WinMain
Static task
static1
Behavioral task
behavioral1
Sample
e573fea9e43ace2ef4ae58affdbc9de9f654cead35b8e56814d9c06569f1f6a7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e573fea9e43ace2ef4ae58affdbc9de9f654cead35b8e56814d9c06569f1f6a7.exe
Resource
win10v2004-20220901-en
General
-
Target
e573fea9e43ace2ef4ae58affdbc9de9f654cead35b8e56814d9c06569f1f6a7
-
Size
230KB
-
MD5
4442ec2af2f7ac5d9f24a2f27e3c2b70
-
SHA1
a56ba11144459bd815dec5ac06d9636fd0e1d49a
-
SHA256
e573fea9e43ace2ef4ae58affdbc9de9f654cead35b8e56814d9c06569f1f6a7
-
SHA512
4a2592aaf75e3ebc2ce06e7df48542b953feadd841b98b5d4a26476c881f1c0900a81ac5f68140b79a695382d79f86f9c42b8faae888338ec4f9dab7f07b7253
-
SSDEEP
6144:rkUZp/GihaVNXpqKpYKaxG44eR3UirG6zD19kMb:Aw/oNxpvab4eRJX1+Mb
Malware Config
Signatures
Files
-
e573fea9e43ace2ef4ae58affdbc9de9f654cead35b8e56814d9c06569f1f6a7.exe windows x86
1ccd226d770242c3b676ee574e48c916
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcAddress
LoadLibraryA
CloseHandle
VirtualFree
VirtualAlloc
lstrcpyA
SetEvent
lstrlenA
GetPrivateProfileSectionNamesA
lstrcatA
FreeLibrary
MultiByteToWideChar
WideCharToMultiByte
lstrcmpA
GetVersionExA
CreateDirectoryA
GetDriveTypeA
LocalFree
LocalAlloc
RemoveDirectoryA
WriteFile
Sleep
ReadFile
SetFilePointer
GetLastError
SetLastError
CreateProcessA
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
ExitProcess
MoveFileA
GetLocalTime
CreateEventA
HeapFree
HeapAlloc
GetProcessHeap
GlobalFree
GlobalUnlock
GetModuleFileNameA
CopyFileA
ReleaseMutex
SetErrorMode
CreateThread
GetStartupInfoA
InterlockedExchange
RaiseException
GetModuleHandleA
msvcrt
memcmp
strcpy
strchr
malloc
strcmp
free
_except_handler3
strrchr
rename
strcat
atoi
strncmp
_errno
wcscpy
strtok
strncat
strstr
calloc
??1type_info@@UAE@XZ
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
__dllonexit
_onexit
strlen
_ftol
ceil
_CxxThrowException
memcpy
_beginthreadex
__CxxFrameHandler
_strnicmp
??3@YAXPAX@Z
??2@YAPAXI@Z
memset
memmove
_strupr
msvcp60
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
userenv
CreateEnvironmentBlock
msvfw32
ICSendMessage
ICSeqCompressFrameEnd
Exports
Exports
Sections
.data Size: 164KB - Virtual size: 162KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 34KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE