Static task
static1
Behavioral task
behavioral1
Sample
7a3df9e2b30e1f68e6d7c6156bf01fa29dd010a136a4ff6e9e4be299da339056.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7a3df9e2b30e1f68e6d7c6156bf01fa29dd010a136a4ff6e9e4be299da339056.exe
Resource
win10v2004-20220901-en
General
-
Target
7a3df9e2b30e1f68e6d7c6156bf01fa29dd010a136a4ff6e9e4be299da339056
-
Size
164KB
-
MD5
130e5ae708bae2e8ed1248bc10b9cd50
-
SHA1
80fe6bda3045a3a9953fcc8adcf483de1f777cb1
-
SHA256
7a3df9e2b30e1f68e6d7c6156bf01fa29dd010a136a4ff6e9e4be299da339056
-
SHA512
3887960fde830abf98fd0577fc647779bc7d9015376b36d78b6811c66d1bb06add5ed4c40dff81342a9f29e47f0681f8856d37005c7144f0962dcd90fff8852f
-
SSDEEP
3072:sf/kmUe3MwACnFISlCyyIi15yHxlCTBftZLUM7TIgLk4Bl:Fe8wAmF/lCVIEyLCTBl9UMIgLk4b
Malware Config
Signatures
Files
-
7a3df9e2b30e1f68e6d7c6156bf01fa29dd010a136a4ff6e9e4be299da339056.exe windows x86
75aa2f1970a710af295aeb3321beb03c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Sleep
CreateEventA
CloseHandle
TerminateThread
WaitForSingleObject
SetEvent
ResumeThread
CreateThread
InitializeCriticalSection
DeleteCriticalSection
VirtualFree
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
ResetEvent
lstrcpyA
InterlockedExchange
CancelIo
lstrlenA
GetPrivateProfileSectionNamesA
lstrcatA
GetWindowsDirectoryA
FreeLibrary
GetProcAddress
LoadLibraryA
MultiByteToWideChar
WideCharToMultiByte
lstrcmpA
GetPrivateProfileStringA
GetVersionExA
DeleteFileA
GetLastError
CreateDirectoryA
GetFileAttributesA
GetDriveTypeA
GetDiskFreeSpaceExA
GetVolumeInformationA
GetLogicalDriveStringsA
FindClose
LocalFree
FindNextFileA
LocalReAlloc
FindFirstFileA
LocalAlloc
RemoveDirectoryA
GetFileSize
CreateFileA
ReadFile
SetFilePointer
WriteFile
MoveFileA
GetModuleFileNameA
SetLastError
CreateProcessA
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetTickCount
ExitProcess
GetSystemDirectoryA
MoveFileExA
GetLocalTime
HeapFree
HeapAlloc
GetProcessHeap
LocalSize
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
DeviceIoControl
GlobalMemoryStatus
GetSystemInfo
SetThreadPriority
GetCurrentThread
SetPriorityClass
GetEnvironmentVariableA
GetShortPathNameA
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
lstrcmpiA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetModuleHandleA
RaiseException
user32
OpenInputDesktop
SetThreadDesktop
CloseDesktop
EnumWindows
IsWindowVisible
GetWindowThreadProcessId
ExitWindowsEx
GetProcessWindowStation
OpenWindowStationA
SetProcessWindowStation
GetCursorInfo
GetCursorPos
ReleaseDC
GetDesktopWindow
GetDC
SetRect
GetSystemMetrics
GetClipboardData
GetUserObjectInformationA
EmptyClipboard
SetClipboardData
SetCursorPos
WindowFromPoint
SetCapture
mouse_event
MapVirtualKeyA
keybd_event
SystemParametersInfoA
SendMessageA
BlockInput
DestroyCursor
LoadCursorA
GetKeyState
GetAsyncKeyState
DispatchMessageA
TranslateMessage
GetMessageA
GetThreadDesktop
OpenDesktopA
PostMessageA
CreateWindowExA
CloseWindow
IsWindow
OpenClipboard
wsprintfA
CharNextA
MessageBoxA
GetWindowTextA
GetForegroundWindow
CloseClipboard
msvcrt
_strnicmp
_onexit
__dllonexit
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_strcmpi
_XcptFilter
_exit
??1type_info@@UAE@XZ
_beginthreadex
rand
realloc
strncat
fopen
fwrite
fclose
_errno
strncmp
atoi
strrchr
strncpy
strcat
sprintf
_except_handler3
free
strcmp
strcpy
malloc
strchr
_CxxThrowException
memcmp
strstr
strlen
_ftol
ceil
memset
??2@YAPAXI@Z
??3@YAXPAX@Z
memcpy
__CxxFrameHandler
memmove
winmm
waveOutPrepareHeader
waveInGetNumDevs
waveInOpen
waveOutOpen
waveOutUnprepareHeader
waveOutReset
waveInClose
waveOutGetNumDevs
waveOutClose
waveInPrepareHeader
waveInAddBuffer
waveInStart
waveOutWrite
waveInStop
waveInReset
waveInUnprepareHeader
msvcp60
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
wtsapi32
WTSFreeMemory
WTSQueryUserToken
WTSQuerySessionInformationA
userenv
CreateEnvironmentBlock
msvfw32
ICSeqCompressFrame
ICSendMessage
ICOpen
ICClose
ICCompressorFree
ICSeqCompressFrameEnd
ICSeqCompressFrameStart
Sections
.text Size: 116KB - Virtual size: 113KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ