Static task
static1
Behavioral task
behavioral1
Sample
d7e4708692abe8f339a7bd8c2a63d90c364b3b228e18955b301e90853bd4ac8e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d7e4708692abe8f339a7bd8c2a63d90c364b3b228e18955b301e90853bd4ac8e.exe
Resource
win10v2004-20220812-en
General
-
Target
d7e4708692abe8f339a7bd8c2a63d90c364b3b228e18955b301e90853bd4ac8e
-
Size
448KB
-
MD5
75dd0546dbe6f0f186c68cffbe2646fc
-
SHA1
df578312859334aeed02ae558f4f7864ffcca54f
-
SHA256
d7e4708692abe8f339a7bd8c2a63d90c364b3b228e18955b301e90853bd4ac8e
-
SHA512
523b1aacceb8025019575c2c1345e49eb2f12b6f6aa8cf709f92ed9ad0da239413d184ca217f8d6ae1c375f02986c9f9d21a35e8d3a637611cb262b6b58a6d89
-
SSDEEP
6144:2hVGQ7/zU5TJf6saIlPxqVoM8dLYHZP7w:UVGQ7/zYTJf6Hw
Malware Config
Signatures
Files
-
d7e4708692abe8f339a7bd8c2a63d90c364b3b228e18955b301e90853bd4ac8e.exe windows x86
455dd2cd05a044968e2ed375d486bdde
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
CloseHandle
VirtualAllocEx
lstrlenA
OpenProcess
Module32Next
Module32First
CreateToolhelp32Snapshot
Process32Next
Process32First
lstrcmpiA
Sleep
CreateProcessA
OutputDebugStringA
GetPrivateProfileStringA
GetSystemDirectoryA
GetCurrentDirectoryA
LCMapStringA
GetStringTypeW
MultiByteToWideChar
GetStartupInfoA
GetCommandLineA
GetVersion
ExitProcess
RtlUnwind
RaiseException
IsBadWritePtr
IsBadReadPtr
HeapValidate
TerminateProcess
GetCurrentProcess
DebugBreak
GetStdHandle
WriteFile
InterlockedDecrement
LoadLibraryA
InterlockedIncrement
GetModuleFileNameA
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
HeapFree
VirtualFree
GetLastError
SetFilePointer
FlushFileBuffers
SetUnhandledExceptionFilter
HeapAlloc
HeapReAlloc
VirtualAlloc
SetConsoleCtrlHandler
GetCPInfo
GetACP
GetOEMCP
IsBadCodePtr
ReadFile
SetStdHandle
GetStringTypeA
LCMapStringW
user32
MessageBoxA
Sections
.text Size: 196KB - Virtual size: 194KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 204KB - Virtual size: 200KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ