Static task
static1
Behavioral task
behavioral1
Sample
dd37a6387b80a33e04d06b941e8c5ae213b176034653b5e58c9c6ff6456ebb61.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dd37a6387b80a33e04d06b941e8c5ae213b176034653b5e58c9c6ff6456ebb61.exe
Resource
win10v2004-20220812-en
General
-
Target
dd37a6387b80a33e04d06b941e8c5ae213b176034653b5e58c9c6ff6456ebb61
-
Size
152KB
-
MD5
f91c4a8a5d2871ebabd5beee4938900c
-
SHA1
0de673369605ae8a3ca3d436c043ddb821b617fe
-
SHA256
dd37a6387b80a33e04d06b941e8c5ae213b176034653b5e58c9c6ff6456ebb61
-
SHA512
71e107242e8ab3ed81454c148f42c36e6ef18208fc61f63178b01b2c0067d1a61abb72994c34baaadd6eba471502ce6086bfd2150edc6183681bd1e1324d70c9
-
SSDEEP
3072:wVqS7dotZu94xtKutiGfDQfisGPAjUeQdVDfoldnRalGjax:VFAWZYPf5GPAjtQdV6RalGj4
Malware Config
Signatures
Files
-
dd37a6387b80a33e04d06b941e8c5ae213b176034653b5e58c9c6ff6456ebb61.exe windows x86
9cc58992837ed0ed0260c0727355a558
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
userenv
GetAllUsersProfileDirectoryA
iphlpapi
GetAdaptersInfo
wininet
InternetQueryOptionA
InternetCloseHandle
InternetReadFile
InternetCrackUrlA
HttpAddRequestHeadersA
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
InternetSetOptionA
InternetOpenA
ws2_32
WSAStartup
WSACleanup
shlwapi
wnsprintfA
kernel32
WriteProcessMemory
QueryPerformanceCounter
SetUnhandledExceptionFilter
ExitProcess
GetSystemDirectoryA
GetVolumeInformationA
GetExitCodeProcess
GetModuleFileNameA
Sleep
CloseHandle
CreateThread
CopyFileA
lstrcpyA
lstrcmpiA
GetEnvironmentVariableA
lstrlenA
HeapFree
HeapAlloc
GetProcessHeap
CreateProcessA
VirtualAlloc
ResumeThread
SetThreadContext
GetThreadContext
CreateMutexA
TerminateProcess
VirtualAllocEx
VirtualFree
lstrcatA
CreateRemoteThread
WaitForSingleObject
WriteFile
CreateFileA
GetTempFileNameA
GetTickCount
GetLastError
GetCurrentProcess
user32
wsprintfA
advapi32
GetTokenInformation
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
OpenProcessToken
RegCloseKey
CreateWellKnownSid
EqualSid
ole32
CoUninitialize
CoInitialize
CoCreateInstance
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 816B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ