Static task
static1
Behavioral task
behavioral1
Sample
97ffb406bdd55ca274731a4a6da003cc1f7226a0d4c8a0267c1c187255aada96.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
97ffb406bdd55ca274731a4a6da003cc1f7226a0d4c8a0267c1c187255aada96.exe
Resource
win10v2004-20221111-en
General
-
Target
97ffb406bdd55ca274731a4a6da003cc1f7226a0d4c8a0267c1c187255aada96
-
Size
152KB
-
MD5
635af2e604aea99fa6215e281cdbea59
-
SHA1
549253cf1d37ca0c7390a21164ab11ab700a7fc8
-
SHA256
97ffb406bdd55ca274731a4a6da003cc1f7226a0d4c8a0267c1c187255aada96
-
SHA512
2f5958ca08cc005688a313bc61dd2494ee4958c8b25560553145e21261dd38b837d3746aee4702163f2afb988f9e32515c6cdc847ed66f2abf19813ba507c542
-
SSDEEP
3072:o9iv9RziiXZPkB8ye5hnVaKlSp6Hy5FY5v5BPjWWXk:r9gH6yWmw1STY5v5hjWWX
Malware Config
Signatures
Files
-
97ffb406bdd55ca274731a4a6da003cc1f7226a0d4c8a0267c1c187255aada96.exe windows x86
e512cdfff9b1837f13f1905c18cbb5ec
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ResumeThread
SetThreadContext
WriteProcessMemory
GetProcAddress
GetModuleHandleA
TerminateProcess
VirtualProtectEx
VirtualAllocEx
Sleep
WaitForSingleObject
CreateThread
GetSystemDirectoryA
ReadProcessMemory
CreateProcessA
VirtualAlloc
CloseHandle
VirtualQueryEx
GetLastError
GetCurrentProcess
CreateRemoteThread
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
GetThreadContext
GetCommandLineA
VirtualFree
OpenProcess
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
mfc42
ord815
ord537
ord800
ord823
ord561
ord1575
msvcrt
__CxxFrameHandler
_EH_prolog
fclose
memset
strlen
fopen
printf
memcpy
strcmp
__dllonexit
_onexit
_stricmp
ftell
exit
fread
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
strcat
fseek
_exit
_XcptFilter
__p___initenv
msvcp60
??1_Winit@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
psapi
EnumProcessModules
EnumProcesses
GetModuleBaseNameA
Sections
.text Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 132KB - Virtual size: 129KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ