Static task
static1
Behavioral task
behavioral1
Sample
8bba36b38be57b016c5045e417eb885b6bd373f18cccf76c60ce53eb4c66b1d6.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
8bba36b38be57b016c5045e417eb885b6bd373f18cccf76c60ce53eb4c66b1d6.exe
Resource
win10v2004-20221111-en
General
-
Target
8bba36b38be57b016c5045e417eb885b6bd373f18cccf76c60ce53eb4c66b1d6
-
Size
20KB
-
MD5
f105565848343e5959fbce6607c12ace
-
SHA1
cc1b9eebc7c9bc4e5455051e1bc32b3b9f01b0fb
-
SHA256
8bba36b38be57b016c5045e417eb885b6bd373f18cccf76c60ce53eb4c66b1d6
-
SHA512
8e753a9cb88a8e22e7c7d50e4c9f1660e7eeb4aaa6a3d803e832d3fc8a7f5850d27796f9ac5d7300436be98557230cf509b115222559a51bdb44049f4179a02f
-
SSDEEP
192:RMqmq2cS+G0/uc9nwUjFcysINTcQmsu9KvG9zHJ0uhTLNP1oyVBxB:++2oLu2DJcXI/erhT91zB
Malware Config
Signatures
Files
-
8bba36b38be57b016c5045e417eb885b6bd373f18cccf76c60ce53eb4c66b1d6.exe windows x86
3ad1a3af6d6917d65fe93c5071fad359
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LoadLibraryA
FreeLibrary
CopyFileA
GetModuleFileNameA
ReadFile
SetFilePointer
GetTempPathA
GetFileAttributesA
GetSystemDirectoryA
SetFileTime
SystemTimeToFileTime
GetSystemTime
VirtualFreeEx
WaitForSingleObject
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
MultiByteToWideChar
GetCurrentProcess
Process32Next
lstrcmpiA
lstrlenA
Process32First
CreateToolhelp32Snapshot
GetStartupInfoA
lstrcpyA
GetLastError
Sleep
CreateFileA
WriteFile
CreateRemoteThread
CloseHandle
user32
wsprintfA
advapi32
OpenProcessToken
AdjustTokenPrivileges
RegCreateKeyExA
RegSetValueExA
RegCloseKey
LookupPrivilegeValueA
ole32
CoCreateGuid
msvcrt
exit
??3@YAXPAX@Z
??2@YAPAXI@Z
memset
__CxxFrameHandler
_EH_prolog
strlen
memcpy
strrchr
_except_handler3
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Xtreme Size: 80B - Virtual size: 80B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
mmym Size: 177B - Virtual size: 177B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ