Static task
static1
Behavioral task
behavioral1
Sample
2527465eaebb71039ed3de355ce3e5b4a3d0c7266e3ffdf75f6ccb1487658504.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2527465eaebb71039ed3de355ce3e5b4a3d0c7266e3ffdf75f6ccb1487658504.exe
Resource
win10v2004-20220812-en
General
-
Target
2527465eaebb71039ed3de355ce3e5b4a3d0c7266e3ffdf75f6ccb1487658504
-
Size
508KB
-
MD5
a3b24e86f48a551c073231cb0151606e
-
SHA1
033c7106515703c7e02206f77738887f0c139b9d
-
SHA256
2527465eaebb71039ed3de355ce3e5b4a3d0c7266e3ffdf75f6ccb1487658504
-
SHA512
cee56cf57e278f5b661731d3114ff909c1fc821824e24d155644caf9d84e0575e2882f6d180e3ad0e1cf2a2c17d0e6f8be7c1f1391f61ea11f61e53ead1c1549
-
SSDEEP
12288:1cRYP9F8+iXMDusn1GEI3x40Axy4y0PaGS:5//cEI3xsxy4BPaGS
Malware Config
Signatures
Files
-
2527465eaebb71039ed3de355ce3e5b4a3d0c7266e3ffdf75f6ccb1487658504.exe windows x86
b377ff337a6867be5e17d7d412deb83d
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateFileA
SetErrorMode
GetTickCount
HeapAlloc
VirtualProtect
VirtualAlloc
GetSystemInfo
VirtualQuery
HeapReAlloc
HeapFree
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCommandLineA
GetProcessHeap
GetStartupInfoA
RtlUnwind
ExitProcess
HeapSize
VirtualFree
HeapCreate
GetStdHandle
SetHandleCount
GetFileType
GetConsoleCP
GetConsoleMode
GetACP
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetSystemTimeAsFileTime
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetEndOfFile
FlushFileBuffers
SetFilePointer
WriteFile
ReadFile
GetThreadLocale
GetOEMCP
GetCPInfo
GlobalFlags
TlsFree
LocalReAlloc
TlsSetValue
TlsAlloc
GlobalHandle
TlsGetValue
LocalAlloc
RaiseException
GetCurrentProcessId
GetCurrentThread
ConvertDefaultLocale
EnumResourceLanguagesA
GetLocaleInfoA
GetModuleFileNameW
GetCurrentThreadId
GlobalGetAtomNameA
GlobalFindAtomA
GlobalDeleteAtom
lstrcmpW
GetVersionExA
SetLastError
FormatMessageA
LocalFree
MulDiv
GetWindowsDirectoryA
FreeLibrary
GlobalFree
FreeResource
InterlockedDecrement
InterlockedIncrement
lstrcpynA
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
InitializeCriticalSection
GlobalAddAtomA
CreateFileMappingA
OpenFileMappingA
CloseHandle
lstrcmpA
UnmapViewOfFile
MapViewOfFile
ResumeThread
Sleep
CreateProcessA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetCurrentProcess
lstrcatA
GetModuleHandleA
GetModuleFileNameA
GlobalReAlloc
GlobalUnlock
GlobalLock
GlobalAlloc
lstrcpyA
GetPrivateProfileStringA
FindClose
FindFirstFileA
FindResourceA
LoadResource
LockResource
SizeofResource
GetLastError
WritePrivateProfileStringA
GetProcAddress
LoadLibraryA
WideCharToMultiByte
GetPrivateProfileIntA
InterlockedExchange
lstrlenA
MultiByteToWideChar
lstrlenW
GetVersion
CompareStringA
HeapDestroy
user32
GetSysColorBrush
UnregisterClassA
SetMenuItemBitmaps
GetMenuCheckMarkDimensions
EnableMenuItem
CheckMenuItem
ShowWindow
SetWindowTextA
IsDialogMessageA
EndPaint
BeginPaint
DestroyMenu
GetMessageA
TranslateMessage
GetActiveWindow
ValidateRect
WindowFromPoint
IsWindowEnabled
RegisterWindowMessageA
SendDlgItemMessageA
WinHelpA
GetCapture
SetWindowsHookExA
CallNextHookEx
GetClassLongA
SetPropA
GetPropA
RemovePropA
GetFocus
SetFocus
GetWindowTextLengthA
GetLastActivePopup
SetActiveWindow
DispatchMessageA
GetDlgItem
GetTopWindow
DestroyWindow
UnhookWindowsHookEx
GetMessageTime
PeekMessageA
MapWindowPoints
TrackPopupMenu
GetKeyState
SetForegroundWindow
IsWindowVisible
UpdateWindow
GetMenu
GetClassInfoExA
GetClassInfoA
RegisterClassA
AdjustWindowRectEx
GetDlgCtrlID
DefWindowProcA
CallWindowProcA
SetWindowPos
IsIconic
GetWindowPlacement
GetWindow
GetMenuState
GetMenuItemID
GetMenuItemCount
CopyIcon
SystemParametersInfoA
RegisterClipboardFormatA
GetComboBoxInfo
GetWindowRgn
DrawIconEx
IsZoomed
InflateRect
GrayStringA
DrawTextExA
TabbedTextOutA
MoveWindow
ClientToScreen
ScreenToClient
SetCapture
ReleaseCapture
DrawTextA
GetClientRect
InvalidateRect
UnregisterHotKey
GetForegroundWindow
IsWindow
EnumChildWindows
ModifyMenuA
DestroyIcon
InsertMenuA
FillRect
GetSysColor
LoadImageA
DrawStateA
DrawEdge
CopyRect
PostQuitMessage
CreateDialogIndirectParamA
GetNextDlgTabItem
GetMessagePos
EndDialog
GetParent
RegisterHotKey
MessageBoxA
SetRect
EnumWindows
GetClassNameA
GetWindowTextA
ReleaseDC
GetSystemMetrics
GetDC
GetDesktopWindow
EnableWindow
SendMessageA
PtInRect
KillTimer
TrackMouseEvent
SetCursor
LoadCursorA
GetWindowThreadProcessId
FindWindowA
GetWindowRect
LoadIconA
SetTimer
GetWindowLongA
SetWindowLongA
SetWindowRgn
PostMessageA
RemoveMenu
LoadBitmapA
GetSubMenu
LoadMenuA
GetCursorPos
MessageBoxExA
CreateWindowExA
gdi32
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
SetMapMode
SetWindowOrgEx
SetWindowExtEx
ScaleWindowExtEx
SetViewportOrgEx
RestoreDC
SaveDC
GetClipBox
GetObjectA
GetPixel
CreateBitmap
CreateRectRgn
GetDIBColorTable
Escape
TextOutA
RectVisible
PtVisible
CreateCompatibleBitmap
SetBkColor
ExtTextOutA
CreatePen
CreateFontIndirectA
BeginPath
MoveToEx
LineTo
EndPath
PathToRegion
GetStockObject
SetBkMode
SetTextColor
SetDIBColorTable
GetTextExtentPoint32A
CreateSolidBrush
DeleteDC
DeleteObject
CombineRgn
ExtCreateRegion
SelectObject
CreateDIBSection
GetDeviceCaps
StretchBlt
BitBlt
CreateCompatibleDC
msimg32
TransparentBlt
AlphaBlend
winspool.drv
DocumentPropertiesA
ClosePrinter
OpenPrinterA
advapi32
RegSetValueExA
RegCreateKeyExA
RegQueryValueA
RegEnumKeyA
RegDeleteKeyA
RegOpenKeyExA
RegQueryValueExA
RegOpenKeyA
RegCloseKey
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
shlwapi
PathFindFileNameA
PathFindExtensionA
oleaut32
VariantInit
VariantChangeType
VariantClear
gdiplus
GdipCreateBitmapFromFile
GdipGetImagePalette
GdipGetImagePaletteSize
GdipGetImagePixelFormat
GdipCreateBitmapFromScan0
GdipGetImageWidth
GdipDisposeImage
GdipDeleteGraphics
GdipAlloc
GdipFree
GdipBitmapUnlockBits
GdipBitmapLockBits
GdiplusStartup
GdiplusShutdown
GdipGetImageHeight
GdipDrawImageI
GdipCloneImage
GdipGetImageGraphicsContext
Sections
.text Size: 252KB - Virtual size: 250KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 64KB - Virtual size: 61KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 382KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 172KB - Virtual size: 171KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ