Static task
static1
Behavioral task
behavioral1
Sample
3572c359b938a2c813d3dcaa1d71f486a031665f1bfc29af6cab3db17b0eb101.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3572c359b938a2c813d3dcaa1d71f486a031665f1bfc29af6cab3db17b0eb101.exe
Resource
win10v2004-20220812-en
General
-
Target
3572c359b938a2c813d3dcaa1d71f486a031665f1bfc29af6cab3db17b0eb101
-
Size
10KB
-
MD5
f6820b0d713da3a09ca5c12183f21e15
-
SHA1
fb2b0a89768f2d3ddbe940d4592eee87e2a1fcce
-
SHA256
3572c359b938a2c813d3dcaa1d71f486a031665f1bfc29af6cab3db17b0eb101
-
SHA512
1caebca76e8c2f2fd9d88b15317a202356d6bfd8930b7cb0c68d49ca581e7ef7b14f1d31bb0a8292ae27b0dc1d5050c66a55fda1e2afcb98e25dbec34efa32be
-
SSDEEP
192:MftfUADcr6+O6/bUlxPPfYdhSYIz6RaYbe251iBYox:Mllt+O6/AfShSYIz6RaAe251iB
Malware Config
Signatures
Files
-
3572c359b938a2c813d3dcaa1d71f486a031665f1bfc29af6cab3db17b0eb101.exe windows x86
5e248fbb47e95aff9a5359ee426e1289
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
shlwapi
PathFileExistsA
wvnsprintfA
wnsprintfA
StrChrA
PathAddExtensionA
PathAppendA
StrCmpNA
ws2_32
send
htons
sendto
socket
closesocket
gethostbyname
recv
WSACleanup
setsockopt
WSAStartup
connect
inet_addr
wininet
InternetOpenA
InternetCloseHandle
InternetReadFile
InternetOpenUrlA
kernel32
LocalFree
VirtualAllocEx
GetTempPathA
DeleteFileA
CreateMutexA
GetModuleFileNameA
OpenMutexA
LoadLibraryA
GetLastError
ExitProcess
lstrcpyA
CreateThread
Sleep
ExitThread
lstrlenA
MoveFileExA
lstrcpynA
SetFileAttributesA
lstrcmpA
HeapAlloc
GetCurrentProcess
HeapFree
Process32First
GetProcessHeap
CreateRemoteThread
OpenProcess
VirtualFreeEx
GetVersionExA
Process32Next
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
CreateFileA
GetLocaleInfoA
WriteFile
CreateProcessA
GetProcAddress
GetModuleHandleA
GetTickCount
advapi32
SetKernelObjectSecurity
RegCreateKeyExA
RegDeleteValueA
ConvertStringSecurityDescriptorToSecurityDescriptorA
RegSetValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
shell32
ShellExecuteA
SHGetFolderPathA
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 694B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ