Static task
static1
Behavioral task
behavioral1
Sample
58f28ec3845875fd0e62c6c7c14256ba5d0de108c043f5502479653f6c03f6b1.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
58f28ec3845875fd0e62c6c7c14256ba5d0de108c043f5502479653f6c03f6b1.exe
Resource
win10v2004-20220901-en
General
-
Target
58f28ec3845875fd0e62c6c7c14256ba5d0de108c043f5502479653f6c03f6b1
-
Size
39KB
-
MD5
08c7d453bf4ad0de2e7ab18d3d850b80
-
SHA1
7c88747ac2721a59f016d521770996ed8c330836
-
SHA256
58f28ec3845875fd0e62c6c7c14256ba5d0de108c043f5502479653f6c03f6b1
-
SHA512
9175fda7b308f699b54dd4ff761c790c8f0bfa0c772960177d14c60da6a9a1d250b96d9320b69aae8001e832720fe66f887a490cbe61230ab7efb334c252027c
-
SSDEEP
768:meTkW4Tzu/XqtTv3Y4Sm5CgQPDrR19X+BwVPlZznarzni:zj/6tTQY5CT7rl+Srznani
Malware Config
Signatures
Files
-
58f28ec3845875fd0e62c6c7c14256ba5d0de108c043f5502479653f6c03f6b1.exe windows x86
fd7832ff3a2d2a9333a212c62dc8c8ad
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WaitForSingleObject
CreateRemoteThread
VirtualFreeEx
CreateProcessA
GetLastError
GetProcAddress
VirtualAllocEx
GetModuleHandleA
WriteProcessMemory
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetStartupInfoA
InterlockedCompareExchange
Sleep
InterlockedExchange
IsDebuggerPresent
user32
WaitForInputIdle
MessageBoxA
ws2_32
WSAStartup
msvcr90
_initterm
_initterm_e
_acmdln
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
_encode_pointer
__set_app_type
_crt_debugger_hook
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_decode_pointer
_except_handler4_common
_invoke_watson
_controlfp_s
exit
_ismbblead
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
sprintf
_configthreadlocale
memset
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 904B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 31KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
qazlrcm Size: - Virtual size: 4KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE