dllstart
init
Static task
static1
Behavioral task
behavioral1
Sample
522b00f45a033c3f7d27a7c0db7dd51dff239fdac56c7a8acf7ff9c542b1e797.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
522b00f45a033c3f7d27a7c0db7dd51dff239fdac56c7a8acf7ff9c542b1e797.exe
Resource
win10v2004-20230703-en
Target
522b00f45a033c3f7d27a7c0db7dd51dff239fdac56c7a8acf7ff9c542b1e797.exe
Size
363KB
MD5
adb8e404ae0dcd2d937dbe6f7dbc6d77
SHA1
772b325a53569565866502e4da4225e2a542a85d
SHA256
522b00f45a033c3f7d27a7c0db7dd51dff239fdac56c7a8acf7ff9c542b1e797
SHA512
99dfaa38ba27e2bb1e072b7fe837d84b3598b97ae085360c78fa93cd9ed255e0121e40aa45c1ce446702598dda9ce6f8ae70b106339298ce95f95d2c2335aec6
SSDEEP
6144:TDxWOtl3nx2BFBHgsgAnA9O71lDS2YAtCwROjIuv9alchAOwOj6Y4:TMclB2NFA9O71lDPCwR+IRch6OjX4
Checks for missing Authenticode signature.
resource |
---|
522b00f45a033c3f7d27a7c0db7dd51dff239fdac56c7a8acf7ff9c542b1e797.exe |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
WideCharToMultiByte
GetPrivateProfileStringA
TerminateProcess
OpenProcess
CreateToolhelp32Snapshot
Process32NextW
Process32FirstW
WriteProcessMemory
GetCurrentProcess
WriteFile
GetVersionExW
GetModuleHandleA
GetLastError
LoadLibraryA
VirtualAllocEx
GlobalMemoryStatusEx
FreeLibrary
CreateRemoteThread
lstrcmpiA
LocalFree
OutputDebugStringA
Sleep
GetTempPathA
GetLocalTime
SetCurrentDirectoryW
ExitProcess
GetCurrentProcessId
LocalReAlloc
WriteConsoleW
HeapSize
SetStdHandle
GetProcessHeap
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
WritePrivateProfileStringA
CloseHandle
MultiByteToWideChar
CreateFileW
LocalAlloc
FindClose
GetModuleFileNameW
GetModuleFileNameA
ReadFile
GetACP
IsValidCodePage
DeleteFileW
HeapReAlloc
GetConsoleCP
FlushFileBuffers
GetFileSizeEx
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
SetEndOfFile
HeapAlloc
GetFileType
ReadConsoleW
GetModuleHandleW
GetProcAddress
LoadLibraryW
VirtualAlloc
VirtualFree
VirtualProtect
GetConsoleMode
SetFilePointerEx
HeapFree
GetCommandLineW
GetCommandLineA
GetStdHandle
GetModuleHandleExW
FreeLibraryAndExitThread
ExitThread
CreateThread
FindNextFileW
FindFirstFileExW
LoadLibraryExW
RaiseException
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
SetLastError
InitializeCriticalSectionAndSpinCount
CreateEventW
SwitchToThread
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
EncodePointer
DecodePointer
GetCPInfo
CompareStringW
LCMapStringW
GetLocaleInfoW
GetStringTypeW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
SetEvent
ResetEvent
WaitForSingleObjectEx
IsDebuggerPresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentThreadId
InitializeSListHead
RtlUnwind
ReleaseDC
GetDC
GetDeviceCaps
RegQueryValueExA
OpenProcessToken
LookupAccountSidA
RegOpenKeyExA
LookupPrivilegeValueW
AdjustTokenPrivileges
RegCloseKey
RegQueryInfoKeyA
GetTokenInformation
ShellExecuteA
PathFileExistsA
PathRemoveFileSpecW
PathStripPathA
GetAdaptersInfo
InternetOpenUrlA
InternetOpenA
InternetReadFile
InternetCloseHandle
dllstart
init
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ