Static task
static1
Behavioral task
behavioral1
Sample
c31111b8181d0d5596714e707dda5d416012066fc357d7a33897cd5d3f5713dd.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c31111b8181d0d5596714e707dda5d416012066fc357d7a33897cd5d3f5713dd.exe
Resource
win10v2004-20220812-en
General
-
Target
c31111b8181d0d5596714e707dda5d416012066fc357d7a33897cd5d3f5713dd
-
Size
12KB
-
MD5
42bf7d42ee38014647f5220192f0f9fd
-
SHA1
2c58fd694683552f1785c46b66f35650c56cffc7
-
SHA256
c31111b8181d0d5596714e707dda5d416012066fc357d7a33897cd5d3f5713dd
-
SHA512
70a41a31cb640d8993d531a692009b89c7f1c1ff630f1a20657ad6be9e96b5057e1aa4f9ee0d851f48bccf3aa3c24f3c2d32393b8f5238365809e7e859514e91
-
SSDEEP
384:pHje+lhkSdIOvNL4ORhxO1dOjGuZ6wSD:p6+NIOlL40vOXv9
Malware Config
Signatures
Files
-
c31111b8181d0d5596714e707dda5d416012066fc357d7a33897cd5d3f5713dd.exe windows x86
a4b1781730702ac5370bd34b4e216426
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
Module32First
CreateToolhelp32Snapshot
Process32Next
GetCurrentProcessId
OpenProcess
Process32First
TerminateProcess
GetCurrentProcess
GetVersionExA
GlobalMemoryStatus
GetFileSize
WriteFile
CreateFileA
ReadFile
DeleteFileA
CreateDirectoryA
ExitProcess
FindFirstFileA
GetComputerNameA
GetTempPathA
SetErrorMode
GetLastError
CreateMutexA
GetLongPathNameA
CreateProcessA
GetStartupInfoA
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
GetModuleHandleA
lstrcmpiA
WinExec
CopyFileA
GetModuleFileNameA
Sleep
FindNextFileA
FindClose
GetDriveTypeA
GetDiskFreeSpaceExA
lstrcmpA
lstrcatA
lstrcpyA
GetSystemDirectoryA
lstrlenA
user32
wsprintfA
GetSystemMetrics
advapi32
GetUserNameA
RegQueryValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegDeleteValueA
RegSetValueExA
RegOpenKeyExA
shell32
FindExecutableA
ShellExecuteA
msvcrt
fopen
strcat
_strcmpi
fclose
atoi
malloc
strncpy
memset
sprintf
strlen
free
realloc
strrchr
ws2_32
recv
gethostbyname
inet_addr
send
shutdown
connect
htons
socket
WSAStartup
closesocket
urlmon
URLDownloadToFileA
Sections
.data Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE