Static task
static1
Behavioral task
behavioral1
Sample
29ea2fe17ce20eb1944d72c054011c841291ff3795e45f24f400445106bf60dd.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
29ea2fe17ce20eb1944d72c054011c841291ff3795e45f24f400445106bf60dd.exe
Resource
win10v2004-20221111-en
General
-
Target
29ea2fe17ce20eb1944d72c054011c841291ff3795e45f24f400445106bf60dd
-
Size
6KB
-
MD5
65c7c758d2237538dad13d3b439fb007
-
SHA1
e03d308caf931a3f31eca7e1cc61b6c361d26e48
-
SHA256
29ea2fe17ce20eb1944d72c054011c841291ff3795e45f24f400445106bf60dd
-
SHA512
a6f9d8211b756789efb67a378b50bc5af7ded8ba28406b358ecd78ca2b160ad9d905f46d659b216b7b8f048c980c00cb536622aad62a984c1321395493265b0d
-
SSDEEP
96:Z3JphU+vMC/h2YaMI3X7hzSzCqgfzXhKljKKD69zVNonBkQN4iMMrV+bxcausn29:J3vMCM3LhzSjKzXWGKDi3Gwi5Kxc1sa
Malware Config
Signatures
Files
-
29ea2fe17ce20eb1944d72c054011c841291ff3795e45f24f400445106bf60dd.exe windows x86
b19cf13d55ce46c7fb0e5f9dd31ab8d6
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
OpenMutexA
OpenProcess
VirtualAllocEx
WriteProcessMemory
user32
FindWindowA
GetWindowThreadProcessId
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ