Static task
static1
Behavioral task
behavioral1
Sample
1bca280d73616c015ab411ddb8ac4d082305c404e39481997b1c36aebbe1decb.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
1bca280d73616c015ab411ddb8ac4d082305c404e39481997b1c36aebbe1decb.exe
Resource
win10v2004-20221111-en
General
-
Target
1bca280d73616c015ab411ddb8ac4d082305c404e39481997b1c36aebbe1decb
-
Size
1.2MB
-
MD5
0b6d99d8a6fb5f92e8fa66db383a155b
-
SHA1
50a12c69c62895811405cb45b99d5657da6e753c
-
SHA256
1bca280d73616c015ab411ddb8ac4d082305c404e39481997b1c36aebbe1decb
-
SHA512
b29394ea9cbed1c4b19352aae08cea61537619ead8cb1e909a3a657b6366442839e672995127a0232a2f2fee1f84c048bfde0a696b6c7dafa8d4fc9c48313c78
-
SSDEEP
24576:x4fPug2X6zl500me7yFO/qi/NXNfGCjSLmwsNPd3RgQ:OuvX67dyFO/jNd+CjS7sNlKQ
Malware Config
Signatures
Files
-
1bca280d73616c015ab411ddb8ac4d082305c404e39481997b1c36aebbe1decb.exe windows x86
74163e3ca0eb378459430aab194548c0
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
memset
sprintf
_strnicmp
strncmp
strncpy
_strdup
free
strlen
strcpy
log10
memcpy
fopen
fseek
fclose
strcat
longjmp
_setjmp3
ftell
malloc
fread
strcmp
exit
_iob
fprintf
getenv
sscanf
kernel32
GetModuleHandleA
HeapCreate
IsDebuggerPresent
GetTickCount
WriteProcessMemory
OpenProcess
VirtualAllocEx
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
VirtualFreeEx
CloseHandle
ReadProcessMemory
VirtualProtectEx
HeapDestroy
ExitProcess
GetModuleFileNameA
HeapFree
HeapAlloc
LoadLibraryA
GetProcAddress
FreeLibrary
Sleep
CreateThread
GetCurrentThreadId
GetCurrentProcessId
InitializeCriticalSection
GetCurrentProcess
DuplicateHandle
CreatePipe
GetStdHandle
CreateProcessA
EnterCriticalSection
LeaveCriticalSection
GlobalAlloc
GlobalFree
GetTempPathA
DeleteFileA
WriteFile
CreateFileA
GetFileSize
ReadFile
SetFilePointer
HeapReAlloc
comctl32
InitCommonControls
CreateStatusWindowA
InitCommonControlsEx
user32
GetKeyboardState
GetAsyncKeyState
GetWindowRect
GetCursorPos
PtInRect
SetClassLongA
RedrawWindow
GetPropA
GetParent
GetClientRect
SendMessageA
InvalidateRect
CallWindowProcA
SetPropA
SetWindowLongA
DestroyWindow
BeginPaint
EndPaint
DefWindowProcA
LoadIconA
RegisterClassExA
CreateWindowExA
MessageBoxA
GetWindowThreadProcessId
IsWindowVisible
IsWindowEnabled
GetForegroundWindow
EnableWindow
EnumWindows
DestroyIcon
CreateIconFromResourceEx
CreateIconFromResource
GetIconInfo
ShowWindow
GetWindowLongA
ScreenToClient
SetWindowPos
UpdateWindow
ReleaseCapture
DrawStateA
SetCapture
GetSystemMetrics
RemovePropA
PostMessageA
GetWindow
SetActiveWindow
UnregisterClassA
DestroyAcceleratorTable
LoadCursorA
RegisterClassA
AdjustWindowRect
GetActiveWindow
CreateAcceleratorTableA
SetCursorPos
LoadImageA
SetCursor
MapWindowPoints
MoveWindow
SystemParametersInfoA
GetKeyState
PeekMessageA
MsgWaitForMultipleObjects
GetMessageA
TranslateAcceleratorA
TranslateMessage
DispatchMessageA
FillRect
EnumChildWindows
DefFrameProcA
SetFocus
GetFocus
IsChild
GetClassNameA
gdi32
CreatePatternBrush
GetStockObject
GetObjectType
DeleteObject
CreateCompatibleDC
SetDIBits
DeleteDC
GetObjectA
CreateDCA
CreateCompatibleBitmap
CreateDIBSection
advapi32
GetCurrentHwProfileA
ole32
CoInitialize
RevokeDragDrop
shell32
ShellExecuteExA
urlmon
URLDownloadToFileA
wininet
InternetGetConnectedState
Sections
.code Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text Size: 53KB - Virtual size: 52KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ