Static task
static1
Behavioral task
behavioral1
Sample
7bf75a64fdd1f9295a255f4fdea544e76f3868fdc2c5d04d674a78275b3046c0.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7bf75a64fdd1f9295a255f4fdea544e76f3868fdc2c5d04d674a78275b3046c0.exe
Resource
win10v2004-20220812-en
General
-
Target
7bf75a64fdd1f9295a255f4fdea544e76f3868fdc2c5d04d674a78275b3046c0
-
Size
248KB
-
MD5
32f5742886374ea610f07438b61c5c98
-
SHA1
3fd2b694d836b7566df56fb625fa786297a78259
-
SHA256
7bf75a64fdd1f9295a255f4fdea544e76f3868fdc2c5d04d674a78275b3046c0
-
SHA512
e5d674fcfce95bb6b11f76918df2b7ae65b9855286c260b4e57e6c65cbce027b684c52124ed8176c02286847126266c1ade3dd6579805cc7084c10444fffd76f
-
SSDEEP
3072:j+WmXwoQsl1T+n+SXu38nXJQvk/gCFIDs:jTmAoQ+1QDu3uZak/gCus
Malware Config
Signatures
Files
-
7bf75a64fdd1f9295a255f4fdea544e76f3868fdc2c5d04d674a78275b3046c0.exe windows x86
e388c431cfa97aecdd6b698653276ce4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
user32
GetSystemMetrics
MessageBoxA
GetMenuItemRect
IsMenu
GetWindowRgn
CreateIconFromResource
GetDC
GetListBoxInfo
GetThreadDesktop
comdlg32
GetSaveFileNameW
advapi32
RegCloseKey
RegSetValueExW
RegCreateKeyExA
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
gdi32
SetPaletteEntries
GdiGradientFill
GetOutlineTextMetricsA
SetLayout
SetBrushOrgEx
SelectObject
CreateFontIndirectA
GetObjectA
GetSystemPaletteUse
SetDCBrushColor
kernel32
GetCommandLineW
CreateIoCompletionPort
HeapAlloc
GetProcessIoCounters
GetProcessHeap
Process32FirstW
TerminateProcess
GetCurrentProcess
DuplicateHandle
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
MoveFileExW
lstrlenA
FindFirstFileW
lstrcmpW
FindNextFileW
FindClose
GlobalReAlloc
GlobalLock
GlobalUnlock
GetVersionExA
MoveFileW
GetShortPathNameW
SetFileAttributesW
DeleteFileW
RemoveDirectoryW
GetFileAttributesW
lstrcmpA
GlobalFree
GlobalAlloc
MultiByteToWideChar
GetModuleHandleA
WriteFile
CreateFileW
ReadFile
CloseHandle
GetLongPathNameW
lstrcpyW
LoadLibraryA
GetProcAddress
LocalFree
lstrcpyA
lstrlenW
lstrcmpiW
CreateToolhelp32Snapshot
QueryDosDeviceA
CreateFileA
ExitProcess
CreateThread
Process32NextW
Module32FirstW
GetModuleFileNameW
Module32NextW
GetCommandLineA
GetStartupInfoA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleHandleW
Sleep
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetLastError
GetEnvironmentStringsW
SetHandleCount
GetFileType
DeleteCriticalSection
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapCreate
VirtualFree
HeapFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSectionAndSpinCount
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
VirtualAlloc
HeapReAlloc
RtlUnwind
HeapSize
GetLocaleInfoA
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
Sections
.text Size: 55KB - Virtual size: 55KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 134KB - Virtual size: 133KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 23KB - Virtual size: 70KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ