Static task
static1
Behavioral task
behavioral1
Sample
e49450ccdae794ae438ae1c0edac6524a5990bb75c69620e461be3373be4d58c.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
e49450ccdae794ae438ae1c0edac6524a5990bb75c69620e461be3373be4d58c.exe
Resource
win10v2004-20220812-en
General
-
Target
e49450ccdae794ae438ae1c0edac6524a5990bb75c69620e461be3373be4d58c
-
Size
339KB
-
MD5
a0802f99abcc5147ebea90bbd9e22230
-
SHA1
2221414c2bc27e90ff21ddf9d41f34198a829069
-
SHA256
e49450ccdae794ae438ae1c0edac6524a5990bb75c69620e461be3373be4d58c
-
SHA512
b4c21b9235d04d498b3b4de95b83f9dc721adce524f7389e58f282a745c40a55a2823c5c5c9d258fe7fe1e12cd5722352001124b1cacbc8a692b8e86ecce2e75
-
SSDEEP
6144:dYTXEQ4aCINFjNkGe/jAA3s075RKQ9BZ1V6:2XKaCINFjNk/AAc07LKQvZ
Malware Config
Signatures
Files
-
e49450ccdae794ae438ae1c0edac6524a5990bb75c69620e461be3373be4d58c.exe windows x86
d05d00c38d0d330fe7355b1cb6be54a3
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetVersionExA
CreateProcessA
GetSystemDirectoryA
SetFileTime
GetFileTime
LoadLibraryA
ExitProcess
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
Sleep
WriteFile
LockResource
LoadResource
SizeofResource
FindResourceA
GetWindowsDirectoryA
CopyFileA
DeleteFileA
GetShortPathNameA
CreateThread
CreateEventA
GetCurrentThreadId
WinExec
OpenEventA
GetModuleFileNameA
SetFileAttributesA
VirtualAlloc
VirtualFree
Process32Next
Process32First
CreateToolhelp32Snapshot
OutputDebugStringA
CreateFileA
GetFileSize
GetModuleHandleA
CloseHandle
user32
PostThreadMessageA
GetInputState
VkKeyScanA
PostMessageA
GetWindowTextA
GetWindow
FindWindowA
TranslateMessage
DispatchMessageA
wsprintfA
GetMessageA
advapi32
RegSetValueExA
RegOpenKeyExA
RegCloseKey
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
odata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 326KB - Virtual size: 325KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ