Static task
static1
Behavioral task
behavioral1
Sample
fa5faef03bad26cfe27ddd2935cc35ab4fdf129c4a17221dedc05de81b1d9422.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
fa5faef03bad26cfe27ddd2935cc35ab4fdf129c4a17221dedc05de81b1d9422.exe
Resource
win10v2004-20220812-en
General
-
Target
fa5faef03bad26cfe27ddd2935cc35ab4fdf129c4a17221dedc05de81b1d9422
-
Size
136KB
-
MD5
45ceacdc333a6a49ef23ad87196f375f
-
SHA1
438e5cc462e2d1a3913e6e49c950e173475488d0
-
SHA256
fa5faef03bad26cfe27ddd2935cc35ab4fdf129c4a17221dedc05de81b1d9422
-
SHA512
afa34cb1f12bd7e383f924aa872bbf2165eac0015b62d01af8579a9951034ba7fb0f4bb04ff02c71ae8313c3652ade030351d0e10a12c87af427ac41deaf68cb
-
SSDEEP
1536:oa3i1/0eBw/COquLcCDz2qe5l6FSUIJbfEVurIczizt8OsGEK:LyJ0cuCOqPjn5KJGbfvMtWG
Malware Config
Signatures
Files
-
fa5faef03bad26cfe27ddd2935cc35ab4fdf129c4a17221dedc05de81b1d9422.exe windows x86
fbecf5b257ea44188c31bd5f5b4ec69a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
shlwapi
PathCombineW
wnsprintfA
wnsprintfW
kernel32
TlsAlloc
InitializeCriticalSection
ExitProcess
GetModuleHandleW
ExitThread
OpenProcess
UnmapViewOfFile
MapViewOfFileEx
GetFileSizeEx
CreateFileMappingW
GetFileSize
SetEndOfFile
MoveFileExW
TlsSetValue
FreeLibrary
LoadLibraryA
LocalFree
SetEvent
WaitForMultipleObjects
GetEnvironmentVariableW
GetTempFileNameW
FindFirstFileW
CreateDirectoryW
CopyFileW
GetTempPathW
TlsGetValue
RemoveDirectoryW
FindNextFileW
SetFileAttributesW
GetCurrentThreadId
GetDriveTypeW
CreateProcessW
GetLogicalDrives
GetFileAttributesW
ReadFile
CreatePipe
DuplicateHandle
GetProcAddress
GetModuleHandleA
VirtualFreeEx
VirtualAllocEx
WriteProcessMemory
HeapReAlloc
HeapAlloc
HeapFree
GetProcessHeap
FileTimeToDosDateTime
FileTimeToLocalFileTime
GetFileInformationByHandle
CreateRemoteThread
ReadProcessMemory
VirtualProtectEx
WideCharToMultiByte
MultiByteToWideChar
GetNativeSystemInfo
GetVersionExW
GetSystemTimeAsFileTime
GetLastError
SetFilePointer
CreateThread
GetVolumeInformationW
GetCurrentProcessId
ReleaseMutex
CreateEventW
ResetEvent
SetThreadPriority
GetModuleFileNameW
Sleep
GetCurrentThread
SignalObjectAndWait
WaitForSingleObject
CreateMutexW
GetComputerNameA
DeleteFileW
CloseHandle
EnterCriticalSection
FlushFileBuffers
CreateFileW
LeaveCriticalSection
WriteFile
InterlockedDecrement
FindClose
InterlockedIncrement
advapi32
GetSecurityDescriptorSacl
SetNamedSecurityInfoW
SetSecurityDescriptorSacl
ConvertStringSecurityDescriptorToSecurityDescriptorA
RegSetValueExW
RegCloseKey
RegNotifyChangeKeyValue
RegOpenKeyExW
RegQueryValueExW
RegCreateKeyExW
AdjustTokenPrivileges
LookupPrivilegeValueW
GetTokenInformation
OpenThreadToken
OpenProcessToken
CryptHashData
CryptDestroyHash
CryptDecrypt
CryptDestroyKey
CryptGenKey
CryptCreateHash
CryptEncrypt
CryptReleaseContext
CryptDuplicateHash
CryptVerifySignatureW
CryptAcquireContextW
CryptExportKey
CryptGetHashParam
EqualSid
GetLengthSid
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
shell32
SHGetFolderPathW
Sections
.text Size: 56KB - Virtual size: 55KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
code Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ