Static task
static1
Behavioral task
behavioral1
Sample
158165a9038f293a680fab4cd1c82c3fa7bdcea7946cd9303bbc1beba2ae0603.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
158165a9038f293a680fab4cd1c82c3fa7bdcea7946cd9303bbc1beba2ae0603.exe
Resource
win10v2004-20221111-en
General
-
Target
158165a9038f293a680fab4cd1c82c3fa7bdcea7946cd9303bbc1beba2ae0603
-
Size
16KB
-
MD5
7b12755c04f6b79cb5a9fe1c07076133
-
SHA1
85890a852cb50bc268b442d58581ce65f8d248c4
-
SHA256
158165a9038f293a680fab4cd1c82c3fa7bdcea7946cd9303bbc1beba2ae0603
-
SHA512
c0c0bbcccd956b0e21010a2242169f9255a22b0feb65a5e8c9633de8faa700206c2fe591e4d19343afd03e61bb57e787e9389bb2d9f78eaeac22b5cb44a1f019
-
SSDEEP
384:27+A3D73D+11w2zpw7qx7zFBoT9fT7TvfOZYUnLKP:27DT7TCw2G7qx7zWyLKP
Malware Config
Signatures
Files
-
158165a9038f293a680fab4cd1c82c3fa7bdcea7946cd9303bbc1beba2ae0603.exe windows x86
28190c4efaee0ec7f61fb0fbb385bc05
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord823
ord536
ord941
ord800
msvcrt
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
strncmp
fopen
fwrite
printf
__CxxFrameHandler
fclose
_except_handler3
_strcmpi
kernel32
VirtualAllocEx
OpenProcess
LockResource
LoadResource
WriteProcessMemory
GetStartupInfoA
GetSystemDirectoryA
DeleteFileA
CopyFileA
GetShortPathNameA
GetEnvironmentVariableA
lstrcpyA
lstrcatA
SetPriorityClass
GetCurrentThread
SetThreadPriority
CreateProcessA
ResumeThread
CreateToolhelp32Snapshot
Process32First
Process32Next
FindResourceA
GetDriveTypeA
GetModuleFileNameA
GetCurrentProcess
CreateRemoteThread
GetProcAddress
GetModuleHandleA
SizeofResource
user32
wsprintfA
advapi32
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
shell32
ShellExecuteA
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 332B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ