1RKfThUmfDZC14QHk+W7qcHc:NBVRWfsXYSrWiaxdRKfThUmfDZC14QEk
Malware Config
Signatures
Files
-
1712fb9f0c344c9833166a40d422f30df5ba1b5b516ebb0bb3613f9a466d0b59.exe windows x86
52ca91653966f3f9f094388c6f060e74
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FormatMessageA
CloseHandle
GetExitCodeThread
WaitForSingleObject
CreateRemoteThread
GetLastError
WriteProcessMemory
OpenProcess
GetModuleHandleW
ResumeThread
LoadLibraryW
TerminateProcess
CreateProcessW
GetCommandLineW
GetModuleFileNameW
ExitProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
user32
MessageBoxA
shell32
CommandLineToArgvW
ntdll
RtlNtStatusToDosError
NtFreeVirtualMemory
NtAllocateVirtualMemory
noexcept
_InstallHandler@4
_UninstallHandler@4
msvcrt
wcslen
wcstoul
_wcsicmp
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 128KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE