Static task
static1
Behavioral task
behavioral1
Sample
7db343af6d17f5a868b272a81fbd1943aa1ebe13b3884e711017c5b46cc547bb.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7db343af6d17f5a868b272a81fbd1943aa1ebe13b3884e711017c5b46cc547bb.exe
Resource
win10v2004-20220812-en
General
-
Target
7db343af6d17f5a868b272a81fbd1943aa1ebe13b3884e711017c5b46cc547bb
-
Size
35KB
-
MD5
0dfdf192ed905538b16bcc20a4c768fc
-
SHA1
f8a2a0311d420841abb501d358de04f2776c434f
-
SHA256
7db343af6d17f5a868b272a81fbd1943aa1ebe13b3884e711017c5b46cc547bb
-
SHA512
fd74061947433680ba12522c1f4a2c76744c5203c311a5f0bb74a17b9fd5863d389f1b6076ce038ae7578191f990f61cbb42aa1d5e30b48ec068b695c77bedc4
-
SSDEEP
768:uKgphok5Fvwh62at6oBV8F7mlXPw4AwySaEtVvwIioyPyYebfC:uKMfwM2ax8F78Pw4ASDVIIpyaxfC
Malware Config
Signatures
Files
-
7db343af6d17f5a868b272a81fbd1943aa1ebe13b3884e711017c5b46cc547bb.exe windows x86
c91e3d058520e92ae3e58986eeb83846
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetLastError
DeleteFileA
GetTempPathA
ExitProcess
GetModuleFileNameA
IsBadReadPtr
GetModuleHandleA
GetProcAddress
ReadProcessMemory
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentProcess
Sleep
LoadLibraryA
WriteProcessMemory
VirtualFreeEx
VirtualAllocEx
CreateThread
CreateRemoteThread
FindNextFileA
FindFirstFileA
CreateDirectoryA
GetSystemDirectoryA
lstrlenA
lstrcatA
OpenFile
OutputDebugStringA
DeviceIoControl
lstrcpyA
CreateFileMappingA
MapViewOfFile
SetLastError
UnmapViewOfFile
GetFileSize
WriteFile
CreateFileA
SetFilePointer
ReadFile
LocalAlloc
CloseHandle
LocalFree
VirtualFree
VirtualAlloc
user32
wsprintfA
CharUpperA
advapi32
OpenSCManagerA
StartServiceA
CloseServiceHandle
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ControlService
OpenServiceA
DeleteService
CreateServiceA
shell32
ShellExecuteA
imagehlp
CheckSumMappedFile
urlmon
IsValidURL
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1000B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ