Static task
static1
Behavioral task
behavioral1
Sample
7fe727841b4f199ac60ad435760436efed8cac3512f46cb731a4c06e54fabf23.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
7fe727841b4f199ac60ad435760436efed8cac3512f46cb731a4c06e54fabf23.exe
Resource
win10v2004-20220812-en
General
-
Target
7fe727841b4f199ac60ad435760436efed8cac3512f46cb731a4c06e54fabf23
-
Size
712KB
-
MD5
a2bf6b0d4e2f13618a2ad59417909006
-
SHA1
a99da125aa378ca34360252fbde2472e35628b31
-
SHA256
7fe727841b4f199ac60ad435760436efed8cac3512f46cb731a4c06e54fabf23
-
SHA512
7020ff7a0d802566c9a6434a57cb9aec22bfc6b9d7186f07b85f7eeea362917c8c58182bfe980be14f7d362f8360b0fe9d3d8540b8fac4ee9d4f62e46a9e4889
-
SSDEEP
12288:ZYLWiclkaqxkD93m0ysD/0k9O0Nj9rkTSSkO43s9kyVRO:CWLlkkxjD/JOk9CxN4mk
Malware Config
Signatures
Files
-
7fe727841b4f199ac60ad435760436efed8cac3512f46cb731a4c06e54fabf23.exe windows x86
707ce8d845ef59a1a544dc96fde08379
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
winmm
timeGetTime
kernel32
Sleep
CreateThread
CloseHandle
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
OpenProcess
lstrlenW
lstrlenA
GetCurrentProcess
ExitProcess
GetModuleHandleA
CreateMutexA
VirtualProtect
LCMapStringW
LCMapStringA
ReadFile
SetEndOfFile
SetFilePointer
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
GetStringTypeW
GetStringTypeA
GetModuleFileNameA
GetSystemInfo
GetLastError
GetStdHandle
MultiByteToWideChar
GetOEMCP
TerminateProcess
RtlUnwind
GetStartupInfoA
GetCommandLineA
GetVersionExA
IsBadWritePtr
IsBadReadPtr
HeapValidate
DebugBreak
GetLocaleInfoA
WriteFile
InterlockedDecrement
OutputDebugStringA
LoadLibraryA
InterlockedIncrement
RaiseException
VirtualQuery
InterlockedExchange
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapDestroy
HeapCreate
HeapFree
VirtualFree
HeapAlloc
HeapReAlloc
VirtualAlloc
SetStdHandle
FlushFileBuffers
SetConsoleCtrlHandler
CreateFileA
GetProcessHeap
FreeLibrary
GetCPInfo
GetACP
user32
CreateDialogParamA
ShowWindow
UpdateWindow
LoadCursorA
GetMessageA
TranslateMessage
DispatchMessageA
SetCursor
SetDlgItemTextA
wsprintfW
FindWindowA
GetWindowThreadProcessId
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
shell32
ShellExecuteA
Sections
.textbss Size: - Virtual size: 64KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 88KB - Virtual size: 85KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 592KB - Virtual size: 591KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ