Static task
static1
Behavioral task
behavioral1
Sample
19e4e84142b56eaee5b30d09cd53cff4a316812b8413600ae4e5a28f582c6526.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
19e4e84142b56eaee5b30d09cd53cff4a316812b8413600ae4e5a28f582c6526.exe
Resource
win10v2004-20220812-en
General
-
Target
19e4e84142b56eaee5b30d09cd53cff4a316812b8413600ae4e5a28f582c6526
-
Size
1.1MB
-
MD5
22a6b17290530051aa71226700076100
-
SHA1
8c0ea84dfc2127c5d20580c74082a15e3847980c
-
SHA256
19e4e84142b56eaee5b30d09cd53cff4a316812b8413600ae4e5a28f582c6526
-
SHA512
9138ab1782e3913a4961c400be16a7172b594322a6a70dd2af27a356af315877a0496bf9b87bb76be2e0879d5b98deb09bf5db13b0aae796219e3fd02a0fce98
-
SSDEEP
24576:WmKpd3vrxbldQgBxa7MdQHHO8TBR6YGjsr:Wm+TxIgBM7uQzTBlGjsr
Malware Config
Signatures
Files
-
19e4e84142b56eaee5b30d09cd53cff4a316812b8413600ae4e5a28f582c6526.exe windows x86
1b745ea8a8392b44c964f466899ec763
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetModuleFileNameA
FreeLibrary
CreateFileA
LoadLibraryA
CreateToolhelp32Snapshot
Process32First
Process32Next
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
VirtualFreeEx
GetProcAddress
FreeResource
GetCurrentProcess
GetCommandLineA
WritePrivateProfileStringA
CreateProcessA
ReadFile
GetProcessHeap
GetModuleHandleA
CloseHandle
FindResourceA
SizeofResource
LoadResource
LockResource
GetLastError
MultiByteToWideChar
WriteFile
SetEndOfFile
GetLocaleInfoA
HeapAlloc
HeapFree
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetStartupInfoA
EnterCriticalSection
LeaveCriticalSection
RtlUnwind
SetHandleCount
GetStdHandle
GetFileType
DeleteCriticalSection
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
VirtualFree
VirtualAlloc
HeapReAlloc
HeapCreate
GetModuleHandleW
Sleep
ExitProcess
RaiseException
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetFilePointer
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
InitializeCriticalSectionAndSpinCount
SetStdHandle
FlushFileBuffers
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
HeapSize
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
user32
FindWindowA
GetIconInfo
LoadIconA
gdi32
DeleteDC
GetDIBits
CreateCompatibleDC
GetObjectA
DeleteObject
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
shell32
SHChangeNotify
SHGetSpecialFolderPathA
ole32
CoInitialize
CoUninitialize
CoCreateInstance
Sections
.text Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1.0MB - Virtual size: 1.0MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ