Static task
static1
Behavioral task
behavioral1
Sample
c61d26b741c51b05b0d4584b00a731124d59a035521427173b366b406fa50081.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c61d26b741c51b05b0d4584b00a731124d59a035521427173b366b406fa50081.exe
Resource
win10v2004-20220812-en
General
-
Target
c61d26b741c51b05b0d4584b00a731124d59a035521427173b366b406fa50081
-
Size
216KB
-
MD5
76a7bcc04e58e416775ccd1bc66195ab
-
SHA1
fb4e54495f8bda53619b04fc537e571fd33c5845
-
SHA256
c61d26b741c51b05b0d4584b00a731124d59a035521427173b366b406fa50081
-
SHA512
13a37ff56e2b36b5c7d099135e61dbb87995cf8bc42b51ddb009653816cb057b61b420c6f6c9c031c3e01326f101eaeaf39c0489a419b280af5f9217632d8f85
-
SSDEEP
6144:y+4DQTfLoG5/9l6Tta/zV5fglf2YqAJLwD:y+cQt5//65a/zDglf2IJc
Malware Config
Signatures
Files
-
c61d26b741c51b05b0d4584b00a731124d59a035521427173b366b406fa50081.exe windows x86
d8551f491c9c70ef12a3820e24897865
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord2976
ord800
ord860
ord535
ord4202
ord858
ord2915
ord5572
ord2818
ord540
ord4226
ord2726
ord823
ord817
ord565
ord4424
ord4622
ord4080
ord3079
ord3825
ord3831
ord3830
ord825
ord3081
ord2985
ord3262
ord3136
ord4465
ord3259
ord3147
ord2982
ord5715
ord5289
ord5307
ord4699
ord4079
ord5303
ord5300
ord3346
ord2396
ord1948
ord537
ord1106
msvcrt
fprintf
_iob
exit
strcmp
_stricmp
strncpy
memset
memcpy
malloc
strlen
free
realloc
memcmp
__CxxFrameHandler
strcpy
_purecall
kernel32
GetProcAddress
FreeLibrary
Sleep
OpenMutexA
GetLastError
SetFilePointer
WriteFile
CreateFileA
GetFileSize
ReadFile
CloseHandle
WaitForSingleObject
GetModuleHandleA
ExitProcess
LoadLibraryA
CreateEventA
SetEvent
CreateMutexA
ReleaseMutex
lstrlenA
MultiByteToWideChar
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpA
VirtualProtect
VirtualFree
VirtualAlloc
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetCurrentProcessId
GetCurrentProcess
GetModuleFileNameA
CreateThread
advapi32
OpenProcessToken
GetTokenInformation
LookupAccountSidA
GetUserNameA
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
msvcp60
??0_Lockit@std@@QAE@XZ
??1_Lockit@std@@QAE@XZ
Sections
.text Size: 52KB - Virtual size: 49KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 144KB - Virtual size: 140KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ