Static task
static1
Behavioral task
behavioral1
Sample
c1d6527c70077f973ab01a8f857b9da0bc490dd2fdf46289af9cf39dfe4335e7.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c1d6527c70077f973ab01a8f857b9da0bc490dd2fdf46289af9cf39dfe4335e7.exe
Resource
win10v2004-20221111-en
General
-
Target
c1d6527c70077f973ab01a8f857b9da0bc490dd2fdf46289af9cf39dfe4335e7
-
Size
10KB
-
MD5
5eb1a339e1044152adb582c8033e5fbb
-
SHA1
fa3d3842a05e4e0728590b880d3555d06ef5d47c
-
SHA256
c1d6527c70077f973ab01a8f857b9da0bc490dd2fdf46289af9cf39dfe4335e7
-
SHA512
17d91b48d1c39b361c3a4a46a7f68a169b79e5397f9d5b7e89a272b7c307300f317ffd517d63d8c7fdb788b05fd019baad4071fe518a94555f3dbfcaff335189
-
SSDEEP
192:RpZQa//50azO1zaYushgiDLtRA+veG0KcfR63Nhoy:xQa/SsOpaShBLA+v1cfqr
Malware Config
Signatures
Files
-
c1d6527c70077f973ab01a8f857b9da0bc490dd2fdf46289af9cf39dfe4335e7.exe windows x86
4787cd63529b0ad601afe6815196f583
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
GetTickCount
GetTempPathA
CopyFileA
GetCommandLineA
GetLastError
GetCurrentProcess
CloseHandle
WriteFile
CreateFileA
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
SetPriorityClass
GetCurrentThread
SetThreadPriority
ResumeThread
Sleep
GetSystemDirectoryA
OutputDebugStringA
CreateProcessA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetSystemWindowsDirectoryA
SetFileAttributesA
GetStartupInfoA
advapi32
RegisterServiceCtrlHandlerA
OpenSCManagerA
CreateServiceA
OpenServiceA
StartServiceA
CloseServiceHandle
RegQueryValueExA
StartServiceCtrlDispatcherA
RegCreateKeyA
RegOpenKeyExA
SetServiceStatus
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
mfc42
ord924
ord537
ord941
ord535
ord800
msvcrt
__dllonexit
_onexit
_exit
_XcptFilter
__CxxFrameHandler
__getmainargs
_except_handler3
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
strncmp
strstr
exit
_initterm
sprintf
_acmdln
msvcp60
??0_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
Sections
.data Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE