Static task
static1
Behavioral task
behavioral1
Sample
7e02ced34234edbc2743cdba707d342e260184f01b913b7d92f4638dad9063f8.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
7e02ced34234edbc2743cdba707d342e260184f01b913b7d92f4638dad9063f8.exe
Resource
win10v2004-20220901-en
General
-
Target
7e02ced34234edbc2743cdba707d342e260184f01b913b7d92f4638dad9063f8
-
Size
432KB
-
MD5
31106c988a40ad9a884dd9040e0f8992
-
SHA1
848e60f82adf77fb4bfafe48ce7fb0857c1b4cac
-
SHA256
7e02ced34234edbc2743cdba707d342e260184f01b913b7d92f4638dad9063f8
-
SHA512
ba46a4f6e49a4ac9c28021d0f370fdc5f254189b5af376ac9876fd8f59784aeed10a6c4349aa2a29188f57439e8b06436638ebc03874fab59f3cf6727901c54e
-
SSDEEP
6144:99AmL6pFZ0aTaYn1W0ugmvmOZzsz5czJltTBLvu9VYsi3n/9u2YDbX5:992LDKgmRsqtTVvuuQ2sJ
Malware Config
Signatures
Files
-
7e02ced34234edbc2743cdba707d342e260184f01b913b7d92f4638dad9063f8.exe windows x86
d0f3a6891e9f1768d295f02212a05745
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord860
ord533
ord5194
ord537
ord3811
ord540
ord3337
ord2818
ord6407
ord1997
ord798
ord535
ord825
ord5710
ord939
ord4129
ord858
ord3183
ord536
ord2915
ord5572
ord800
ord354
ord5186
ord665
ord5773
ord5442
ord1979
msvcrt
_strnicmp
__getmainargs
_acmdln
exit
_XcptFilter
_exit
_onexit
_initterm
strstr
_vsnprintf
wcslen
printf
_wcsicmp
_mbscmp
sprintf
__CxxFrameHandler
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
__dllonexit
_controlfp
_stricmp
kernel32
MapViewOfFile
ReadProcessMemory
UnmapViewOfFile
CreateToolhelp32Snapshot
Process32First
CreateFileMappingA
GetCurrentProcess
MultiByteToWideChar
FindResourceA
LoadResource
LockResource
SizeofResource
WriteProcessMemory
VirtualProtectEx
VirtualQueryEx
OpenProcess
GetLastError
OutputDebugStringA
CreateRemoteThread
GetProcAddress
GetModuleHandleA
VirtualAllocEx
lstrlenA
FreeLibrary
LoadLibraryA
Process32Next
GetWindowsDirectoryA
CreateThread
CreatePipe
GetStdHandle
GetVersion
GetCurrentProcessId
Sleep
GetModuleFileNameA
CloseHandle
ReadFile
GetFileSize
CreateFileA
CreateProcessA
GetStartupInfoA
CopyFileA
FindFirstFileA
GetSystemDirectoryA
SetFileAttributesA
SetFileTime
FindClose
WriteFile
lstrcatA
user32
PostMessageA
FindWindowExA
MessageBoxA
FindWindowA
advapi32
AdjustTokenPrivileges
OpenProcessToken
DeregisterEventSource
ReportEventA
RegisterEventSourceA
CloseServiceHandle
StartServiceA
RegOpenKeyA
CreateServiceA
OpenSCManagerA
RegCloseKey
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegEnumValueA
LookupPrivilegeValueA
shell32
ShellExecuteA
msvcp60
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?get@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADHD@Z
??1_Winit@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A
Sections
.text Size: 32KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 388KB - Virtual size: 387KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ