Static task
static1
Behavioral task
behavioral1
Sample
e609ce745198d618db2e4f014d5b37c6a9e7f6228e4abc98412ff6375cb94c78.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e609ce745198d618db2e4f014d5b37c6a9e7f6228e4abc98412ff6375cb94c78.exe
Resource
win10v2004-20220812-en
General
-
Target
e609ce745198d618db2e4f014d5b37c6a9e7f6228e4abc98412ff6375cb94c78
-
Size
3KB
-
MD5
f5e4aed54348fac5bf08978c72b3b908
-
SHA1
d601270c868d812abf7893a2957971a24ce29718
-
SHA256
e609ce745198d618db2e4f014d5b37c6a9e7f6228e4abc98412ff6375cb94c78
-
SHA512
3d5411e4f15b09bc03d9dd7244ae1c3c3a34988391b6ec8c587529f010ce83905fbb641c31de4f00d791582d616c58774e33b2de0da6b105f071fbe51c5dfc00
Malware Config
Signatures
Files
-
e609ce745198d618db2e4f014d5b37c6a9e7f6228e4abc98412ff6375cb94c78.exe windows x86
af159a405b109ceefaeecd5029324c87
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
urlmon
URLDownloadToFileA
kernel32
GetSystemDirectoryA
lstrcatA
CloseHandle
CreateProcessA
CreateRemoteThread
ExitProcess
ExitThread
GetModuleFileNameA
GetModuleHandleA
GetStartupInfoA
LoadLibraryA
OpenProcess
Sleep
VirtualAllocEx
WaitForSingleObject
WinExec
WriteProcessMemory
Sections
.text Size: 1024B - Virtual size: 528B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 554B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 808B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE