Static task
static1
Behavioral task
behavioral1
Sample
dc6da239b81f09caa69af1609c79913f25f54c5e4958c1099a298024365cfafc.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dc6da239b81f09caa69af1609c79913f25f54c5e4958c1099a298024365cfafc.exe
Resource
win10v2004-20220901-en
General
-
Target
dc6da239b81f09caa69af1609c79913f25f54c5e4958c1099a298024365cfafc
-
Size
37KB
-
MD5
f5217433053cda72607663edf0eede18
-
SHA1
fb2581f753b8a0bef1dca9f3682ab10564f5a94d
-
SHA256
dc6da239b81f09caa69af1609c79913f25f54c5e4958c1099a298024365cfafc
-
SHA512
5618c7df28b729c212ab7a7636961ebff07a51a8b7fec99c94ec001314c004600a6f04c8d92247466c4075e2d1fb3d664cf14b4b791b6b4d51fd2596991ce3db
-
SSDEEP
768:SPolUiolE7L+AfiUAdy1IyZwj6136OOcc95:SQqq/nipdgIyqyGcc
Malware Config
Signatures
Files
-
dc6da239b81f09caa69af1609c79913f25f54c5e4958c1099a298024365cfafc.exe windows x86
e303a41d4464a67596205afafeaee46b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetModuleHandleA
GetComputerNameA
GetVersionExA
CreateToolhelp32Snapshot
Process32First
Process32Next
VirtualAlloc
SetEvent
WaitForSingleObject
Sleep
GetLastError
SetLastError
lstrlenW
CreateEventA
CreateDirectoryW
DeleteFileW
CopyFileW
MultiByteToWideChar
VirtualAllocEx
VirtualFreeEx
ExitProcess
CreateRemoteThread
WriteProcessMemory
DuplicateHandle
CreateProcessW
GetProcessVersion
lstrlenA
VirtualFree
VirtualQuery
VirtualQueryEx
GetProcessHeap
OpenProcess
GetCurrentProcessId
TerminateProcess
CreateThread
ReadProcessMemory
InitializeCriticalSection
MapViewOfFile
lstrcmpA
lstrcmpiA
lstrcpyW
lstrcatW
CreateMutexA
CreateFileMappingA
GetModuleFileNameW
GetCommandLineA
WideCharToMultiByte
TerminateThread
SuspendThread
ResumeThread
WriteFile
CreateFileW
lstrcatA
GetSystemInfo
LeaveCriticalSection
EnterCriticalSection
HeapFree
HeapAlloc
LoadLibraryA
lstrcpyA
GetTickCount
CloseHandle
GetCurrentProcess
IsBadReadPtr
GetProcAddress
user32
DispatchMessageA
TranslateMessage
GetMessageA
RegisterClassExA
CreateWindowExA
DefWindowProcA
wsprintfA
GetSystemMetrics
wsprintfW
advapi32
LookupPrivilegeValueA
OpenProcessToken
GetUserNameA
RegCloseKey
RegCreateKeyExA
RegNotifyChangeKeyValue
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
RegSetValueExW
RegDeleteKeyA
AdjustTokenPrivileges
shell32
SHGetFolderPathW
ole32
CoCreateGuid
shlwapi
StrStrA
StrCmpNIA
wininet
InternetOpenA
InternetConnectA
InternetOpenUrlA
InternetReadFile
HttpOpenRequestA
HttpSendRequestA
InternetGetCookieA
InternetCloseHandle
urlmon
ObtainUserAgentString
rpcrt4
UuidToStringA
Sections
.text Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 4KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ