Static task
static1
Behavioral task
behavioral1
Sample
ce3d0199d7cc20f1cbf07f2ddc70ce5c0c009228c89cd8106e9d82a702ea43a8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ce3d0199d7cc20f1cbf07f2ddc70ce5c0c009228c89cd8106e9d82a702ea43a8.exe
Resource
win10v2004-20220901-en
General
-
Target
ce3d0199d7cc20f1cbf07f2ddc70ce5c0c009228c89cd8106e9d82a702ea43a8
-
Size
759KB
-
MD5
0f9220af3c316db3165dfd82449cc9b0
-
SHA1
5799f5f1101eb59011dafb204e1b68ed7a05c266
-
SHA256
ce3d0199d7cc20f1cbf07f2ddc70ce5c0c009228c89cd8106e9d82a702ea43a8
-
SHA512
90f07e3d975da37b615de36a086e30e0462604c5e93ad051cb955627017fe145a03526d8986eba433196432224e27efb8f14f781901d4b4bb1f280998f8fa323
-
SSDEEP
12288:l8FWMWFv6TbsBx2nH6lRTtc43cNkNQaQvYaw8O/ZHY4IH2JPR08VNcyZuHSsPde:l4W9O0QvjwH4fHyfQHSok
Malware Config
Signatures
Files
-
ce3d0199d7cc20f1cbf07f2ddc70ce5c0c009228c89cd8106e9d82a702ea43a8.exe windows x86
2be1d2bcfbc81b740aa39ab7ab5d15e0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
ole32
OleRegGetUserType
CreateOleAdviseHolder
CoTaskMemAlloc
OleSetContainedObject
StringFromIID
CLSIDFromString
CLSIDFromProgID
CoRegisterClassObject
CoRevokeClassObject
MkParseDisplayName
CreateBindCtx
CoCreateInstance
CoLockObjectExternal
CoTaskMemFree
StringFromCLSID
OleCreate
OleUninitialize
OleInitialize
shlwapi
SHDeleteKeyA
StrFormatByteSize64A
kernel32
lstrcpyW
FindResourceA
FreeResource
LoadResource
GetCurrentProcess
SizeofResource
GetConsoleWindow
LockResource
GetModuleHandleA
CloseHandle
CreateFileA
ReadFile
VirtualFree
FreeLibrary
WaitForSingleObject
CreateRemoteThread
OpenProcess
VirtualFreeEx
ReadProcessMemory
GetProcAddress
VirtualAlloc
VirtualAllocEx
LoadLibraryA
GetSystemInfo
GetCurrentThreadId
WriteProcessMemory
GetFileSize
SetFilePointer
WriteFile
Sleep
SystemTimeToTzSpecificLocalTime
GetTickCount
GetTimeZoneInformation
GetCurrentThread
InitializeCriticalSection
TerminateThread
LeaveCriticalSection
EnterCriticalSection
OpenThread
GetExitCodeThread
DeleteCriticalSection
SuspendThread
ResumeThread
AllocConsole
ReadConsoleA
FlushConsoleInputBuffer
SetConsoleMode
SetConsoleTitleA
GetStdHandle
SetConsoleCtrlHandler
SetConsoleWindowInfo
GetCurrentProcessId
HeapAlloc
HeapFree
GetProcessHeap
IsBadReadPtr
VirtualProtect
GetModuleHandleW
ExitProcess
DebugBreak
GetCommandLineA
HeapSetInformation
GetStartupInfoW
EncodePointer
GetFullPathNameA
HeapReAlloc
ExitThread
CreateThread
RtlUnwind
GetTimeFormatA
GetDateFormatA
GetSystemTimeAsFileTime
DuplicateHandle
MoveFileA
CreateProcessA
DeleteFileA
SetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
LoadLibraryW
GetLocaleInfoW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
GetModuleFileNameW
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
HeapCreate
QueryPerformanceCounter
RaiseException
FatalAppExitA
GetACP
GetOEMCP
IsValidCodePage
GetConsoleCP
GetConsoleMode
FlushFileBuffers
GetDriveTypeW
CompareStringW
LCMapStringW
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
GetStringTypeW
IsProcessorFeaturePresent
CreatePipe
GetExitCodeProcess
HeapSize
WriteConsoleW
GetCurrentDirectoryW
SetEndOfFile
CreateFileW
SetEnvironmentVariableA
lstrlenW
IsBadWritePtr
InterlockedDecrement
InterlockedIncrement
GetFileAttributesA
LocalFree
GetLastError
MultiByteToWideChar
WideCharToMultiByte
FormatMessageA
GetModuleFileNameA
DecodePointer
GetCPInfo
user32
IsIconic
ModifyMenuA
GetWindowThreadProcessId
GetMessageA
SetActiveWindow
PeekMessageA
DispatchMessageA
SetForegroundWindow
SetWindowRgn
GetWindowRect
GetSystemMenu
TranslateMessage
GetClientRect
WinHelpA
IsWindow
RegisterClassA
CallWindowProcA
MapWindowPoints
IsWindowVisible
EqualRect
GetActiveWindow
ShowWindow
SetWindowPos
DefWindowProcA
CreateWindowExA
wsprintfA
SetFocus
OffsetRect
IntersectRect
MessageBoxA
GetWindowLongA
gdi32
DeleteObject
SetWindowExtEx
SetViewportOrgEx
CreateRectRgnIndirect
SetMapMode
SetViewportExtEx
SetWindowOrgEx
advapi32
RegQueryValueExA
RegEnumKeyExA
RegCreateKeyExA
RegOpenKeyExA
IsTextUnicode
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
RegSetValueExA
oleaut32
GetActiveObject
VariantInit
VariantCopyInd
VariantClear
LoadTypeLibEx
SysFreeString
SysStringLen
SysAllocStringLen
LoadRegTypeLi
LHashValOfNameSys
SafeArrayCreateVector
VariantTimeToSystemTime
SafeArrayAccessData
VariantCopy
SafeArrayDestroy
SafeArrayCreate
SystemTimeToVariantTime
SafeArrayGetDim
VariantChangeType
SafeArrayGetElement
SafeArrayUnaccessData
SafeArrayPutElement
DispGetIDsOfNames
UnRegisterTypeLi
Sections
.text Size: 487KB - Virtual size: 486KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 101KB - Virtual size: 101KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 160KB - Virtual size: 159KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ