Static task
static1
Behavioral task
behavioral1
Sample
1174995b7eca1869929bbc8026d17bb60cfa8310a570bd5611908caca15deead.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
1174995b7eca1869929bbc8026d17bb60cfa8310a570bd5611908caca15deead.exe
Resource
win10v2004-20220414-en
General
-
Target
1174995b7eca1869929bbc8026d17bb60cfa8310a570bd5611908caca15deead
-
Size
83KB
-
MD5
45af3ee5c1252a150d1652574d6da322
-
SHA1
d28c518df33624496514f7ecdc16ffdf7ee19a26
-
SHA256
1174995b7eca1869929bbc8026d17bb60cfa8310a570bd5611908caca15deead
-
SHA512
e3554bddd6cccfd695583785356548dad0679efea9ded6a6f6eec481a378c4f9eb93ce50cb77bb0eeb53f8e76a5daed9eb7ba40d60a1de4614bbb62ef5461430
-
SSDEEP
1536:+ocEVv0azBsFgr4NYLrAA73xJKLMWngDKVeJqlTuo:7cGeyL/nKHngDKVeJqlSo
Malware Config
Signatures
Files
-
1174995b7eca1869929bbc8026d17bb60cfa8310a570bd5611908caca15deead.exe windows x86
a88d2dcd95d9c2dd51d361a8c66e79dc
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
ws2_32
ntohl
htonl
bind
closesocket
getsockname
gethostbyname
WSAStartup
setsockopt
send
listen
accept
WSACleanup
inet_addr
shutdown
recv
inet_ntoa
socket
htons
ioctlsocket
connect
select
shell32
SHGetFolderPathA
advapi32
GetUserNameA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
RegDeleteValueA
wininet
InternetOpenUrlA
InternetReadFile
InternetOpenA
kernel32
GetOEMCP
GetACP
GetCPInfo
FlushFileBuffers
SetStdHandle
IsBadCodePtr
SetEndOfFile
SetUnhandledExceptionFilter
GetStringTypeW
GetStringTypeA
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
CompareStringA
CompareStringW
SetEnvironmentVariableA
LocalFree
RaiseException
IsBadReadPtr
TerminateThread
GetFileType
GetStdHandle
SetHandleCount
IsBadWritePtr
GlobalUnlock
GlobalLock
GlobalAlloc
GetWindowsDirectoryA
InterlockedDecrement
GetTickCount
Sleep
CopyFileA
GetProcAddress
LoadLibraryA
MultiByteToWideChar
SetFileTime
CloseHandle
GetFileTime
CreateFileA
SetFileAttributesA
ExitThread
GetSystemDirectoryA
CreateDirectoryA
GetModuleFileNameA
GlobalFree
UnmapViewOfFile
lstrlenA
MapViewOfFile
CreateFileMappingA
SetFilePointer
WriteFile
GetFileSize
FindClose
FindNextFileA
lstrcatA
GetFullPathNameA
SetCurrentDirectoryA
FindFirstFileA
GetDriveTypeA
LeaveCriticalSection
EnterCriticalSection
CreateThread
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
ExitProcess
CreateProcessA
WaitForSingleObject
CreateMutexA
SetErrorMode
GetTempPathA
GetLastError
GetVersionExA
HeapSize
ExpandEnvironmentStringsA
GetFileAttributesA
GetModuleHandleA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
HeapReAlloc
VirtualAlloc
VirtualFree
HeapCreate
HeapDestroy
GetCurrentProcess
TerminateProcess
ReadFile
LCMapStringW
LCMapStringA
WideCharToMultiByte
GetVersion
GetCommandLineA
GetStartupInfoA
GetLocalTime
GetSystemTime
GetTimeZoneInformation
HeapFree
HeapAlloc
RtlUnwind
user32
SetClipboardData
CloseClipboard
EmptyClipboard
OpenClipboard
VkKeyScanA
keybd_event
FindWindowA
GetWindowThreadProcessId
CharLowerA
BlockInput
SetForegroundWindow
SetFocus
ShowWindow
ole32
CoInitialize
CoCreateInstance
CoUninitialize
oleaut32
SysAllocString
VariantClear
GetErrorInfo
VariantInit
SysFreeString
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
Sections
.text Size: 67KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE