Static task
static1
Behavioral task
behavioral1
Sample
654c2eade36188cf044efcb62651fd6280ddf8835c969e750f253cdb67f0b90c.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
654c2eade36188cf044efcb62651fd6280ddf8835c969e750f253cdb67f0b90c.exe
Resource
win10v2004-20220812-en
General
-
Target
654c2eade36188cf044efcb62651fd6280ddf8835c969e750f253cdb67f0b90c
-
Size
126KB
-
MD5
1630f3e27a6b411efe3c1e8df890f3f1
-
SHA1
ca5cf32bd7ef65be6fa5b52ba3ed10a96f355fa1
-
SHA256
654c2eade36188cf044efcb62651fd6280ddf8835c969e750f253cdb67f0b90c
-
SHA512
4750635f61a68d76994658bbef23e519beb2222a92138b8b5e157283452314f31bbe498b9ce36e786b682bcc30d67dfa80db03c158454b4a37a9d7041bcbd362
-
SSDEEP
3072:52vRkK7xiWc6DdDiPqAeoBzjOzUquM2QqLd1qn:52JkMnc6DddANz6orQq51
Malware Config
Signatures
Files
-
654c2eade36188cf044efcb62651fd6280ddf8835c969e750f253cdb67f0b90c.exe windows x86
5e11e9d586c3c00179685a053ab8a1a2
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
IsSystemResumeAutomatic
Beep
GetOEMCP
UnmapViewOfFile
SetFileAttributesA
GetProcAddress
SignalObjectAndWait
OpenMutexA
OpenProcess
GetLongPathNameA
CopyFileA
HeapValidate
GetCommandLineA
WriteProfileStringA
GetExitCodeThread
CloseHandle
InitAtomTable
GetDriveTypeA
DeleteFileA
FlushFileBuffers
GlobalLock
FindResourceA
GetSystemDefaultLCID
FindClose
GetTempPathA
PeekConsoleInputA
VirtualProtectEx
GetCurrentThreadId
GlobalReAlloc
GetSystemDefaultUILanguage
FindNextChangeNotification
GetNamedPipeHandleStateA
GetModuleHandleA
GetHandleInformation
GetModuleFileNameA
GetLargestConsoleWindowSize
GetEnvironmentStrings
SetErrorMode
MultiByteToWideChar
GetExitCodeProcess
GetSystemDirectoryA
GetPrivateProfileSectionA
GetProcessTimes
PulseEvent
GetUserDefaultUILanguage
ReleaseMutex
CreateRemoteThread
FlushInstructionCache
SearchPathA
FlushConsoleInputBuffer
WaitForMultipleObjectsEx
LoadLibraryExA
CommConfigDialogA
ReleaseSemaphore
LocalUnlock
GetProcessHeaps
GetSystemDefaultLangID
GetPrivateProfileStructA
GetProcessAffinityMask
GetConsoleCP
CancelWaitableTimer
CreateMutexA
CreateWaitableTimerA
AreFileApisANSI
WritePrivateProfileStringA
ContinueDebugEvent
GetACP
VirtualAlloc
GetDiskFreeSpaceExA
GetThreadLocale
HeapDestroy
WideCharToMultiByte
LocalCompact
GlobalUnWire
CreateSemaphoreA
CreateMailslotA
GlobalWire
LocalFree
CreateIoCompletionPort
GetVersion
GetProcessHeap
VirtualQueryEx
VirtualUnlock
GetLastError
GetLogicalDriveStringsA
HeapFree
GetPrivateProfileIntA
Sleep
GetCPInfoExA
IsProcessorFeaturePresent
GetBinaryTypeA
LocalReAlloc
VirtualProtect
VirtualFreeEx
GetLogicalDrives
SetFileTime
GlobalFindAtomA
ResetEvent
GetLocalTime
SizeofResource
GetNamedPipeInfo
SetEvent
GetDiskFreeSpaceA
RemoveDirectoryA
ClearCommBreak
FindFirstChangeNotificationA
GetCurrentThread
QueryPerformanceCounter
DeleteAtom
GetThreadTimes
GetCPInfo
SleepEx
GetThreadContext
GlobalUnfix
GlobalUnlock
VirtualAllocEx
GlobalFree
VirtualQuery
GetFileInformationByHandle
DeviceIoControl
WriteProfileSectionA
IsDebuggerPresent
LockFile
PostQueuedCompletionStatus
GlobalHandle
GlobalCompact
GetUserDefaultLCID
CreateFiber
CreateEventA
PeekNamedPipe
GetTickCount
GetShortPathNameA
GetCurrentProcessId
GetProfileStringA
DefineDosDeviceA
GetProfileSectionA
IsBadReadPtr
WriteProcessMemory
IsBadWritePtr
GetThreadSelectorEntry
IsValidCodePage
LoadLibraryA
LocalShrink
IsBadHugeWritePtr
LocalAlloc
GetProfileIntA
CopyFileExA
GetCommModemStatus
LoadResource
GlobalFix
GetStartupInfoA
msvcrt
__set_app_type
_controlfp
exit
strstr
Sections
.text Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 110KB - Virtual size: 110KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE