Static task
static1
Behavioral task
behavioral1
Sample
eb0106ddaa84ba85fdaba5df923df7ecdc612a90e1268e031923266fa17eef4c.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
eb0106ddaa84ba85fdaba5df923df7ecdc612a90e1268e031923266fa17eef4c.exe
Resource
win10v2004-20220721-en
General
-
Target
eb0106ddaa84ba85fdaba5df923df7ecdc612a90e1268e031923266fa17eef4c
-
Size
198KB
-
MD5
721204e947131cf3c04e506c4ec9dbf2
-
SHA1
e2e53a822b0731abfd9f8c503e70d62573f7aced
-
SHA256
eb0106ddaa84ba85fdaba5df923df7ecdc612a90e1268e031923266fa17eef4c
-
SHA512
5305069b9ba53fdb89487ac4b6f062bbd10f83300e8fd4562a18f140bc11055e960013550055b4e58148339596cc8d849b709e3c0b0ddc830e85d8f3d2405405
-
SSDEEP
3072:vFVMfMbtjE9gyOsDXSXdN44KijSVmMbX3miR:9VNNE9VruNSmjgL3mg
Malware Config
Signatures
Files
-
eb0106ddaa84ba85fdaba5df923df7ecdc612a90e1268e031923266fa17eef4c.exe windows x64
140323b54ca264c55588b8c62dd1aacc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
iphlpapi
GetIpNetTable
GetAdaptersAddresses
IcmpCloseHandle
IcmpCreateFile
IcmpSendEcho
kernel32
GetLastError
Process32NextW
GetCurrentThread
LoadLibraryA
GlobalAlloc
DeleteFileW
Process32FirstW
GlobalFree
Sleep
CreateThread
HeapAlloc
GetWindowsDirectoryW
GetProcAddress
VirtualAllocEx
LocalFree
ExitProcess
GetProcessHeap
FreeLibrary
CopyFileW
CreateRemoteThread
VirtualFreeEx
GetTickCount
CreateToolhelp32Snapshot
OpenProcess
GetModuleHandleA
GetVersionExW
CreateFileW
GetTempPathW
SetFilePointer
WaitForMultipleObjects
GetModuleFileNameW
VirtualAlloc
GetCurrentProcess
GetCommandLineW
VirtualFree
SetLastError
HeapFree
WriteProcessMemory
CloseHandle
SetFilePointerEx
HeapReAlloc
HeapSize
GetConsoleMode
GetConsoleCP
FlushFileBuffers
SetStdHandle
WriteConsoleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineA
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetModuleHandleW
RtlUnwindEx
RtlPcToFileHeader
RaiseException
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
TerminateProcess
GetModuleHandleExW
GetStdHandle
WriteFile
MultiByteToWideChar
WideCharToMultiByte
GetACP
LCMapStringW
GetStringTypeW
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetOEMCP
GetCPInfo
advapi32
LookupAccountSidW
OpenThreadToken
EnumServicesStatusW
LookupPrivilegeValueW
AdjustTokenPrivileges
OpenSCManagerW
ImpersonateSelf
OpenProcessToken
GetTokenInformation
shell32
ShellExecuteW
CommandLineToArgvW
ws2_32
closesocket
WSAStartup
socket
bind
htons
sendto
setsockopt
WSACleanup
htonl
inet_addr
Sections
.text Size: 81KB - Virtual size: 81KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 44KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 64KB - Virtual size: 2.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.gfids Size: 512B - Virtual size: 188B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ