Static task
static1
Behavioral task
behavioral1
Sample
d44089d173f57a5cd60197cd532ac47217296f7df6ec68d170f69655daeb615b.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d44089d173f57a5cd60197cd532ac47217296f7df6ec68d170f69655daeb615b.exe
Resource
win10v2004-20221111-en
General
-
Target
d44089d173f57a5cd60197cd532ac47217296f7df6ec68d170f69655daeb615b
-
Size
216KB
-
MD5
b37a6f04db5d72566c66730eac897d3f
-
SHA1
0dba1aa0183f1d8341e7132c9a01d1da31854221
-
SHA256
d44089d173f57a5cd60197cd532ac47217296f7df6ec68d170f69655daeb615b
-
SHA512
5eb9bf9ee5f4d3ce1bb06650bdc34786e4c8d390ab8e4c737100343805f7b324cb3aa649ffa47c84d27b93aa87ec7d7125ca57981f0f30a1387b9493459af56e
-
SSDEEP
3072:TP9kN6lp93Fzs9upQmoerjRl4o93E9MFZ4t:z9WcHzOiQ1erYohE9qm
Malware Config
Signatures
Files
-
d44089d173f57a5cd60197cd532ac47217296f7df6ec68d170f69655daeb615b.exe windows x86
b3f26a6b3aacd8699bc597bc49ca5af5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Sleep
GetModuleFileNameA
GetLastError
FindResourceA
GetVersionExA
SetEndOfFile
SizeofResource
LoadResource
LockResource
GetSystemDirectoryA
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetProcAddress
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
LoadLibraryA
FreeLibrary
VirtualFreeEx
OutputDebugStringA
GetModuleHandleA
lstrcmpA
GetCurrentProcess
CloseHandle
CreateToolhelp32Snapshot
Process32First
Process32Next
lstrcmpiA
GetCurrentThreadId
GetOEMCP
GetACP
GetCPInfo
RtlUnwind
GetCommandLineA
GetVersion
ExitProcess
HeapFree
WriteFile
TerminateProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
GetEnvironmentVariableA
HeapDestroy
HeapCreate
VirtualFree
SetFilePointer
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadWritePtr
IsBadCodePtr
HeapAlloc
VirtualAlloc
HeapReAlloc
SetStdHandle
FlushFileBuffers
CreateFileA
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
ReadFile
user32
MessageBoxA
advapi32
StartServiceCtrlDispatcherA
SetServiceStatus
RegisterServiceCtrlHandlerA
RegisterEventSourceA
ReportEventA
DeleteService
CreateServiceA
ChangeServiceConfig2A
RegCreateKeyA
RegSetValueExA
RegCloseKey
OpenSCManagerA
OpenServiceA
CloseServiceHandle
DeregisterEventSource
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ws2_32
WSAStartup
Sections
.text Size: 32KB - Virtual size: 30KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 160KB - Virtual size: 156KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ