Static task
static1
Behavioral task
behavioral1
Sample
d1d1532916246b8e643281006a1a2ada81de2b9d36c931eefc372d01093171c6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d1d1532916246b8e643281006a1a2ada81de2b9d36c931eefc372d01093171c6.exe
Resource
win10v2004-20220812-en
General
-
Target
d1d1532916246b8e643281006a1a2ada81de2b9d36c931eefc372d01093171c6
-
Size
80KB
-
MD5
205edd9fdeda5752fc3559b5f9a22831
-
SHA1
e325595e8062c1a950da044ae277ff9a19c8a1b0
-
SHA256
d1d1532916246b8e643281006a1a2ada81de2b9d36c931eefc372d01093171c6
-
SHA512
5f096f7de96f0f2208af99d846097d301ae76875ac202eef4ca5a9b6d641bd07fb78da6573e858d3a6a3c5c1d40683a4502772168a9f52b8c678b03fd4a59f1b
-
SSDEEP
1536:DY9vZ738CJK4s4JWov85XtK+ulOGEl3cluD:QvZVk4s4JWoot+MGEe
Malware Config
Signatures
Files
-
d1d1532916246b8e643281006a1a2ada81de2b9d36c931eefc372d01093171c6.exe windows x86
ccdf6a773946093094048e981772e28f
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
TerminateProcess
GetExitCodeProcess
GetFileSize
SetFilePointer
ReadFile
FindClose
FindNextFileA
FindFirstFileA
GetVersionExA
GlobalMemoryStatus
DeleteFileA
GetSystemDirectoryA
Beep
GetLogicalDriveStringsA
CreateThread
CreateProcessA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
OpenProcess
GetModuleHandleA
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
WaitForSingleObject
GetLogicalDrives
GetDriveTypeA
GetVolumeInformationA
CreateFileA
WriteFile
CloseHandle
GetVersion
GetCurrentProcess
WinExec
ExitProcess
GetCurrentThreadId
GetModuleFileNameA
GetWindowsDirectoryA
Sleep
SetFileAttributesA
CopyFileA
GetLocalTime
MultiByteToWideChar
SetStdHandle
LoadLibraryA
GetProcAddress
HeapReAlloc
VirtualAlloc
HeapAlloc
GetOEMCP
GetACP
GetCPInfo
RtlUnwind
HeapFree
VirtualFree
HeapCreate
HeapDestroy
GetFileType
GetStdHandle
GetStartupInfoA
GetCommandLineA
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
FlushFileBuffers
user32
PostThreadMessageA
ExitWindowsEx
MessageBoxA
advapi32
ControlService
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegisterServiceCtrlHandlerA
DeleteService
CreateServiceA
ChangeServiceConfig2A
StartServiceA
OpenSCManagerA
OpenServiceA
CloseServiceHandle
SetServiceStatus
StartServiceCtrlDispatcherA
ws2_32
gethostname
recv
send
gethostbyname
WSACleanup
htons
bind
listen
accept
closesocket
setsockopt
socket
WSASocketA
WSAStartup
connect
shlwapi
PathFileExistsA
Sections
.text Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ