Static task
static1
Behavioral task
behavioral1
Sample
e77dcad312ac1a9b2cc3cb50b120cb84646f106df8c71cc68ee30de2b0d2d392.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e77dcad312ac1a9b2cc3cb50b120cb84646f106df8c71cc68ee30de2b0d2d392.exe
Resource
win10v2004-20220812-en
General
-
Target
e77dcad312ac1a9b2cc3cb50b120cb84646f106df8c71cc68ee30de2b0d2d392
-
Size
120KB
-
MD5
783e3eed2d6a9705ae520ac88e992c65
-
SHA1
f1155e58fe44dfa287ad04f95f2680dce5cb2414
-
SHA256
e77dcad312ac1a9b2cc3cb50b120cb84646f106df8c71cc68ee30de2b0d2d392
-
SHA512
8575f23da70eaa33549a9b8f1ed7fd312fc33fe6adc6e9568b5fb35b491af75818745d074c449ff3c848f42d30c28c3dba310fffb1cbe4a1152afe9437f46a83
-
SSDEEP
768:Lq/XWw9BcTaJzIR47qx92C5+cUeUn2YRKNUfcB0AAf1pza3ti4JyH:LiXYmQ47Kuv2DNUfcB0AAf1R2tDJy
Malware Config
Signatures
Files
-
e77dcad312ac1a9b2cc3cb50b120cb84646f106df8c71cc68ee30de2b0d2d392.exe windows x86
a2e9a522a8a7b5b2790a80c682c3506f
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcAddress
GetModuleHandleA
GetLastError
TerminateProcess
OpenProcess
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
SetFileAttributesA
CopyFileA
MoveFileExA
GetSystemDirectoryA
MultiByteToWideChar
lstrlenA
WriteFile
CreateFileA
LoadResource
SizeofResource
FindResourceA
FreeLibrary
LoadLibraryA
GetCurrentProcess
Sleep
ExitProcess
WinExec
GetModuleFileNameA
GetEnvironmentVariableA
HeapAlloc
GetProcessHeap
GetFileSize
SetUnhandledExceptionFilter
CreateThread
CreateEventA
GetCommandLineW
GetStdHandle
AllocConsole
FreeConsole
SetLastError
LocalFree
FormatMessageA
SetFilePointer
lstrcatA
GetLocalTime
GetStartupInfoA
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
Process32Next
GetTickCount
CloseHandle
user32
PostMessageA
FindWindowA
wvsprintfA
MessageBoxA
wsprintfA
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueA
shell32
CommandLineToArgvW
shlwapi
PathFileExistsA
ntdll
RtlUnwind
strcpy
memset
sprintf
strlen
strcat
_stricmp
ws2_32
WSAGetLastError
comctl32
ord14
msvcrt
__CxxFrameHandler
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
_controlfp
_except_handler3
__set_app_type
__p__fmode
__p__commode
??3@YAXPAX@Z
srand
rand
_adjust_fdiv
Sections
.text Size: 104KB - Virtual size: 104KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE