Static task
static1
Behavioral task
behavioral1
Sample
fab740c3813e34043577874aa4c5dfb7205b2bcfd555a41b329a9d1b03406977.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fab740c3813e34043577874aa4c5dfb7205b2bcfd555a41b329a9d1b03406977.exe
Resource
win10v2004-20221111-en
General
-
Target
fab740c3813e34043577874aa4c5dfb7205b2bcfd555a41b329a9d1b03406977
-
Size
88KB
-
MD5
428157e0086bfc19b5b4b92d770c0438
-
SHA1
5cfaa910a211f7b80f59c446d3da056714694b52
-
SHA256
fab740c3813e34043577874aa4c5dfb7205b2bcfd555a41b329a9d1b03406977
-
SHA512
7c9449d34975af7473a5e3fe1bf6d8a40e5483f527c1253c08768d118861406590b28a0d2d3de20d579c5bf04b515e4fcd1946431f29251c2f64e68ea20b6630
-
SSDEEP
1536:+ZTkDUNzypFZ2bJ/VAULv4TYMBjcg2tFI:xU5gBTYM4tFI
Malware Config
Signatures
Files
-
fab740c3813e34043577874aa4c5dfb7205b2bcfd555a41b329a9d1b03406977.exe windows x86
4bb607c24b2d633c8f75039190316301
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
wininet
InternetOpenA
InternetCloseHandle
InternetOpenUrlA
InternetReadFile
kernel32
GetEnvironmentStrings
CloseHandle
Process32Next
Process32First
CreateToolhelp32Snapshot
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenA
OpenProcess
CreateFileA
GetVersionExA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RaiseException
RtlUnwind
GetCommandLineA
HeapFree
HeapAlloc
GetProcessHeap
GetStartupInfoA
GetLastError
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
WriteFile
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
EnterCriticalSection
LeaveCriticalSection
ExitProcess
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
DeleteCriticalSection
HeapDestroy
HeapCreate
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
VirtualAlloc
HeapReAlloc
GetCPInfo
GetACP
GetOEMCP
Sleep
HeapSize
SetFilePointer
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
MultiByteToWideChar
SetStdHandle
FlushFileBuffers
InitializeCriticalSection
LoadLibraryA
GetLocaleInfoA
GetStringTypeA
GetStringTypeW
LCMapStringA
LCMapStringW
SetEndOfFile
ReadFile
Sections
.text Size: 56KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ