Static task
static1
Behavioral task
behavioral1
Sample
87c281667afc91abbbb991627abc605f7c2053e85b50af47e517b961e5a77748.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
87c281667afc91abbbb991627abc605f7c2053e85b50af47e517b961e5a77748.exe
Resource
win10v2004-20221111-en
General
-
Target
87c281667afc91abbbb991627abc605f7c2053e85b50af47e517b961e5a77748
-
Size
1.4MB
-
MD5
6c21b4b18ca473f3af7aeb5052a28427
-
SHA1
39be9ec5013c043fb54f1e55a71df14a1959700e
-
SHA256
87c281667afc91abbbb991627abc605f7c2053e85b50af47e517b961e5a77748
-
SHA512
cf8b90d681d83b6ac8d83ee25d0b26272fbb07ccc63ca5717b2f0c09623d2f0817f2eb8b9d36bd908d611c0d10ca03543f89db972edb7c7e70d6950985abca6f
-
SSDEEP
24576:azyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyzyz:gIIIIIIIIIIIIIIIIIIIIIIIIIIII
Malware Config
Signatures
Files
-
87c281667afc91abbbb991627abc605f7c2053e85b50af47e517b961e5a77748.exe windows x86
8477985d6793d60f59d66df74a69b209
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetDriveTypeA
GetLogicalDrives
WaitForSingleObject
CreateProcessA
TerminateProcess
GetExitCodeProcess
GetFileSize
SetFilePointer
ReadFile
FindClose
FindNextFileA
FindFirstFileA
Beep
GetLogicalDriveStringsA
CreateThread
GetVolumeInformationA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
OpenProcess
GetModuleHandleA
FlushFileBuffers
GetStringTypeW
GetStringTypeA
LCMapStringW
RemoveDirectoryA
CreateFileA
WriteFile
CloseHandle
GetVersion
GetCurrentProcess
ExitProcess
GetCurrentThreadId
GetModuleFileNameA
WinExec
GetWindowsDirectoryA
Sleep
SetFileAttributesA
CopyFileA
GetLocalTime
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
GetProcAddress
HeapReAlloc
VirtualAlloc
HeapAlloc
GetOEMCP
GetACP
GetCPInfo
RtlUnwind
HeapFree
VirtualFree
HeapCreate
GetStartupInfoA
GetCommandLineA
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
DeleteFileA
user32
MessageBoxA
ExitWindowsEx
PostThreadMessageA
advapi32
ControlService
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegisterServiceCtrlHandlerA
DeleteService
CreateServiceA
ChangeServiceConfig2A
StartServiceA
OpenSCManagerA
OpenServiceA
CloseServiceHandle
SetServiceStatus
StartServiceCtrlDispatcherA
ws2_32
gethostname
recv
send
gethostbyname
connect
WSACleanup
htons
bind
listen
accept
closesocket
setsockopt
socket
WSAStartup
WSASocketA
Sections
.text Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ