Static task
static1
Behavioral task
behavioral1
Sample
fea69ebc3bd535def06e9ebfd9330584+74fe80e7c272b47e520fa8d662524981c30ee3b4+7870e70a3d023a649bf0e0d431.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fea69ebc3bd535def06e9ebfd9330584+74fe80e7c272b47e520fa8d662524981c30ee3b4+7870e70a3d023a649bf0e0d431.exe
Resource
win10v2004-20221111-en
General
-
Target
fea69ebc3bd535def06e9ebfd9330584+74fe80e7c272b47e520fa8d662524981c30ee3b4+7870e70a3d023a649bf0e0d4315c53bafa787da7c131bd104f72e5b72b736449
-
Size
28KB
-
MD5
fea69ebc3bd535def06e9ebfd9330584
-
SHA1
74fe80e7c272b47e520fa8d662524981c30ee3b4
-
SHA256
7870e70a3d023a649bf0e0d4315c53bafa787da7c131bd104f72e5b72b736449
-
SHA512
4da5fde13d8a14ae084a3955696d3d4e83796f6118d97a3dbe57781904b581e2d8f6638e9cb491a134f8a5ac4dee1b1f329c7a7aa443c5468350d467285d7145
-
SSDEEP
384:NC41MNAIrc0LUqq8zOM6gtFqg9BnZXj1szWT:eNAIrvLIM6gt0g9BZXJd
Malware Config
Signatures
Files
-
fea69ebc3bd535def06e9ebfd9330584+74fe80e7c272b47e520fa8d662524981c30ee3b4+7870e70a3d023a649bf0e0d4315c53bafa787da7c131bd104f72e5b72b736449.exe windows x86
b444da3cadab7d9518ad2698de199348
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateFileA
WaitForSingleObject
CreateMutexA
GetLastError
GetCurrentProcess
GetCurrentThread
OpenProcess
VirtualFreeEx
GetExitCodeThread
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
GetCurrentProcessId
DeviceIoControl
Sleep
GetStartupInfoA
GetModuleFileNameA
FindFirstFileA
FindNextFileA
FindClose
FreeLibrary
LoadLibraryA
GetProcAddress
CloseHandle
GetShortPathNameA
GetVersionExA
GetWindowsDirectoryA
GetFileAttributesA
GetSystemDirectoryA
lstrcatA
Process32Next
user32
DispatchMessageA
TranslateMessage
GetMessageA
PostMessageA
FindWindowExA
PostQuitMessage
DestroyWindow
SetTimer
DefWindowProcA
KillTimer
RegisterClassExA
CreateWindowExA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
OpenThreadToken
ole32
CoInitialize
CoUninitialize
shlwapi
SHDeleteValueA
StrStrIA
PathFileExistsA
PathCombineA
SHSetValueA
SHGetValueA
msvcrt
free
_strlwr
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
_onexit
__dllonexit
strrchr
_strnicmp
_except_handler3
sprintf
realloc
strstr
??3@YAXPAX@Z
??2@YAPAXI@Z
_snprintf
__CxxFrameHandler
Sections
.text Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ