Static task
static1
Behavioral task
behavioral1
Sample
星号查看.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
星号查看.exe
Resource
win10v2004-20221111-en
General
-
Target
775057f72eedccfdf5b4e446c0d6e2827f82edc708a7758d0b985bdaeb4e5ced
-
Size
27KB
-
MD5
8582d7085744beb795f74e48700c6af7
-
SHA1
699acd2f140d49d0f191893f252382b14d2b2129
-
SHA256
775057f72eedccfdf5b4e446c0d6e2827f82edc708a7758d0b985bdaeb4e5ced
-
SHA512
075e5416c28591ad82bcabee88314dd6edf7f561d267b86ab9ad1af147394616e7d4867b065401b90f381106684438e9f99b6f32afaf540f344c7c93754e9097
-
SSDEEP
768:Y7zvHZRnRH8PNPn545qdUwKRJR0HSabSnRtsFdC069rWk1heBsGt:YlH85na5esJR2TuR+CrWk14
Malware Config
Signatures
Files
-
775057f72eedccfdf5b4e446c0d6e2827f82edc708a7758d0b985bdaeb4e5ced.rar
-
星号查看.exe.exe windows x86
3055f970dc5ca4a0de9294f493607cbd
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FreeLibrary
LoadLibraryA
GetVersionExA
WritePrivateProfileStringA
OpenProcess
MulDiv
lstrcpyA
GlobalUnlock
GlobalLock
GlobalAlloc
MultiByteToWideChar
lstrlenA
InterlockedDecrement
InterlockedIncrement
CompareStringW
CompareStringA
GetStringTypeW
GetStringTypeA
GetOEMCP
GetACP
GetCPInfo
GetModuleHandleA
IsBadCodePtr
IsBadWritePtr
IsBadReadPtr
SetUnhandledExceptionFilter
HeapSize
HeapReAlloc
WriteFile
VirtualFree
ReadProcessMemory
HeapDestroy
GetEnvironmentVariableA
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetModuleFileNameA
UnhandledExceptionFilter
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
LCMapStringW
LCMapStringA
HeapAlloc
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
VirtualAlloc
WaitForSingleObject
HeapFree
TlsGetValue
SetLastError
TlsAlloc
TlsSetValue
SetEnvironmentVariableA
GetCurrentThreadId
RaiseException
GetVersion
GetCommandLineA
GetStartupInfoA
GetCurrentProcess
TerminateProcess
ExitProcess
GetLocalTime
GetSystemTime
VirtualFreeEx
GetExitCodeThread
HeapCreate
CloseHandle
GetLastError
WideCharToMultiByte
LocalFree
RtlUnwind
GetTimeZoneInformation
user32
RegisterWindowMessageA
SendMessageTimeoutA
MessageBoxA
GetWindowRect
SetWindowLongA
ReleaseCapture
EndDialog
IsDlgButtonChecked
GetDlgItem
GetWindowTextA
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
GetSystemMenu
AppendMenuA
DeleteMenu
DialogBoxParamA
SendMessageA
LoadCursorA
CheckDlgButton
GetSystemMetrics
LoadIconA
SetWindowPos
GetDC
GetSysColor
ChildWindowFromPoint
SetCapture
SetCursor
GetCursorPos
WindowFromPoint
GetWindowThreadProcessId
GetClassNameA
ScreenToClient
GetParent
ChildWindowFromPointEx
GetWindow
PtInRect
GetWindowLongA
SetWindowTextA
FindWindowA
BringWindowToTop
ShowWindow
gdi32
CreateFontIndirectA
CreateSolidBrush
SetTextColor
SetBkColor
GetDeviceCaps
shell32
ShellExecuteA
ole32
CoInitialize
CoUninitialize
OleRun
CoCreateInstance
oleaut32
GetErrorInfo
SysAllocStringByteLen
SysAllocString
VariantInit
VariantClear
SysFreeString
SysStringLen
advapi32
RegSetValueExA
RegCloseKey
RegCreateKeyExA
Sections
.text Size: 36KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ