Overview
overview
3Static
static
1SppExtComO...er.zip
windows10-1703-x64
1SppExtComO...er.zip
windows7-x64
1SppExtComO...er.zip
windows10-2004-x64
1Device/Har...er.exe
windows10-1703-x64
3Device/Har...er.exe
windows7-x64
3Device/Har...er.exe
windows10-2004-x64
3manifest.json
windows10-1703-x64
3manifest.json
windows7-x64
3manifest.json
windows10-2004-x64
3Static task
static1
Behavioral task
behavioral1
Sample
SppExtComObjPatcher.zip
Resource
win10-20230220-en
Behavioral task
behavioral2
Sample
SppExtComObjPatcher.zip
Resource
win7-20230220-en
Behavioral task
behavioral3
Sample
SppExtComObjPatcher.zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral4
Sample
Device/HarddiskVolume2/Windows/Setup/scripts/Win32/SppExtComObjPatcher.exe
Resource
win10-20230220-en
Behavioral task
behavioral5
Sample
Device/HarddiskVolume2/Windows/Setup/scripts/Win32/SppExtComObjPatcher.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
Device/HarddiskVolume2/Windows/Setup/scripts/Win32/SppExtComObjPatcher.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
manifest.json
Resource
win10-20230220-en
Behavioral task
behavioral8
Sample
manifest.json
Resource
win7-20230220-en
Behavioral task
behavioral9
Sample
manifest.json
Resource
win10v2004-20230220-en
General
-
Target
SppExtComObjPatcher.exe
-
Size
2KB
-
MD5
84c9aa81592e3c0b46e068e54fcac9da
-
SHA1
3f088145f19d70f02f79baa0793273770b8911e0
-
SHA256
eee8aefc743967402ce26de772778dc0320570389913ec3c01d99833bb9a361b
-
SHA512
b34e9595321c706eeceae43545ddad1b6070d2b5d21bd80ba2f21bd063f13ead5d8deec28f5ca81799ca7ab07b585c8ad2faeb5889c8a530e4d79537996b3283
Malware Config
Signatures
Files
-
SppExtComObjPatcher.exe.zip
Password: S@ndb0x!2023@@
-
Device/HarddiskVolume2/Windows/Setup/scripts/Win32/SppExtComObjPatcher.exe.exe windows x86
Password: S@ndb0x!2023@@
80d4996be4f3279aee256ea8a8635393
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
wcsstr
wcslen
_wcsicmp
wcschr
kernel32
Thread32Next
ResumeThread
SuspendThread
WriteProcessMemory
CloseHandle
ExitProcess
GetCommandLineW
DebugActiveProcessStop
CreateProcessW
WaitForSingleObject
CreateRemoteThread
OpenProcess
Thread32First
VirtualFreeEx
Sleep
GetExitCodeProcess
GetStartupInfoW
GetLastError
GetProcAddress
VirtualAllocEx
Process32FirstW
OpenThread
GetExitCodeThread
Process32NextW
GetModuleHandleA
CreateToolhelp32Snapshot
Sections
.text Size: 1024B - Virtual size: 753B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 988B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
manifest.json