Static task
static1
Behavioral task
behavioral1
Sample
690370404ced779b67614a9b07f7631f16ab57e2b8bdef0975a5daf3de126bbe.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
690370404ced779b67614a9b07f7631f16ab57e2b8bdef0975a5daf3de126bbe.exe
Resource
win10v2004-20220812-en
General
-
Target
690370404ced779b67614a9b07f7631f16ab57e2b8bdef0975a5daf3de126bbe
-
Size
13KB
-
MD5
49272b53902b10e3c2bc28e10d340ec1
-
SHA1
672ca8c3b3787ae3ace508e5f42d90bad00b6cac
-
SHA256
690370404ced779b67614a9b07f7631f16ab57e2b8bdef0975a5daf3de126bbe
-
SHA512
2a81604b00f8b0d616f659729bd678bb8dd3f33d77aa372da7ff85bdc8b021914020205b44a510f1b03f1ba9761d06e1050b3bf5e17225612188a90280de4afe
-
SSDEEP
384:E7d1v+XIPpbegqPTtAlk934/OW25VKBXNxoGw4cF:i1mUev7GbpXDG
Malware Config
Signatures
Files
-
690370404ced779b67614a9b07f7631f16ab57e2b8bdef0975a5daf3de126bbe.exe windows x86
b7bcdf7d8ba815a7e80b2a522927ed39
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
__setusermatherr
_adjust_fdiv
__p__commode
_onexit
__dllonexit
strlen
_initterm
??3@YAXPAX@Z
malloc
_wcsicmp
_cexit
wcschr
free
memcpy
__wgetmainargs
_wcmdln
exit
_snwprintf
_wtoi
memset
wcscpy
wcsrchr
wcscat
wcslen
__p__fmode
__set_app_type
_controlfp
_except_handler3
_XcptFilter
_exit
_memicmp
_c_exit
kernel32
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
EnumResourceTypesW
CreateRemoteThread
OpenProcess
GetCurrentProcess
ReadProcessMemory
VirtualAllocEx
GetModuleHandleA
GetStartupInfoW
ResumeThread
SetErrorMode
GetProcAddress
FreeLibrary
LoadLibraryW
GetModuleHandleW
CloseHandle
FindResourceW
GetWindowsDirectoryW
LoadResource
LoadLibraryExW
LockResource
LocalFree
GetLastError
SizeofResource
FormatMessageW
GetVersionExW
EnumResourceNamesW
user32
MessageBoxW
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ