Static task
static1
Behavioral task
behavioral1
Sample
9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe
Resource
win10v2004-20220812-en
General
-
Target
9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f
-
Size
983KB
-
MD5
ad6b7c6d77ddb7ad5c0e13f286405573
-
SHA1
e18a27bb4ee24f867e529abad2e33bb4eefa0af7
-
SHA256
9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f
-
SHA512
b30258566577ee9cc703b550906c8981e3e11b173c7d178bf828c3be689e470c04b8fa557bce66d0040c1b2cdcd5e2d42df73dfec1532d1f72125eecc5ab1893
-
SSDEEP
24576:YtJTII35v4k8q3x6bids2LBpqWWLhz+ftN+LClZb:YtJTII35v4UU2LFWXLCHb
Malware Config
Signatures
Files
-
9a044402863ec949deba6c91e6a12316281d35e824230a13dc4ca4404b95698f.exe windows x86
fe431187ed7dcb3361f31e38626d1f70
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
user32
GetCursorPos
InvalidateRect
GetThreadDesktop
VkKeyScanA
EndDialog
GetSystemMetrics
IsWinEventHookInstalled
GetSysColorBrush
IsWindowUnicode
IsWindowEnabled
EnableScrollBar
GetMessagePos
DefDlgProcA
comdlg32
GetSaveFileNameW
advapi32
RegOpenKeyExA
RegCreateKeyExA
RegCloseKey
RegQueryValueExA
RegSetValueExA
RegSetValueExW
gdi32
GdiAlphaBlend
GetMetaRgn
RealizePalette
AbortDoc
SetBitmapBits
GetKerningPairsW
EnumMetaFile
Ellipse
SelectObject
CreateFontIndirectA
GetObjectA
EndDoc
kernel32
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
LocalFree
SetProcessPriorityBoost
AreFileApisANSI
SetSystemTimeAdjustment
VirtualAlloc
Process32FirstW
TerminateProcess
GetCurrentProcess
DuplicateHandle
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
MoveFileExW
lstrlenA
FindFirstFileW
lstrcmpW
FindNextFileW
FindClose
GlobalReAlloc
GlobalLock
GlobalUnlock
GetVersionExA
MoveFileW
GetShortPathNameW
SetFileAttributesW
DeleteFileW
RemoveDirectoryW
GetFileAttributesW
lstrcmpA
GlobalFree
GlobalAlloc
MultiByteToWideChar
GetModuleHandleA
WriteFile
CreateFileW
ReadFile
CloseHandle
GetLongPathNameW
lstrcpyW
LoadLibraryA
GetProcAddress
lstrcpyA
lstrlenW
GetCommandLineW
lstrcmpiW
CreateToolhelp32Snapshot
QueryDosDeviceA
CreateFileA
ExitProcess
CreateThread
Process32NextW
Module32FirstW
GetModuleFileNameW
Module32NextW
GetCommandLineA
GetStartupInfoA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleHandleW
Sleep
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetLastError
GetEnvironmentStringsW
SetHandleCount
GetFileType
DeleteCriticalSection
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapCreate
VirtualFree
HeapFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSectionAndSpinCount
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapAlloc
HeapReAlloc
RtlUnwind
HeapSize
GetLocaleInfoA
Sections
.text Size: 59KB - Virtual size: 59KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 134KB - Virtual size: 133KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 23KB - Virtual size: 422KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 765KB - Virtual size: 765KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ