Static task
static1
Behavioral task
behavioral1
Sample
d812f02e226d6172b383114a90476d49f1b8a704e898f873e00502b7f5e14d6b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d812f02e226d6172b383114a90476d49f1b8a704e898f873e00502b7f5e14d6b.exe
Resource
win10v2004-20221111-en
General
-
Target
d812f02e226d6172b383114a90476d49f1b8a704e898f873e00502b7f5e14d6b
-
Size
127KB
-
MD5
488969b679c4fb42991583f7012071a0
-
SHA1
9a19766be72c2eec08ff7081382847953506ce01
-
SHA256
d812f02e226d6172b383114a90476d49f1b8a704e898f873e00502b7f5e14d6b
-
SHA512
9b7e90b66fc797527c9e2274ee5b3e739b982f0fe477a891363839a8e9a48c53f34041a635513d2fe9e0266ad812ad5a24d7b56b3009c3289a44138c5a8d7766
-
SSDEEP
3072:78lAsgrgSLlrrXFx18y+QTFse/BKa4NC9osZ0+C:7VsgrNB/T15+x5a9M+
Malware Config
Signatures
Files
-
d812f02e226d6172b383114a90476d49f1b8a704e898f873e00502b7f5e14d6b.exe windows x86
c96bb3b02461888603aff2706ebc1f50
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
ResetEvent
GetModuleFileNameA
GetProcessVersion
GetProcAddress
GetEnvironmentVariableA
MapViewOfFileEx
GetDiskFreeSpaceA
CreateWaitableTimerA
AllocConsole
VirtualLock
GetWindowsDirectoryA
GetUserDefaultLCID
GetProcessHeap
HeapDestroy
CreateRemoteThread
GetEnvironmentStrings
PostQueuedCompletionStatus
IsBadStringPtrA
GetProcessHeaps
CreateFileMappingA
WriteProcessMemory
DeleteFiber
IsBadWritePtr
ResumeThread
GetExitCodeProcess
CreateFiber
GetConsoleOutputCP
CreateDirectoryExA
VirtualProtect
ReadProcessMemory
LoadLibraryExA
FlushConsoleInputBuffer
GetSystemDefaultLCID
DisconnectNamedPipe
GetVolumeInformationA
AddAtomA
WideCharToMultiByte
AreFileApisANSI
GlobalHandle
IsValidCodePage
LoadLibraryA
GetThreadContext
CreateFileA
LocalHandle
WriteProfileSectionA
WaitForSingleObject
VirtualProtectEx
WritePrivateProfileStringA
Beep
GetUserDefaultUILanguage
GetProcessWorkingSetSize
CreateMailslotA
LocalCompact
WaitNamedPipeA
GetSystemDefaultUILanguage
IsBadHugeReadPtr
LockFile
GlobalFindAtomA
LocalShrink
MultiByteToWideChar
ReadConsoleA
GetModuleHandleA
GetFileTime
CancelIo
IsBadReadPtr
VirtualQueryEx
VirtualUnlock
SleepEx
GetSystemDirectoryA
GetPrivateProfileStringA
GetProfileIntA
ReleaseSemaphore
ConnectNamedPipe
LocalUnlock
DeviceIoControl
GetLocalTime
DuplicateHandle
SetEvent
GlobalReAlloc
SearchPathA
GetCommModemStatus
MoveFileA
GetThreadTimes
VirtualQuery
WriteProfileStringA
GlobalFix
FindAtomA
GetThreadPriorityBoost
MulDiv
SetErrorMode
IsSystemResumeAutomatic
FlushViewOfFile
CommConfigDialogA
GetVersion
UnlockFile
GetCommMask
QueryDosDeviceA
CallNamedPipeA
IsBadCodePtr
GetACP
GetCPInfo
FindFirstChangeNotificationA
GetCommandLineA
GetOEMCP
VirtualAlloc
PulseEvent
CopyFileExA
GetExitCodeThread
SetFilePointer
MapViewOfFile
GetPriorityClass
DefineDosDeviceA
GlobalWire
FindClose
CloseHandle
WaitForMultipleObjects
InitAtomTable
LocalSize
CreateMutexA
SignalObjectAndWait
SetFileTime
FindResourceA
LoadResource
GetLongPathNameA
FreeLibrary
GetConsoleCP
HeapCreate
LocalLock
CopyFileA
GetCurrentThreadId
QueryPerformanceCounter
GetTickCount
OpenSemaphoreA
GetLastError
EndUpdateResourceA
GetDiskFreeSpaceExA
GetDriveTypeA
GlobalUnWire
CreateIoCompletionPort
GetNamedPipeInfo
IsProcessorFeaturePresent
CreateDirectoryA
CreateSemaphoreA
GlobalSize
UnmapViewOfFile
VirtualAllocEx
CreateConsoleScreenBuffer
VirtualFree
GetStartupInfoA
msvcrt
srand
time
__set_app_type
_controlfp
exit
strstr
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 110KB - Virtual size: 110KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE