Static task
static1
Behavioral task
behavioral1
Sample
12302cd615c4b963aeb94bc716d144aa1207f06b7b6c7aadb96e2cbc26cfa8c9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
12302cd615c4b963aeb94bc716d144aa1207f06b7b6c7aadb96e2cbc26cfa8c9.exe
Resource
win10v2004-20220812-en
General
-
Target
12302cd615c4b963aeb94bc716d144aa1207f06b7b6c7aadb96e2cbc26cfa8c9
-
Size
48KB
-
MD5
0739bcbaf96687353917cf3d1f57b8ea
-
SHA1
66a297677e9ca5528ebd5c4088b6ba3b0851e043
-
SHA256
12302cd615c4b963aeb94bc716d144aa1207f06b7b6c7aadb96e2cbc26cfa8c9
-
SHA512
0bf0b9fb5258c6da1f8de1398df7eb1c9a20a03c48fca9aa65e35dd0cc03a56abc8ffa60c03e37ff326032a02bb05bea3eeca6b3a0eeedf483daf7deadd4f51d
-
SSDEEP
768:BtENkybNoQOJ4hUO3J9vaUZGjX6k4PVPo7vXKCC6FQb:BtENH6O3J5aUIjXqPtoj8yQ
Malware Config
Signatures
Files
-
12302cd615c4b963aeb94bc716d144aa1207f06b7b6c7aadb96e2cbc26cfa8c9.exe windows x86
dcbb899a386e864e09ae5159279beb05
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetLogicalDrives
WaitForSingleObject
CreateProcessA
TerminateProcess
GetExitCodeProcess
GetFileSize
SetFilePointer
ReadFile
FindClose
FindNextFileA
FindFirstFileA
Beep
GetLogicalDriveStringsA
CreateThread
GetLocalTime
GetDriveTypeA
Process32First
CreateToolhelp32Snapshot
GetLastError
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
OpenProcess
GetModuleHandleA
FlushFileBuffers
GetStringTypeW
GetStringTypeA
LCMapStringW
GetVolumeInformationA
CreateFileA
WriteFile
CloseHandle
GetVersion
GetCurrentProcess
ExitProcess
GetCurrentThreadId
GetModuleFileNameA
WinExec
GetWindowsDirectoryA
Sleep
SetFileAttributesA
CopyFileA
Process32Next
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
GetProcAddress
HeapReAlloc
VirtualAlloc
HeapAlloc
GetOEMCP
GetACP
GetCPInfo
RtlUnwind
HeapFree
VirtualFree
HeapCreate
GetStartupInfoA
GetCommandLineA
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
DeleteFileA
user32
MessageBoxA
ExitWindowsEx
PostThreadMessageA
advapi32
ControlService
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegisterServiceCtrlHandlerA
DeleteService
CreateServiceA
ChangeServiceConfig2A
StartServiceA
OpenSCManagerA
OpenServiceA
CloseServiceHandle
SetServiceStatus
StartServiceCtrlDispatcherA
ws2_32
gethostname
recv
send
gethostbyname
connect
WSACleanup
htons
bind
listen
accept
closesocket
setsockopt
socket
WSAStartup
WSASocketA
Sections
.text Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 80KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE