Static task
static1
Behavioral task
behavioral1
Sample
4b7a6d90bd88298bc472e3f092cb4d1f60b46f5530b0e4d3b85dd236cbd17b92.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
4b7a6d90bd88298bc472e3f092cb4d1f60b46f5530b0e4d3b85dd236cbd17b92.exe
Resource
win10v2004-20220901-en
General
-
Target
4b7a6d90bd88298bc472e3f092cb4d1f60b46f5530b0e4d3b85dd236cbd17b92
-
Size
2.6MB
-
MD5
72510cdf72de0a1f8aab21bb8075bfc4
-
SHA1
063ebf8155ca8d8491a31201a70b651a41d5bb03
-
SHA256
4b7a6d90bd88298bc472e3f092cb4d1f60b46f5530b0e4d3b85dd236cbd17b92
-
SHA512
e54afaa87cc8a76610e68d88d9f3e24917de9a46776f9b45610386ab39cfb7f00fd067844bcb8f62ad24d72a5f261ef41f48bc99384f40fd9580820474b7040f
-
SSDEEP
49152:VPImWtnPh8E8K645hg5c8KRXsyVnzBB7R8SMAfLALNbn3B:VwmW5W2Phg
Malware Config
Signatures
Files
-
4b7a6d90bd88298bc472e3f092cb4d1f60b46f5530b0e4d3b85dd236cbd17b92.exe windows x86
48ccd7fe571282759f5e5830f25912c8
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
user32
UpdateWindow
ShowWindow
SetWindowRgn
SetWindowPos
SetWindowLongA
SetLayeredWindowAttributes
SetCursor
SendMessageA
SendDlgItemMessageA
LoadIconA
LoadCursorA
LoadBitmapA
KillTimer
GetWindowLongA
GetIconInfo
GetDlgItem
GetDC
FrameRect
EndDialog
DialogBoxParamA
CreateAcceleratorTableA
CallWindowProcA
kernel32
lstrlenA
lstrcatA
WriteProcessMemory
WriteFile
VirtualAllocEx
Sleep
SizeofResource
SearchPathA
RtlZeroMemory
LockResource
LoadResource
LoadLibraryA
GetTempPathA
GetProcAddress
GetModuleHandleA
FindResourceA
CreateRemoteThread
CreateProcessA
CreateFileA
CloseHandle
CreateEventA
gdi32
ExtCreateRegion
CreatePatternBrush
msvcrt
strncpy
iphlpapi
GetInterfaceInfo
psapi
GetMappedFileNameW
advapi32
RegQueryValueExA
Sections
.text Size: 1.6MB - Virtual size: 1.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sedata Size: 944KB - Virtual size: 944KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 98KB - Virtual size: 100KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sedata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ