Static task
static1
Behavioral task
behavioral1
Sample
JaysModz_UA.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
JaysModz_UA.exe
Resource
win10v2004-20221111-en
General
-
Target
JaysModz_UA.exe
-
Size
591KB
-
MD5
5ef7fdd192f87c98c60cfaed6efedb47
-
SHA1
b3aaf645b0c2672f0e3e0027a037cea4b1ac50b7
-
SHA256
a6875959edd0e2e976c65184302846860a584aab77c198633faa45f2d51a2f7d
-
SHA512
edb357e8429751198f02619ce3dd76bbcd2cb0286e478eeb5e2d2f199ca6d0a01d4487dc04d1869fdf07867e3753c17eb8ea1398bdbe61df580924ea524e0e48
-
SSDEEP
12288:S2JZfhkMGbH7TkWfxu/7kseyxWVyk3Hm:S2Jfkzbb7xuT9eyqyqG
Malware Config
Signatures
Files
-
JaysModz_UA.exe.exe windows x64
f974c0d3bd7a636d12c532fb978fdce3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
SleepEx
VerSetConditionMask
QueryPerformanceFrequency
GetSystemDirectoryA
FreeLibrary
VerifyVersionInfoA
QueryPerformanceCounter
GetTickCount
MoveFileExA
WaitForSingleObjectEx
MultiByteToWideChar
GetEnvironmentVariableA
GetStdHandle
LeaveCriticalSection
ReadFile
PeekNamedPipe
WaitForMultipleObjects
CreateFileA
GetFileSizeEx
WideCharToMultiByte
GetLocaleInfoEx
FindClose
FindFirstFileW
GetFileType
LocalFree
MapViewOfFile
FormatMessageA
SetLastError
GetModuleHandleW
GetModuleHandleA
GetModuleFileNameW
GetModuleFileNameA
GetFileAttributesExW
AreFileApisANSI
GetFileInformationByHandleEx
InitializeCriticalSectionAndSpinCount
SetEvent
ResetEvent
CreateEventW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
CreateFileMappingW
VirtualProtect
CreateThread
GetCurrentProcess
DeleteCriticalSection
IsDebuggerPresent
EnterCriticalSection
InitializeCriticalSectionEx
GetProcessHeap
HeapSize
HeapFree
HeapReAlloc
HeapAlloc
HeapDestroy
GetLastError
WriteProcessMemory
GetExitCodeProcess
VirtualFreeEx
CreateRemoteThread
OutputDebugStringW
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
ReadProcessMemory
VirtualAllocEx
GetProcAddress
VirtualProtectEx
CloseHandle
Process32FirstW
LoadLibraryA
Process32NextW
Sleep
OpenProcess
RtlAddFunctionTable
TerminateProcess
lstrlenW
SetConsoleTitleA
UnmapViewOfFile
CreateFileW
advapi32
InitializeAcl
CryptDestroyKey
CryptDestroyHash
CryptHashData
CryptCreateHash
CryptGetHashParam
CryptAcquireContextA
ConvertSidToStringSidA
CopySid
SetSecurityInfo
CryptEncrypt
IsValidSid
CryptGenRandom
OpenProcessToken
AddAccessAllowedAce
GetLengthSid
GetTokenInformation
CryptReleaseContext
CryptImportKey
shell32
ShellExecuteA
ShellExecuteW
msvcp140
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z
?setw@std@@YA?AU?$_Smanip@_J@1@_J@Z
?_Xbad_function_call@std@@YAXXZ
??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z
??Bid@locale@std@@QEAA_KXZ
?always_noconv@codecvt_base@std@@QEBA_NXZ
?is@?$ctype@D@std@@QEBA_NFD@Z
?_Getcat@?$ctype@D@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
?good@ios_base@std@@QEBA_NXZ
?flags@ios_base@std@@QEBAHXZ
?width@ios_base@std@@QEBA_JXZ
?width@ios_base@std@@QEAA_J_J@Z
?getloc@ios_base@std@@QEBA?AVlocale@2@XZ
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
?_Xlength_error@std@@YAXPEBD@Z
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
??1_Lockit@std@@QEAA@XZ
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?_Syserror_map@std@@YAPEBDH@Z
?id@?$ctype@D@std@@2V0locale@2@A
?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?_Winerror_map@std@@YAHH@Z
?_Xout_of_range@std@@YAXPEBD@Z
?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A
?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?uncaught_exceptions@std@@YAHXZ
??0_Lockit@std@@QEAA@H@Z
wininet
InternetReadFile
InternetOpenUrlW
InternetCloseHandle
InternetOpenW
normaliz
IdnToAscii
wldap32
ord30
ord32
ord50
ord45
ord41
ord60
ord211
ord46
ord217
ord143
ord200
ord22
ord27
ord26
ord35
ord79
ord33
ord301
crypt32
CertCloseStore
CertEnumCertificatesInStore
CertFindCertificateInStore
CertFreeCertificateContext
CryptStringToBinaryA
PFXImportCertStore
CryptDecodeObjectEx
CertAddCertificateContextToStore
CertFindExtension
CertFreeCertificateChain
CertGetNameStringA
CryptQueryObject
CertCreateCertificateChainEngine
CertFreeCertificateChainEngine
CertOpenStore
CertGetCertificateChain
ws2_32
htonl
__WSAFDIsSet
accept
WSACleanup
WSAStartup
WSAIoctl
WSASetLastError
socket
ioctlsocket
select
setsockopt
ntohs
freeaddrinfo
recvfrom
sendto
gethostname
htons
getaddrinfo
ntohl
closesocket
listen
getsockopt
getsockname
getpeername
recv
send
connect
bind
WSAGetLastError
rpcrt4
RpcStringFreeA
UuidToStringA
UuidCreate
psapi
GetModuleInformation
userenv
UnloadUserProfile
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__C_specific_handler
strstr
strrchr
strchr
__current_exception_context
memmove
memcpy
memcmp
memchr
_CxxThrowException
__std_terminate
__current_exception
__std_exception_destroy
memset
__std_exception_copy
api-ms-win-crt-heap-l1-1-0
free
_set_new_mode
_callnewh
realloc
malloc
calloc
api-ms-win-crt-runtime-l1-1-0
__p___argv
_initterm
_get_initial_narrow_environment
__p___argc
_set_app_type
_seh_filter_exe
_cexit
_crt_atexit
_register_onexit_function
_invalid_parameter_noinfo_noreturn
_initialize_narrow_environment
_configure_narrow_argv
_c_exit
terminate
_register_thread_local_exe_atexit_callback
_getpid
system
strerror
_beginthreadex
exit
_errno
abort
_resetstkoflw
_initialize_onexit_table
_invalid_parameter_noinfo
_exit
__sys_nerr
_initterm_e
api-ms-win-crt-stdio-l1-1-0
__acrt_iob_func
fflush
fclose
fgetc
fwrite
fgetpos
setvbuf
fsetpos
fread
_fseeki64
_get_stream_buffer_pointers
fgets
_pclose
_popen
__stdio_common_vsprintf
fopen
fputs
__stdio_common_vsscanf
feof
fputc
_open
_close
_write
_read
fseek
__p__commode
_set_fmode
ftell
_lseeki64
ungetc
api-ms-win-crt-string-l1-1-0
strncpy
strspn
tolower
isupper
_strdup
strpbrk
strcmp
strcspn
_wcsicmp
strncmp
api-ms-win-crt-filesystem-l1-1-0
_lock_file
_unlock_file
_fstat64
_unlink
_stat64
_access
api-ms-win-crt-convert-l1-1-0
atoi
strtoul
strtoull
strtoll
strtol
strtod
api-ms-win-crt-locale-l1-1-0
localeconv
_configthreadlocale
___lc_codepage_func
api-ms-win-crt-math-l1-1-0
__setusermatherr
_dclass
api-ms-win-crt-time-l1-1-0
_gmtime64
_time64
api-ms-win-crt-utility-l1-1-0
qsort
user32
MessageBoxA
Sections
.text Size: 453KB - Virtual size: 452KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 108KB - Virtual size: 107KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ