Static task
static1
Behavioral task
behavioral1
Sample
f871e78adf4f918eed72ba7938c010f74197504f0a04febdb35a9f4f10c49605.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
f871e78adf4f918eed72ba7938c010f74197504f0a04febdb35a9f4f10c49605.exe
Resource
win10v2004-en-20220113
General
-
Target
f871e78adf4f918eed72ba7938c010f74197504f0a04febdb35a9f4f10c49605
-
Size
207KB
-
MD5
0d194b223e038d4c652484549f613763
-
SHA1
19d367df7f0c3530c6650fe6355e3d9da3378419
-
SHA256
f871e78adf4f918eed72ba7938c010f74197504f0a04febdb35a9f4f10c49605
-
SHA512
e9de3df5f2aaa2e1ea576ad5f3a0e0dc27ce4fd9837c2a5505f54122f20ec0b0bafe0a9f54dd02f8e9cc40664eb54ee2d85634483d60ddf8e352c89de3d70a51
-
SSDEEP
3072:+3wjyokoa2mPEc8Mwo8Y4UbADMi19Vi/+8BCouGM:Gwjy5pEc8MRb3AA2f
Malware Config
Signatures
Files
-
f871e78adf4f918eed72ba7938c010f74197504f0a04febdb35a9f4f10c49605.exe windows x64
7392bf63e0480c44b4cad34b59be5fdc
Code Sign
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetModuleHandleA
OpenProcess
CreateToolhelp32Snapshot
Sleep
GetLastError
Process32NextW
GetCurrentThread
LoadLibraryA
GlobalAlloc
DeleteFileW
Process32FirstW
GetVersionExW
CloseHandle
CreateThread
HeapAlloc
GetWindowsDirectoryW
GetProcAddress
VirtualAllocEx
LocalFree
GetProcessHeap
FreeLibrary
CreateRemoteThread
VirtualFreeEx
CreateFileW
GetModuleFileNameW
VirtualAlloc
GetCurrentProcess
GetCommandLineW
VirtualFree
SetLastError
HeapFree
GlobalFree
WriteConsoleW
SetFilePointerEx
HeapReAlloc
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwindEx
RaiseException
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
ExitProcess
GetModuleHandleExW
GetStdHandle
WriteFile
MultiByteToWideChar
WideCharToMultiByte
GetACP
LCMapStringW
GetStringTypeW
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetOEMCP
GetCPInfo
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetStdHandle
FlushFileBuffers
GetConsoleCP
GetConsoleMode
HeapSize
WriteProcessMemory
advapi32
SystemFunction036
LookupPrivilegeValueW
AdjustTokenPrivileges
OpenSCManagerW
ImpersonateSelf
OpenProcessToken
EnumServicesStatusW
OpenThreadToken
LookupAccountSidW
GetTokenInformation
shell32
ShellExecuteW
CommandLineToArgvW
Sections
.text Size: 89KB - Virtual size: 89KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 41KB - Virtual size: 41KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 68KB - Virtual size: 3.4MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.gfids Size: 512B - Virtual size: 168B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ