Static task
static1
Behavioral task
behavioral1
Sample
48e97c649c21c8d1d0d7afdb1a1ff510796f161347902c21708b6c5033fee153.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
48e97c649c21c8d1d0d7afdb1a1ff510796f161347902c21708b6c5033fee153.exe
Resource
win10v2004-20220812-en
General
-
Target
48e97c649c21c8d1d0d7afdb1a1ff510796f161347902c21708b6c5033fee153
-
Size
108KB
-
MD5
74287918ac43201398319765007d5436
-
SHA1
eeeca50dd480e8bcf7dd4f5cb186766ad050012e
-
SHA256
48e97c649c21c8d1d0d7afdb1a1ff510796f161347902c21708b6c5033fee153
-
SHA512
9d42fdc0d225cd770011b247508a4b88f9c7c28e1923814db5c0e18dcf9ed29e847ef90c7d7ef9e7751c4a45e3ec1892ecf97c585eabf5432a585b6061337034
-
SSDEEP
768:B83Yrct/mIpIV4lpITCA6Zc97SQILHhMrX5D/3Sdrh4wI+oJL5YjHde6m:q5t/xIVSITP62MMJD/idrh7oJLoe6m
Malware Config
Signatures
Files
-
48e97c649c21c8d1d0d7afdb1a1ff510796f161347902c21708b6c5033fee153.exe windows x86
3a63f3a33ba226da94e9ad5c4ebde0df
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FreeLibrary
LoadLibraryA
GetVersionExA
OpenProcess
MulDiv
lstrcpyA
GlobalUnlock
GlobalLock
GlobalAlloc
MultiByteToWideChar
lstrlenA
InterlockedDecrement
InterlockedIncrement
GetStringTypeW
GetStringTypeA
GetOEMCP
GetACP
GetModuleHandleA
VirtualAlloc
IsBadCodePtr
IsBadWritePtr
IsBadReadPtr
SetUnhandledExceptionFilter
HeapSize
HeapReAlloc
WriteFile
ReadProcessMemory
HeapCreate
HeapDestroy
GetEnvironmentVariableA
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetModuleFileNameA
UnhandledExceptionFilter
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
LCMapStringW
LCMapStringA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCPInfo
WaitForSingleObject
HeapAlloc
HeapFree
TlsGetValue
SetLastError
TlsAlloc
TlsSetValue
GetCurrentThreadId
RaiseException
GetVersion
GetCommandLineA
GetStartupInfoA
GetCurrentProcess
TerminateProcess
ExitProcess
RtlUnwind
VirtualFreeEx
GetExitCodeThread
VirtualFree
CloseHandle
GetLastError
WideCharToMultiByte
LocalFree
user32
RegisterWindowMessageA
SendMessageTimeoutA
MessageBoxA
GetWindowRect
SetWindowLongA
ReleaseCapture
EndDialog
IsDlgButtonChecked
GetDlgItem
GetWindowTextA
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
GetSystemMenu
AppendMenuA
DeleteMenu
DialogBoxParamA
SendMessageA
LoadCursorA
CheckDlgButton
GetSystemMetrics
LoadIconA
SetWindowPos
GetDC
GetSysColor
ChildWindowFromPoint
SetCapture
SetCursor
GetCursorPos
WindowFromPoint
GetWindowThreadProcessId
GetClassNameA
ScreenToClient
GetParent
ChildWindowFromPointEx
GetWindow
PtInRect
GetWindowLongA
SetWindowTextA
FindWindowA
BringWindowToTop
ShowWindow
gdi32
CreateFontIndirectA
CreateSolidBrush
SetTextColor
SetBkColor
GetDeviceCaps
shell32
ShellExecuteA
ole32
CoInitialize
CoUninitialize
OleRun
CoCreateInstance
oleaut32
GetErrorInfo
SysAllocStringByteLen
SysAllocString
VariantInit
VariantClear
SysFreeString
SysStringLen
advapi32
RegSetValueExA
RegCloseKey
RegCreateKeyExA
Sections
.text Size: 32KB - Virtual size: 30KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 12KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 52KB - Virtual size: 49KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.khe Size: - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE