Static task
static1
Behavioral task
behavioral1
Sample
1a52feef643e14fd3e40ad5e739072e963c6a08ad88fa2736eb17cc0b724a087.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1a52feef643e14fd3e40ad5e739072e963c6a08ad88fa2736eb17cc0b724a087.exe
Resource
win10v2004-20220812-en
General
-
Target
1a52feef643e14fd3e40ad5e739072e963c6a08ad88fa2736eb17cc0b724a087
-
Size
106KB
-
MD5
b5eaf3535a2847eb6e001a8ffef14d55
-
SHA1
f5ee393a0fb707e4fb228a6eb94fdedb3d5f02e7
-
SHA256
1a52feef643e14fd3e40ad5e739072e963c6a08ad88fa2736eb17cc0b724a087
-
SHA512
b172008ea1657c25e49ac3bbde2cdecb1712fe9464c9329a881c903608ee2963e56d059c16c283517a46af2b6689c83e8cfa78c3ab135ff41401dcaa0544c603
-
SSDEEP
1536:6ZN+QXSj6oT/T+HbauC0/L0dkFlnHGbTr1L0nDpqI3co7nudn4aJ:SQQXUrT+7vC8jQbTrh0nDpqI3co7uNPJ
Malware Config
Signatures
Files
-
1a52feef643e14fd3e40ad5e739072e963c6a08ad88fa2736eb17cc0b724a087.exe windows x86
ead12569ab5d4fdd8a6554cb5f4b1826
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
shlwapi
PathFileExistsA
user32
wsprintfA
oleaut32
VariantClear
shell32
ShellExecuteExA
kernel32
GetModuleHandleW
SetLastError
GetCurrentThreadId
HeapCreate
HeapDestroy
HeapSize
GetConsoleCP
GetConsoleMode
LCMapStringW
GetProcessHeap
FlushFileBuffers
WriteConsoleW
CreateFileW
ExitProcess
GetStdHandle
FreeEnvironmentStringsW
LeaveCriticalSection
EnterCriticalSection
SetStdHandle
GetStringTypeW
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
SetHandleCount
MoveFileExA
DeleteFileA
Sleep
WaitForSingleObject
WriteFile
GetTempPathA
CloseHandle
SetFilePointer
ReadFile
GetFileSize
CreateFileA
GetModuleFileNameA
RaiseException
GetLastError
CreateProcessA
GetProcAddress
WideCharToMultiByte
TlsFree
CreateRemoteThread
OutputDebugStringA
WriteProcessMemory
DuplicateHandle
GetCurrentProcess
GetModuleHandleA
VirtualAllocEx
MultiByteToWideChar
LocalFree
GetTickCount
GetModuleFileNameW
LoadLibraryW
RtlUnwind
HeapFree
GetCommandLineA
HeapSetInformation
GetStartupInfoW
DecodePointer
EncodePointer
HeapAlloc
HeapReAlloc
GetFileType
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
IsProcessorFeaturePresent
TlsAlloc
TlsGetValue
TlsSetValue
GetEnvironmentStringsW
Sections
.text Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ