Static task
static1
Behavioral task
behavioral1
Sample
975ce1223019504e9eabd88294011fa5f50b61861b048326de2ff04c618c7cc2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
975ce1223019504e9eabd88294011fa5f50b61861b048326de2ff04c618c7cc2.exe
Resource
win10v2004-20220812-en
General
-
Target
975ce1223019504e9eabd88294011fa5f50b61861b048326de2ff04c618c7cc2
-
Size
403KB
-
MD5
0be6916f933b4a37b611c6e7b0833707
-
SHA1
832de7db79e3ee2461ab5af0d36f2b01f075ff6d
-
SHA256
975ce1223019504e9eabd88294011fa5f50b61861b048326de2ff04c618c7cc2
-
SHA512
fec0534b5e28e11e40dc97b7403a939d1dbf18a030588de652c794b255d6aa7dc01d08e3f72aa496f59ee5e3ecb0b2972ec8ccb558887a9f111f943d45299807
-
SSDEEP
12288:wS+EKAt5ccccccccccccccccccccccccccccccccccccQgY6rx+lMmeg:wS+Kt5cccccccccccccccccccccccccd
Malware Config
Signatures
Files
-
975ce1223019504e9eabd88294011fa5f50b61861b048326de2ff04c618c7cc2.exe windows x86
54bae6dc13157b68d084577a75581566
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
_controlfp
_except_handler3
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
strstr
_open
_lseek
_write
_close
_wcsicmp
printf
_strcmpi
__CxxFrameHandler
??2@YAPAXI@Z
??3@YAXPAX@Z
fopen
fwrite
fclose
srand
rand
sprintf
_strupr
_itoa
kernel32
GetStartupInfoA
CopyFileA
CreateFileMappingA
MapViewOfFile
IsBadReadPtr
UnmapViewOfFile
GetVersionExA
Sleep
DuplicateHandle
TerminateThread
GetProcessHeap
HeapAlloc
GetLastError
HeapFree
LoadLibraryA
OpenProcess
lstrlenA
VirtualAllocEx
GetModuleHandleA
GetProcAddress
WriteProcessMemory
CreateRemoteThread
CreateToolhelp32Snapshot
Process32First
MoveFileA
DeleteFileA
OutputDebugStringA
GetSystemDirectoryA
CloseHandle
WriteFile
SetEndOfFile
SetFilePointer
CreateFileA
FindClose
FindFirstFileA
SizeofResource
LockResource
LoadResource
FindResourceA
MoveFileExA
GetTickCount
lstrcmpiA
GetModuleFileNameA
SetFileTime
GetFileTime
GetCurrentProcess
Process32Next
GetTempPathA
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenSCManagerA
OpenServiceA
CloseServiceHandle
StartServiceA
shlwapi
SHSetValueA
SHGetValueA
PathRemoveFileSpecA
psapi
GetModuleInformation
ole32
CoCreateGuid
Sections
.text Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 59KB - Virtual size: 59KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ