Static task
static1
Behavioral task
behavioral1
Sample
a2fc00b4211b404b1cc32707245b051e415797a9989f06347e0f61397cdd840b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a2fc00b4211b404b1cc32707245b051e415797a9989f06347e0f61397cdd840b.exe
Resource
win10v2004-20220812-en
General
-
Target
a2fc00b4211b404b1cc32707245b051e415797a9989f06347e0f61397cdd840b
-
Size
64KB
-
MD5
b2bb6425ac895cf415bcdcb6190b681c
-
SHA1
bad610f6d24dda1ad70d3a28f5c2c2d2035f6735
-
SHA256
a2fc00b4211b404b1cc32707245b051e415797a9989f06347e0f61397cdd840b
-
SHA512
002fe85a68aa3df5acf6fe51bb5e1a712b50d1da6ff46eff345f9a453661a7f5ae9dbc1ba2ca5f97da992419a2c67313eca3349f94cb5899f42a39fa3a3c8062
-
SSDEEP
384:jpMwhDeSdwu1+CSi8Slhc1W5ejPU8D6i1z0Pbag0KZ1NlNhxhGuVhkk7nW/W0XtX:jDddwo+ji3Q+mb1WZfvVGQh7It
Malware Config
Signatures
Files
-
a2fc00b4211b404b1cc32707245b051e415797a9989f06347e0f61397cdd840b.exe windows x86
372683491d3e11aa5cdb2105bf7d0cd5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
_controlfp
_except_handler3
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
strcmp
memcpy
strstr
strlen
sprintf
memset
strcat
strcpy
kernel32
GetStartupInfoA
LoadLibraryA
lstrcmpiA
FreeLibrary
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
CreateToolhelp32Snapshot
Process32First
Process32Next
OpenProcess
GetCurrentProcess
LocalAlloc
GetVolumeInformationA
GetVersionExA
SetSystemTime
GetSystemTime
Sleep
WinExec
CloseHandle
WriteFile
lstrlenA
CreateFileA
lstrcmpA
lstrcatA
lstrcpyA
GetSystemDirectoryA
CopyFileA
GetLastError
CreateThread
GetModuleFileNameA
user32
CharUpperA
FindWindowExA
PostMessageA
advapi32
RegCreateKeyExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
QueryServiceConfigA
ChangeServiceConfigA
StartServiceA
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCloseKey
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
SetServiceStatus
CloseServiceHandle
CreateServiceA
shell32
ShellExecuteA
Sections
.text Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 43KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE