Static task
static1
Behavioral task
behavioral1
Sample
775771045cb6e9b585fba6bb1a106a249d44a74334c0231bd1605880170579c4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
775771045cb6e9b585fba6bb1a106a249d44a74334c0231bd1605880170579c4.exe
Resource
win10v2004-20220901-en
General
-
Target
775771045cb6e9b585fba6bb1a106a249d44a74334c0231bd1605880170579c4
-
Size
109KB
-
MD5
5ede69107cdc15b64d36483d95bf35c9
-
SHA1
06534d3c5b39148c00d6648b05485954a1ccba38
-
SHA256
775771045cb6e9b585fba6bb1a106a249d44a74334c0231bd1605880170579c4
-
SHA512
ecc7800111e867ee91fed1443b82a6793bb5cf5b4b9e85bde2d20eab1522f2ddd371cd0a6f26785d635c22c3582c2e313cae1cdeb41aad96438b5dbfd4e83807
-
SSDEEP
1536:kMzmXXnn4n8fqkaNGQv6KHZit+CoJF8yKhsSmpXkl9/UsBDKPvY:5iHfqkaNhhgt+CoUapXkf/UsBgY
Malware Config
Signatures
Files
-
775771045cb6e9b585fba6bb1a106a249d44a74334c0231bd1605880170579c4.exe windows x86
56cd7dbaba04d14ccf0b4580ba754971
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
TerminateProcess
OpenProcess
Process32First
CreateToolhelp32Snapshot
GetVolumeInformationA
GetDriveTypeA
GetLogicalDrives
Beep
MoveFileA
CreateProcessA
GetCurrentProcessId
GetTickCount
WaitForSingleObject
GetExitCodeProcess
ReadFile
FindClose
FindNextFileA
Process32Next
GetVersionExA
GlobalMemoryStatus
GetLogicalDriveStringsA
GetLastError
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
GetModuleHandleA
SetStdHandle
LoadLibraryA
GetProcAddress
IsBadWritePtr
HeapReAlloc
VirtualAlloc
HeapAlloc
GetFileSize
DeleteFileA
SetFilePointer
GetVersion
GetCurrentProcess
CreateThread
ExitProcess
GetSystemDirectoryA
CloseHandle
GetPrivateProfileStringA
GetCurrentThreadId
GetModuleFileNameA
GetWindowsDirectoryA
WinExec
Sleep
SetFileAttributesA
CopyFileA
GetLocalTime
CreateFileA
WriteFile
FindFirstFileA
GetOEMCP
GetACP
GetCPInfo
LCMapStringW
LCMapStringA
GetStringTypeW
GetStringTypeA
MultiByteToWideChar
RtlUnwind
HeapFree
VirtualFree
HeapCreate
HeapDestroy
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
WideCharToMultiByte
FreeEnvironmentStringsW
GetStartupInfoA
GetCommandLineA
UnhandledExceptionFilter
FreeEnvironmentStringsA
FlushFileBuffers
user32
PostThreadMessageA
ShowWindow
GetParent
GetWindowThreadProcessId
EnumWindows
ExitWindowsEx
advapi32
DeleteService
RegQueryValueExA
RegOpenKeyExA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ChangeServiceConfigA
RegisterServiceCtrlHandlerA
ControlService
OpenServiceA
SetServiceStatus
OpenSCManagerA
CreateServiceA
CloseServiceHandle
ChangeServiceConfig2A
StartServiceA
StartServiceCtrlDispatcherA
ws2_32
sendto
inet_addr
socket
closesocket
WSASocketA
htons
setsockopt
connect
send
recv
accept
listen
bind
gethostname
WSACleanup
WSAStartup
gethostbyname
shlwapi
PathFileExistsA
Sections
.text Size: 52KB - Virtual size: 51KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 37KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE