Static task
static1
Behavioral task
behavioral1
Sample
dd9797aa67e6306f4d7bff4028fda80826d026bd7adde9f99a0db3455c614542.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
dd9797aa67e6306f4d7bff4028fda80826d026bd7adde9f99a0db3455c614542.exe
Resource
win10v2004-20221111-en
General
-
Target
dd9797aa67e6306f4d7bff4028fda80826d026bd7adde9f99a0db3455c614542
-
Size
127KB
-
MD5
9e2967dd5bd3b35aea12fdb9be559a1b
-
SHA1
2aead30a1fa985df77c14f93ba060b8919be1a17
-
SHA256
dd9797aa67e6306f4d7bff4028fda80826d026bd7adde9f99a0db3455c614542
-
SHA512
196cf6fa5a4390f6356553d727b38cbc25b33c3261a78d9b5259f35b0fd8426356f6e64b9aea20e0639d2e4470c5b020e101ec2cc75339115203945e03dbdffc
-
SSDEEP
3072:D9Mdm2nUVjPh+dpQLHovKpoLKlHNI1EyOkxrL9Qu:5N2UVj5mKovYqEH8xrLy
Malware Config
Signatures
Files
-
dd9797aa67e6306f4d7bff4028fda80826d026bd7adde9f99a0db3455c614542.exe windows x86
7f47c0108a283bdbd6bf0f2cdd8e516f
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
CreateFileMappingA
GetSystemDefaultLCID
GetLongPathNameA
WaitForSingleObject
WriteProfileStringA
GetProcAddress
GetCPInfo
GetHandleInformation
GetVersion
MultiByteToWideChar
GetCommTimeouts
IsProcessorFeaturePresent
LoadResource
UnmapViewOfFile
FindCloseChangeNotification
CreateFileA
GetCommMask
LocalFree
GetConsoleCursorInfo
GetLastError
CreateDirectoryA
GetPrivateProfileStringA
GetProcessHeap
HeapAlloc
VirtualAllocEx
ClearCommBreak
GetUserDefaultLCID
IsDebuggerPresent
SignalObjectAndWait
SleepEx
LocalFlags
DefineDosDeviceA
GlobalWire
OpenEventA
UnlockFile
DeleteFiber
GetPrivateProfileStructA
GetProcessAffinityMask
FindAtomA
HeapReAlloc
SetFilePointer
GlobalReAlloc
PulseEvent
CancelWaitableTimer
GetCommandLineA
IsBadCodePtr
CreateMailslotA
IsBadHugeReadPtr
PostQueuedCompletionStatus
HeapFree
WritePrivateProfileStringA
FormatMessageA
CopyFileA
EraseTape
OpenFileMappingA
GetLargestConsoleWindowSize
ReadFile
LoadLibraryExA
MulDiv
OutputDebugStringA
PeekNamedPipe
FlushInstructionCache
GetFileSize
CreateMutexA
PeekConsoleInputA
LocalHandle
GlobalLock
LockResource
GetEnvironmentStrings
GetFullPathNameA
DisconnectNamedPipe
GetDiskFreeSpaceA
AllocConsole
GetCurrentThread
GetDiskFreeSpaceExA
ResumeThread
WideCharToMultiByte
HeapCreate
GetACP
FlushViewOfFile
GetProcessVersion
GetProcessHeaps
LockFile
FindResourceA
GetProcessTimes
GetProcessWorkingSetSize
CreateRemoteThread
IsSystemResumeAutomatic
WritePrivateProfileStructA
GetCurrentThreadId
GetWindowsDirectoryA
GetExitCodeThread
GetThreadSelectorEntry
LocalSize
AddAtomA
FindNextChangeNotification
IsValidCodePage
LoadLibraryA
WriteProcessMemory
GetLogicalDrives
SetLastError
LocalReAlloc
GetThreadTimes
SetFileTime
GetThreadPriorityBoost
ConnectNamedPipe
GetPrivateProfileSectionA
GlobalSize
CreateSemaphoreA
GlobalFix
ResetEvent
ReadConsoleA
FindResourceExA
ReadProcessMemory
GetProfileSectionA
VirtualFree
CreateConsoleScreenBuffer
FoldStringA
GetEnvironmentVariableA
PurgeComm
MoveFileA
GetThreadContext
GetLocalTime
SetEvent
VirtualQuery
UpdateResourceA
CreateIoCompletionPort
GetThreadLocale
QueryDosDeviceA
LocalAlloc
FindFirstChangeNotificationA
GetPrivateProfileSectionNamesA
Beep
GetCurrentProcess
OpenSemaphoreA
GetModuleHandleA
SearchPathA
GetNamedPipeInfo
GetCommConfig
GlobalFree
AreFileApisANSI
MapViewOfFile
GetUserDefaultLangID
WaitNamedPipeA
WaitForMultipleObjects
BeginUpdateResourceA
CreateEventA
WriteProfileSectionA
GetSystemDefaultUILanguage
DosDateTimeToFileTime
GetStartupInfoA
msvcrt
time
__set_app_type
_controlfp
exit
strstr
Sections
.text Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 111KB - Virtual size: 110KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE