Static task
static1
Behavioral task
behavioral1
Sample
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe
Resource
win10v2004-en-20220113
General
-
Target
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779
-
Size
169KB
-
MD5
8d9db61a893f5919641a7b4005a78850
-
SHA1
fa768baedc9ca06f253ff993d2f4d0aee402959b
-
SHA256
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779
-
SHA512
cbc5f3ed290b1c7e8989cf820ec13d59af010b283cd66b76558953e786c9e867c5442e56331c49f8d084acd6af6792f0d57a7e234025b2cecc17c4151c85d0b4
-
SSDEEP
3072:XMA4WopwTZzFeTOq6vxJY8hwp7NSo2UuaeWi:b4WfRBvxe8chFi
Malware Config
Signatures
Files
-
0db010c56aee75c099cbd415dd5b18bfdef64e95ea20cb27008106c167ff4779.exe windows x86
1b726e2762a09919e3084b84a7a24c91
Code Sign
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
iphlpapi
GetIpNetTable
kernel32
Sleep
SetFilePointer
CloseHandle
LoadLibraryA
GetModuleFileNameW
GetModuleHandleA
GetCommandLineW
GetTempPathW
GetWindowsDirectoryW
CreateFileW
DeleteFileW
GetVersionExW
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
WriteProcessMemory
SetLastError
GetLastError
GetCurrentThread
CreateRemoteThread
CreateThread
GetCurrentProcess
OpenProcess
GetProcessHeap
HeapFree
HeapAlloc
VirtualFreeEx
VirtualAllocEx
VirtualFree
VirtualAlloc
LocalFree
GlobalFree
GlobalAlloc
GetProcAddress
DecodePointer
WriteConsoleW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
FreeLibrary
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetModuleHandleW
TerminateProcess
RaiseException
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
RtlUnwind
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
ExitProcess
GetModuleHandleExW
GetStdHandle
WriteFile
MultiByteToWideChar
WideCharToMultiByte
GetACP
GetStringTypeW
LCMapStringW
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetOEMCP
GetCPInfo
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetStdHandle
FlushFileBuffers
GetConsoleCP
GetConsoleMode
HeapSize
HeapReAlloc
SetFilePointerEx
InitializeSListHead
advapi32
SystemFunction036
OpenProcessToken
OpenThreadToken
OpenSCManagerW
EnumServicesStatusW
LookupPrivilegeValueW
LookupAccountSidW
AdjustTokenPrivileges
GetTokenInformation
ImpersonateSelf
shell32
ShellExecuteW
CommandLineToArgvW
Sections
.text Size: 75KB - Virtual size: 75KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 64KB - Virtual size: 2.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.gfids Size: 512B - Virtual size: 180B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ