Static task
static1
Behavioral task
behavioral1
Sample
420e841161ca61886d2ac91d7eac876be73537affde5fbc158369a47764ea548.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
420e841161ca61886d2ac91d7eac876be73537affde5fbc158369a47764ea548.exe
Resource
win10v2004-20220812-en
General
-
Target
420e841161ca61886d2ac91d7eac876be73537affde5fbc158369a47764ea548
-
Size
3KB
-
MD5
097b5d46ac65a96ea3aae4d6b6db3780
-
SHA1
14b580566a6e3184b1278ae47a0859ff7e90fb98
-
SHA256
420e841161ca61886d2ac91d7eac876be73537affde5fbc158369a47764ea548
-
SHA512
a4b6733ff0f2b03cd7dd49d2ea7c1bf86d88a0f018f613d5ce08919a5cf3dc347b1a2aa8cd8a47fe67eafd5d1ed06b1f7a30dc2953d78583db155e28b904a45c
Malware Config
Signatures
Files
-
420e841161ca61886d2ac91d7eac876be73537affde5fbc158369a47764ea548.exe windows x86
26b285410f484cc60c2f68a98c87e769
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
DeleteFileA
ExitProcess
ExitThread
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
LoadLibraryA
OpenProcess
VirtualAllocEx
VirtualFreeEx
WinExec
WriteProcessMemory
lstrcatA
lstrcpynA
user32
FindWindowA
GetWindowThreadProcessId
Sections
.text Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1024B - Virtual size: 524B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ