Static task
static1
Behavioral task
behavioral1
Sample
d0195c71bbeb02556c5449c92927b763a96c4c0f29198372b74e9b012b203767.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d0195c71bbeb02556c5449c92927b763a96c4c0f29198372b74e9b012b203767.exe
Resource
win10v2004-20220812-en
General
-
Target
d0195c71bbeb02556c5449c92927b763a96c4c0f29198372b74e9b012b203767
-
Size
272KB
-
MD5
4e894718cb8d53aefe96f506344acf1f
-
SHA1
5b7813d4d85c855196c00a004f3306f71e155df7
-
SHA256
d0195c71bbeb02556c5449c92927b763a96c4c0f29198372b74e9b012b203767
-
SHA512
5c5c17ecf5b303b1a65fc5b44331b3b40ef75dc86b0043157c11af9c218e2b341f587e32c10469e9e63f8425e7049a36d24d93dc482bee099ef0ddf34d61152a
-
SSDEEP
3072:3htSLUvVvURB9dqRMwIXPdtAm5lJVgb+fres4Gf:SLymRURJIfdtmEf4Gf
Malware Config
Signatures
Files
-
d0195c71bbeb02556c5449c92927b763a96c4c0f29198372b74e9b012b203767.exe windows x86
263df5332a641169a9947695325638e3
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateThread
CloseHandle
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
OpenProcess
lstrlenW
lstrlenA
GetCurrentProcess
GetLastError
Sleep
GetSystemInfo
VirtualProtect
LCMapStringW
LCMapStringA
ReadFile
SetEndOfFile
SetFilePointer
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
GetStringTypeW
ExitProcess
GetModuleHandleA
CreateMutexA
GetModuleFileNameA
RtlUnwind
GetStartupInfoA
GetCommandLineA
GetVersionExA
IsBadWritePtr
IsBadReadPtr
HeapValidate
DebugBreak
GetStdHandle
WriteFile
InterlockedDecrement
OutputDebugStringA
LoadLibraryA
InterlockedIncrement
TerminateProcess
RaiseException
VirtualQuery
InterlockedExchange
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapDestroy
HeapCreate
HeapFree
VirtualFree
HeapAlloc
HeapReAlloc
VirtualAlloc
SetStdHandle
FlushFileBuffers
SetConsoleCtrlHandler
CreateFileA
GetProcessHeap
FreeLibrary
GetCPInfo
GetACP
GetOEMCP
MultiByteToWideChar
GetStringTypeA
GetLocaleInfoA
user32
CreateDialogParamA
ShowWindow
UpdateWindow
LoadCursorA
GetMessageA
TranslateMessage
DispatchMessageA
SetCursor
SetDlgItemTextA
wsprintfW
FindWindowA
GetWindowThreadProcessId
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
Sections
.textbss Size: 64KB - Virtual size: 64KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 88KB - Virtual size: 88KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 68KB - Virtual size: 68KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.aspack Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE