Static task
static1
Behavioral task
behavioral1
Sample
528054a1dc69ce3038086b05c61ea7e4117057f5f21121ae1358ef0c1ce7b45e.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
528054a1dc69ce3038086b05c61ea7e4117057f5f21121ae1358ef0c1ce7b45e.exe
Resource
win10v2004-20220812-en
General
-
Target
528054a1dc69ce3038086b05c61ea7e4117057f5f21121ae1358ef0c1ce7b45e
-
Size
35KB
-
MD5
f10b77de13fff9bd80281526f0d1b7e6
-
SHA1
b715b55e222a7b581aab74bb145918779aba3120
-
SHA256
528054a1dc69ce3038086b05c61ea7e4117057f5f21121ae1358ef0c1ce7b45e
-
SHA512
66a04f444579c1d8ecee3c3fb4708c55436e5d09206ddc7205e64b7073f1d6048109a52aa00c8010f9cc836fca24cb531ca0ee300c6d7a335349f3d81427b28b
-
SSDEEP
768:JveC1NhRqXn1dya7wtsS5g/jp6lqitm1yPge/Lzwmp4n:JBNoMESUpKeI/DKn
Malware Config
Signatures
Files
-
528054a1dc69ce3038086b05c61ea7e4117057f5f21121ae1358ef0c1ce7b45e.exe windows x64
ddb5606d840a1760fe415fde778faf20
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
msvcrt
wcsrchr
wcscpy
wcscat
_wtoi
??2@YAPEAX_K@Z
_itow
strcpy
__dllonexit
_onexit
??3@YAXPEAX@Z
_XcptFilter
_c_exit
_exit
_cexit
exit
_wcmdln
__wgetmainargs
_wcsicmp
free
wcschr
wcslen
memcpy
memset
_snwprintf
wcsncat
malloc
__C_specific_handler
_initterm
__setusermatherr
_commode
_fmode
__set_app_type
comctl32
ord17
kernel32
GetStartupInfoW
ReadProcessMemory
VirtualFreeEx
CreateRemoteThread
ResumeThread
WaitForSingleObject
WriteProcessMemory
VirtualAllocEx
EnumResourceTypesW
GetLocalTime
SetErrorMode
GetPrivateProfileIntW
WritePrivateProfileStringW
GetPrivateProfileStringW
EnumResourceNamesW
LockResource
LoadResource
CreateProcessW
GetProcAddress
FreeLibrary
SystemTimeToFileTime
LoadLibraryW
GetSystemTime
GetTempPathW
SizeofResource
GetVersionExW
GetModuleHandleW
GetFileAttributesW
WriteFile
GetModuleFileNameW
CloseHandle
CreateFileW
FindResourceW
user32
LoadMenuW
GetWindowTextW
DestroyWindow
SetWindowPos
LoadStringW
EnumChildWindows
DialogBoxParamW
CreateDialogParamW
GetParent
DestroyMenu
GetDlgCtrlID
GetMenuItemInfoW
GetDC
MapWindowPoints
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorW
GetSysColorBrush
SendDlgItemMessageW
EndDialog
GetWindowRect
GetDlgItem
InvalidateRect
EndPaint
GetWindow
DrawFrameControl
SetWindowTextW
BeginPaint
SetDlgItemTextW
GetClientRect
GetDlgItemTextW
GetSystemMetrics
DeferWindowPos
SendMessageW
MessageBoxW
SetWindowLongW
GetWindowLongW
EndDeferWindowPos
BeginDeferWindowPos
LoadImageW
ReleaseDC
GetClassNameW
MoveWindow
SetFocus
GetMenuItemCount
gdi32
GetDeviceCaps
SetTextColor
CreateFontIndirectW
SetBkMode
DeleteObject
comdlg32
GetOpenFileNameW
shell32
ShellExecuteW
ole32
CoInitialize
CoCreateInstance
CoUninitialize
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 792B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ