Static task
static1
Behavioral task
behavioral1
Sample
3dddc96865a972c8f2c1528007c6b9dda61659a16b066180b8f6d3342690f85d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3dddc96865a972c8f2c1528007c6b9dda61659a16b066180b8f6d3342690f85d.exe
Resource
win10v2004-20220812-en
General
-
Target
3dddc96865a972c8f2c1528007c6b9dda61659a16b066180b8f6d3342690f85d
-
Size
334KB
-
MD5
54511c60b4c65cb5e7152d1c06cf6f40
-
SHA1
98bfb17b51158d97e369c359e8a0f38faea3fb7a
-
SHA256
3dddc96865a972c8f2c1528007c6b9dda61659a16b066180b8f6d3342690f85d
-
SHA512
827da506ef0b76bd30078b6ba5057222ebead4e1855837f83972db9b6144c8a8d77abd9aa5923f6177b4ed9e5e579da1900007d9e9778501d0452179f961d1f1
-
SSDEEP
6144:IN78mM9eujiw4L7Yj9OBVHgL0ZrGg+i9HpXOmTnpK:Il9M9eujiw4vYOL+09R4
Malware Config
Signatures
Files
-
3dddc96865a972c8f2c1528007c6b9dda61659a16b066180b8f6d3342690f85d.exe windows x86
435e5031afa548ef44bf6e452d2711ad
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetLastError
CreateToolhelp32Snapshot
Module32FirstW
GetWindowsDirectoryW
Module32NextW
Process32FirstW
Process32NextW
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
WaitForSingleObject
GetCurrentThreadId
WideCharToMultiByte
GetModuleHandleW
GetVersionExW
FindResourceW
SizeofResource
LoadResource
LockResource
FreeResource
CreateFileW
SetFilePointer
ReadFile
SystemTimeToFileTime
GetCurrentDirectoryW
MultiByteToWideChar
LocalFileTimeToFileTime
FreeLibrary
CreateFileA
GetProcessHeap
SetEndOfFile
SetEnvironmentVariableA
CompareStringW
CompareStringA
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
LCMapStringA
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
FlushFileBuffers
SetStdHandle
InitializeCriticalSectionAndSpinCount
LoadLibraryA
LCMapStringW
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
RaiseException
VirtualAlloc
CreateEventW
DeleteFileW
GetModuleFileNameW
GetSystemDirectoryW
GetTempPathW
GetTickCount
LoadLibraryW
CloseHandle
GetCurrentProcess
GetCurrentProcessId
GetFileAttributesW
Sleep
CreateThread
GetProcAddress
WriteFile
GetSystemTimeAsFileTime
QueryPerformanceCounter
VirtualFree
HeapCreate
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
GetConsoleMode
GetConsoleCP
DeleteCriticalSection
GetStartupInfoA
GetStartupInfoW
HeapFree
HeapAlloc
HeapReAlloc
EnterCriticalSection
LeaveCriticalSection
ExitProcess
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
HeapSize
RtlUnwind
SetHandleCount
GetStdHandle
GetFileType
user32
TranslateMessage
DispatchMessageW
LoadIconW
TranslateAcceleratorW
RegisterClassExW
CreateWindowExW
DefWindowProcW
BeginPaint
GetMessageW
LoadCursorW
LoadBitmapW
GetSystemMetrics
GetWindowDC
PrintWindow
SetCursorPos
SendInput
GetWindowTextW
WindowFromPoint
GetWindowRect
FindWindowW
PostQuitMessage
EndPaint
gdi32
GetBitmapBits
GetObjectW
DeleteObject
GetDIBits
SelectObject
CreateCompatibleBitmap
CreateCompatibleDC
CreateDCW
BitBlt
DeleteDC
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
ws2_32
WSAStartup
socket
gethostbyname
inet_addr
gethostbyaddr
htons
connect
closesocket
send
recv
Sections
.text Size: 132KB - Virtual size: 132KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 278KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 160KB - Virtual size: 159KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ