Static task
static1
Behavioral task
behavioral1
Sample
c5fcc5e06cae5eaff3d2d623e13272d88a2b2af87f331d38ff1e57ab09490596.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c5fcc5e06cae5eaff3d2d623e13272d88a2b2af87f331d38ff1e57ab09490596.exe
Resource
win10v2004-20220812-en
General
-
Target
c5fcc5e06cae5eaff3d2d623e13272d88a2b2af87f331d38ff1e57ab09490596
-
Size
126KB
-
MD5
4d21993d10c97accf46b2a57acf35ce5
-
SHA1
b7d8a84c20e94379d75eff04be57f6100e6212a1
-
SHA256
c5fcc5e06cae5eaff3d2d623e13272d88a2b2af87f331d38ff1e57ab09490596
-
SHA512
eb1e24fa8f2c17bfdc1784957ad33e50640483e0f1333b589016a5cc6ce4426a7ea24fbac13100e35bc687cdfdffd2d61db71f12d83e7b1c546f0704b8c12883
-
SSDEEP
3072:QMN7Q2vFBKSAdn6zKpwVSU8+2CrimA3+Q5+hMz376/4I6OKcI:jK2vfKhQzKaUU80im75B/pP
Malware Config
Signatures
Files
-
c5fcc5e06cae5eaff3d2d623e13272d88a2b2af87f331d38ff1e57ab09490596.exe windows x86
8e0c7103ddb5f09042dbc8827c4e4e50
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
GetUserDefaultUILanguage
GetStdHandle
GetProcAddress
FindNextChangeNotification
GetFileSize
GetLargestConsoleWindowSize
GlobalHandle
GetProcessHeap
HeapAlloc
LocalFree
GetThreadLocale
GetThreadTimes
GetPriorityClass
MoveFileA
FreeResource
GetCommandLineA
LocalFlags
SetEvent
LocalSize
VirtualAlloc
VirtualFree
CreateSemaphoreA
MapViewOfFile
GetProcessWorkingSetSize
GetUserDefaultLangID
GetProfileStringA
GetProfileSectionA
IsProcessorFeaturePresent
ReleaseMutex
VirtualQueryEx
VirtualUnlock
GetFileType
GetSystemDefaultLangID
QueryDosDeviceA
GetLogicalDriveStringsA
CreateDirectoryExA
LocalCompact
FindAtomA
DeleteFileA
SignalObjectAndWait
WaitNamedPipeA
IsValidCodePage
LoadLibraryA
QueryPerformanceCounter
CloseHandle
WriteProfileStringA
GetSystemDirectoryA
GlobalSize
FlushViewOfFile
CreateDirectoryA
GetCommModemStatus
CreateRemoteThread
OpenSemaphoreA
WritePrivateProfileStringA
CancelWaitableTimer
EndUpdateResourceA
GetModuleHandleA
CancelIo
GetFileAttributesA
GlobalFindAtomA
SetErrorMode
WaitForSingleObject
FindFirstChangeNotificationA
GlobalAddAtomA
FindClose
IsBadWritePtr
GlobalFree
GetPrivateProfileSectionNamesA
GetEnvironmentStrings
DosDateTimeToFileTime
SleepEx
GetPrivateProfileIntA
GetLogicalDrives
CopyFileA
UnlockFile
MulDiv
WritePrivateProfileStructA
CreateFileMappingA
WriteProfileSectionA
SearchPathA
HeapReAlloc
GetThreadSelectorEntry
FlushFileBuffers
PostQueuedCompletionStatus
FlushInstructionCache
CommConfigDialogA
IsBadHugeReadPtr
FlushConsoleInputBuffer
UpdateResourceA
GetCurrentProcess
GetPrivateProfileSectionA
ClearCommError
WriteProcessMemory
LocalAlloc
GetCurrentProcessId
SetFileAttributesA
GetProcessHeaps
VirtualFreeEx
Beep
Sleep
GetSystemDefaultUILanguage
GetCommConfig
GetDriveTypeA
LocalLock
FormatMessageA
MoveFileExA
IsBadHugeWritePtr
FreeConsole
GetUserDefaultLCID
GetCPInfoExA
CreateFileA
PulseEvent
CreateFiber
GetLongPathNameA
GetConsoleOutputCP
AddAtomA
OpenFileMappingA
FreeLibrary
GetFullPathNameA
CallNamedPipeA
SetFilePointer
GetProfileIntA
HeapDestroy
GetShortPathNameA
FindResourceExA
GetVolumeInformationA
GetPrivateProfileStringA
RemoveDirectoryA
DisconnectNamedPipe
VirtualLock
LocalUnlock
EraseTape
HeapValidate
VirtualQuery
GetFileInformationByHandle
GetHandleInformation
GetConsoleCP
ReadFile
QueueUserAPC
GetCurrentThread
GetDiskFreeSpaceA
GetStartupInfoA
msvcrt
srand
rand
time
__set_app_type
_controlfp
exit
strstr
Sections
.text Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 110KB - Virtual size: 110KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE