Static task
static1
Behavioral task
behavioral1
Sample
77eb0ee5bfd0d48622cd231d05688ae12a5c52340758b7fcf51ce471caf0dafb.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
77eb0ee5bfd0d48622cd231d05688ae12a5c52340758b7fcf51ce471caf0dafb.exe
Resource
win10v2004-20220901-en
General
-
Target
77eb0ee5bfd0d48622cd231d05688ae12a5c52340758b7fcf51ce471caf0dafb
-
Size
118KB
-
MD5
4ee50bec1dbaaa774cebb37f5247091a
-
SHA1
d59234e82f880caa3837e0a7927e454756bd9242
-
SHA256
77eb0ee5bfd0d48622cd231d05688ae12a5c52340758b7fcf51ce471caf0dafb
-
SHA512
2f93f2b8b8f45c4c47d28774a963c91685e51dcaf49ff462714ef31f9bb276ba1217670ab5fbdd24745fb8d92c17d835fc26f437f54fef1638252afa2013bad4
-
SSDEEP
3072:FMwX4CdbGUls+edUF0NeFfvDqwrWkVJGnwiXad:FMwX4C3l5edUCsFfvDlSEYwiX
Malware Config
Signatures
Files
-
77eb0ee5bfd0d48622cd231d05688ae12a5c52340758b7fcf51ce471caf0dafb.exe windows x86
abc33f94d32fe2f9b4e03e57d0bdce54
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
LookupPrivilegeValueW
OpenProcessToken
FreeSid
EqualSid
GetTokenInformation
AllocateAndInitializeSid
AdjustTokenPrivileges
kernel32
GetCurrentProcess
ReadProcessMemory
GetProcAddress
GetModuleHandleA
OpenProcess
HeapFree
HeapAlloc
GetProcessHeap
WriteProcessMemory
GetModuleHandleW
QueueUserAPC
VirtualAllocEx
CreateRemoteThread
ResumeThread
TerminateProcess
CreateProcessW
Process32NextW
ProcessIdToSessionId
Process32FirstW
CreateToolhelp32Snapshot
GetCurrentProcessId
LocalFree
GetCommandLineW
WriteFile
CreateFileW
CloseHandle
LoadResource
SizeofResource
FindResourceW
GetTempPathW
GetModuleFileNameW
GetPrivateProfileStringW
GetPrivateProfileIntW
VirtualFree
VirtualAlloc
UnhandledExceptionFilter
GetSystemTimeAsFileTime
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
SetUnhandledExceptionFilter
RtlUnwind
GetStartupInfoA
InterlockedCompareExchange
Sleep
InterlockedExchange
GetLastError
LockResource
user32
GetDlgItem
SetWindowTextW
GetWindowTextW
LoadIconW
EndDialog
DialogBoxParamW
MessageBoxW
SendMessageW
msvcrt
_controlfp
free
malloc
?terminate@@YAXXZ
__set_app_type
__p__fmode
__p__commode
__setusermatherr
_amsg_exit
_wtoi
wcsrchr
_wcsicmp
memcpy
memset
_vsnwprintf
_initterm
_acmdln
_ismbblead
_XcptFilter
_exit
_cexit
__getmainargs
exit
comctl32
ord17
shlwapi
PathFileExistsW
shell32
CommandLineToArgvW
DragFinish
DragQueryFileW
ShellExecuteExW
Sections
.text Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 91KB - Virtual size: 90KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ