Static task
static1
Behavioral task
behavioral1
Sample
592945c667488a1e6df266aa3e7c583e1d307649c6c19fa48b2a49216323e67a.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
592945c667488a1e6df266aa3e7c583e1d307649c6c19fa48b2a49216323e67a.exe
Resource
win10v2004-20220812-en
General
-
Target
592945c667488a1e6df266aa3e7c583e1d307649c6c19fa48b2a49216323e67a
-
Size
862KB
-
MD5
447cad7f874f7dd91cb5ed8dcbf3adc0
-
SHA1
3f865175a96c38443fe0e88ccab532df4eacb6a9
-
SHA256
592945c667488a1e6df266aa3e7c583e1d307649c6c19fa48b2a49216323e67a
-
SHA512
e621410fee773f4c13836439def2080101ec8d90ab082ea5934b4f366d911c074801b2e5189f546b37fa2d1787159e19f53b5598ffa6c959076488decd09de41
-
SSDEEP
24576:1/qsKUJ1sagay/qsKUJ1saga23C5kSzWYKZuiO:4sUaPsUa20zW/Zu
Malware Config
Signatures
Files
-
592945c667488a1e6df266aa3e7c583e1d307649c6c19fa48b2a49216323e67a.exe windows x86
27aab3adb01021a83f0792e5d9136ed6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
CopyFileA
CreateFileA
CreateProcessA
CreateRemoteThread
CreateThread
DeleteFileA
DuplicateHandle
ExitProcess
ExitThread
FindClose
FindFirstFileA
FindNextFileA
FindResourceA
FormatMessageA
GetCommandLineA
GetCurrentProcess
GetCurrentProcessId
GetDriveTypeA
GetLastError
GetLogicalDriveStringsA
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetStartupInfoA
GetSystemDirectoryA
GetSystemTime
GetTempPathA
GetWindowsDirectoryA
LoadLibraryA
LoadResource
LocalAlloc
LocalFree
LockResource
OpenProcess
ReadFile
ReadProcessMemory
ResumeThread
SetFileAttributesA
SizeofResource
Sleep
SuspendThread
VirtualAllocEx
VirtualProtect
WriteFile
WriteProcessMemory
user32
CharUpperA
DialogBoxParamW
MessageBoxA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
RegOpenKeyExA
RegSetValueExA
psapi
EnumProcesses
Sections
.data Size: 280KB - Virtual size: 279KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.code Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ