Static task
static1
Behavioral task
behavioral1
Sample
0f47d9e0a198292b0110f11b873a6368ad965533f5ceba7a77eae292804ae5a9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0f47d9e0a198292b0110f11b873a6368ad965533f5ceba7a77eae292804ae5a9.exe
Resource
win10v2004-20220901-en
General
-
Target
0f47d9e0a198292b0110f11b873a6368ad965533f5ceba7a77eae292804ae5a9
-
Size
240KB
-
MD5
50fe7174512b3f42b3249c8188df2201
-
SHA1
9a5d4fd045ac306e9223bbb9358d51ca118817d1
-
SHA256
0f47d9e0a198292b0110f11b873a6368ad965533f5ceba7a77eae292804ae5a9
-
SHA512
2c71cab7e6241d2cbe434adf821aa67778f8cbedb964fabc3a98b60a1bece396d034940ca4c7c11304c07d55934a912efdee93549c96da395b600580ce55d48d
-
SSDEEP
3072:HeFca06mkvX0MNCLwSBI4mGV4ZEhq0fo0P0p4yP9Mm3wcrImjCG07fbkWFZkIjen:Heh0EvXCkSBLmGwEhho0P0p4x/Gx
Malware Config
Signatures
Files
-
0f47d9e0a198292b0110f11b873a6368ad965533f5ceba7a77eae292804ae5a9.exe windows x86
41703c7f7b46008607f2cc8ce353ac91
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
CloseServiceHandle
DeleteService
OpenSCManagerW
OpenServiceW
StartServiceW
QueryServiceStatusEx
ControlService
IsTextUnicode
ConvertSidToStringSidW
OpenProcessToken
GetTokenInformation
LookupAccountSidW
ConvertStringSidToSidW
CryptExportKey
CryptAcquireContextW
CryptGetKeyParam
CryptReleaseContext
CryptEnumProvidersW
CryptGetProvParam
CryptDestroyKey
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
CreateServiceW
SetServiceObjectSecurity
BuildSecurityDescriptorW
QueryServiceObjectSecurity
AllocateAndInitializeSid
FreeSid
CryptGetHashParam
CryptSetKeyParam
SystemFunction032
SystemFunction005
CryptImportKey
SystemFunction025
CryptCreateHash
CryptDecrypt
CryptDestroyHash
LsaFreeMemory
CryptHashData
OpenThreadToken
SetThreadToken
DuplicateTokenEx
CheckTokenMembership
CredFree
CredEnumerateW
MD4Final
MD4Init
MD4Update
crypt32
CryptBinaryToStringW
CryptAcquireCertificatePrivateKey
CertGetNameStringW
CertOpenStore
CertFreeCertificateContext
CertAddCertificateContextToStore
CertCloseStore
CertGetCertificateContextProperty
CertEnumCertificatesInStore
CertEnumSystemStore
PFXExportCertStoreEx
cryptdll
CDGenerateRandomBits
CDLocateCheckSum
MD5Final
MD5Update
MD5Init
CDLocateCSystem
shlwapi
PathCombineW
PathCanonicalizeW
PathIsRelativeW
samlib
SamConnect
SamGetGroupsForUser
SamGetAliasMembership
SamLookupDomainInSamServer
SamQueryInformationUser
SamCloseHandle
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamEnumerateDomainsInSamServer
SamRidToSid
secur32
LsaDeregisterLogonProcess
LsaCallAuthenticationPackage
LsaFreeReturnBuffer
LsaLookupAuthenticationPackage
LsaConnectUntrusted
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
ntdll
RtlGetCurrentPeb
NtQueryInformationProcess
RtlCreateUserThread
NtQuerySystemInformation
RtlFreeUnicodeString
RtlGetNtVersionNumbers
RtlAppendUnicodeStringToString
RtlAnsiStringToUnicodeString
NtResumeProcess
RtlAdjustPrivilege
NtSuspendProcess
NtTerminateProcess
RtlEqualString
NtQueryObject
RtlEqualUnicodeString
RtlInitUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
RtlStringFromGUID
RtlUpcaseUnicodeString
kernel32
GetProcessHeap
SetEndOfFile
HeapSize
IsProcessorFeaturePresent
LCMapStringW
WriteConsoleW
HeapReAlloc
HeapAlloc
MultiByteToWideChar
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameW
GetStringTypeW
GetCurrentThreadId
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
IsValidCodePage
GetOEMCP
GetACP
InterlockedDecrement
InterlockedIncrement
GetCPInfo
HeapCreate
SetStdHandle
RtlUnwind
GetConsoleMode
GetConsoleCP
WideCharToMultiByte
ExitProcess
DeleteCriticalSection
GetStartupInfoW
GetFileType
InitializeCriticalSectionAndSpinCount
SetHandleCount
TerminateProcess
EncodePointer
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
DecodePointer
HeapSetInformation
GetCommandLineW
HeapFree
LeaveCriticalSection
EnterCriticalSection
GetCurrentProcessId
GetCurrentThread
SetCurrentDirectoryW
IsWow64Process
FileTimeToSystemTime
LocalAlloc
LocalFree
WriteFile
ReadFile
CreateFileW
FlushFileBuffers
GetFileSizeEx
GetCurrentDirectoryW
CloseHandle
GetCurrentProcess
OpenProcess
GetLastError
DuplicateHandle
DeviceIoControl
SetFilePointer
VirtualQuery
VirtualFree
VirtualQueryEx
VirtualFreeEx
ReadProcessMemory
VirtualAlloc
VirtualProtectEx
VirtualAllocEx
VirtualProtect
WriteProcessMemory
MapViewOfFile
UnmapViewOfFile
CreateFileMappingW
GetConsoleOutputCP
SetConsoleOutputCP
CreateProcessW
SetLastError
WaitForSingleObject
CreateRemoteThread
GetDateFormatW
GetTimeFormatW
FileTimeToLocalFileTime
SetConsoleCtrlHandler
SetConsoleTitleW
FindFirstFileW
GetSystemTimeAsFileTime
GetFileAttributesW
FindClose
FindNextFileW
FreeLibrary
LoadLibraryW
GetProcAddress
GetModuleHandleW
Sleep
SetConsoleCursorPosition
GetStdHandle
FillConsoleOutputCharacterW
GetConsoleScreenBufferInfo
Sections
.text Size: 122KB - Virtual size: 122KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 80KB - Virtual size: 79KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ