Static task
static1
Behavioral task
behavioral1
Sample
06a7b97d2800561df9435bf60de8e261ac8f9079b588aa1d83347e52f7a7c5f4.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
06a7b97d2800561df9435bf60de8e261ac8f9079b588aa1d83347e52f7a7c5f4.exe
Resource
win10v2004-en-20220112
General
-
Target
06a7b97d2800561df9435bf60de8e261ac8f9079b588aa1d83347e52f7a7c5f4
-
Size
193KB
-
MD5
95fd26f6908ef7a718a4392c5c91e2c7
-
SHA1
31d98aeca3e2d27a2882fc65fba78e31e7aaee0f
-
SHA256
06a7b97d2800561df9435bf60de8e261ac8f9079b588aa1d83347e52f7a7c5f4
-
SHA512
08679e973186546c87163fd93179f341a4de4f8241d937c42e4524fc1eb63e9f9f0d3381368226716fb927ea59df7975ec69b0b029038ac5eadcfdd1d001ca73
-
SSDEEP
3072:e56tP3oIW7u1ZHFaur+WoX+zO/RJboBdRNa2BCewX/:YuYH2ja6WX+Wo9CewX
Malware Config
Signatures
Files
-
06a7b97d2800561df9435bf60de8e261ac8f9079b588aa1d83347e52f7a7c5f4.exe windows x86
4d1a91258ad6d437cee04cdfbb26a9f9
Code Sign
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
iphlpapi
IcmpCloseHandle
IcmpCreateFile
GetAdaptersAddresses
IcmpSendEcho
GetIpNetTable
kernel32
SetLastError
WriteProcessMemory
WaitForMultipleObjects
Sleep
SetFilePointer
CloseHandle
GetTickCount
GetLastError
GetModuleFileNameW
GetModuleHandleA
GetCommandLineW
GetTempPathW
GetWindowsDirectoryW
CreateFileW
DeleteFileW
CopyFileW
GetVersionExW
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
GetCurrentThread
CreateRemoteThread
CreateThread
ExitProcess
GetCurrentProcess
OpenProcess
GetProcessHeap
HeapFree
HeapAlloc
VirtualFreeEx
VirtualAllocEx
VirtualFree
VirtualAlloc
LocalFree
GlobalFree
GlobalAlloc
GetProcAddress
FreeLibrary
LoadLibraryA
WriteConsoleW
SetFilePointerEx
HeapReAlloc
HeapSize
GetConsoleMode
GetConsoleCP
DecodePointer
FlushFileBuffers
SetStdHandle
FreeEnvironmentStringsW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetModuleHandleW
TerminateProcess
RaiseException
RtlUnwind
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
GetModuleHandleExW
GetStdHandle
WriteFile
MultiByteToWideChar
WideCharToMultiByte
GetACP
GetStringTypeW
LCMapStringW
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetOEMCP
GetCPInfo
GetCommandLineA
GetEnvironmentStringsW
advapi32
OpenProcessToken
OpenThreadToken
GetTokenInformation
AdjustTokenPrivileges
LookupAccountSidW
OpenSCManagerW
EnumServicesStatusW
LookupPrivilegeValueW
ImpersonateSelf
shell32
ShellExecuteW
CommandLineToArgvW
ws2_32
socket
setsockopt
sendto
WSAStartup
htonl
closesocket
bind
WSACleanup
htons
inet_addr
msvcr100
_mbsncmp
Sections
.text Size: 88KB - Virtual size: 88KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 69KB - Virtual size: 2.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.gfids Size: 512B - Virtual size: 220B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.l1 Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE