Static task
static1
Behavioral task
behavioral1
Sample
8fddb0d7c8a27396e2d664e12ca616ca8f6d380dc2a5e50dc56cfb03f8f1cf65.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8fddb0d7c8a27396e2d664e12ca616ca8f6d380dc2a5e50dc56cfb03f8f1cf65.exe
Resource
win10v2004-20220812-en
General
-
Target
8fddb0d7c8a27396e2d664e12ca616ca8f6d380dc2a5e50dc56cfb03f8f1cf65
-
Size
62KB
-
MD5
00653cb247c1689b3c3149f8e15a0580
-
SHA1
143920b9cfbca292da36863df2dbd0135b251953
-
SHA256
8fddb0d7c8a27396e2d664e12ca616ca8f6d380dc2a5e50dc56cfb03f8f1cf65
-
SHA512
6afd22161f4eba07532c011101e7d1e948df9b12cc743cfb0987168cfe6d1ab5a79f99e5bc19dc89e34297a19483e403464a3077b7d0d2aa1c19b58274cb3919
-
SSDEEP
768:/KO9UOhRMGKfUesNJSCaNdKyWpIY4dizOKLpitknqR8ajY5KHcicnaaUp5f+:Z9tTMrfrJ5RFYcHcicaaA5m
Malware Config
Signatures
Files
-
8fddb0d7c8a27396e2d664e12ca616ca8f6d380dc2a5e50dc56cfb03f8f1cf65.exe windows x86
e2a95f262bed5984a8a04f95701ac7b4
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentThread
SetPriorityClass
GetCurrentProcess
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
GetLastError
CopyFileA
CloseHandle
SetThreadPriority
CreateFileA
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
ResumeThread
WinExec
Sleep
GetSystemDirectoryA
lstrcatA
lstrcpyA
GetStartupInfoA
CreateRemoteThread
CreateProcessA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
WriteFile
comdlg32
GetFileTitleA
advapi32
RegisterServiceCtrlHandlerA
OpenServiceA
StartServiceA
CloseServiceHandle
RegOpenKeyExA
RegQueryValueExA
StartServiceCtrlDispatcherA
SetServiceStatus
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenSCManagerA
CreateServiceA
mfc42
ord535
ord800
ord924
ord537
ord941
msvcrt
strncmp
_except_handler3
__dllonexit
_onexit
strstr
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
exit
__CxxFrameHandler
_exit
msvcp60
??1_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
Sections
111 Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
222 Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
333 Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 43KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
NewSec Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
NewSec Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE