Static task
static1
Behavioral task
behavioral1
Sample
58102e06b4209a406dcadb2588f934f5ea3c836e192150b087ce07303cf7eb6e.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
58102e06b4209a406dcadb2588f934f5ea3c836e192150b087ce07303cf7eb6e.exe
Resource
win10v2004-20220812-en
General
-
Target
58102e06b4209a406dcadb2588f934f5ea3c836e192150b087ce07303cf7eb6e
-
Size
188KB
-
MD5
3d5834f2119998f80ed289f2530a7870
-
SHA1
f7bca51a660c7e45d93e107f10ccbbbc6cab8fd4
-
SHA256
58102e06b4209a406dcadb2588f934f5ea3c836e192150b087ce07303cf7eb6e
-
SHA512
f6477df471d1e79af72ba38c5dcd22b3de2b14e34f981e343d4a15184b53bbf7156ea04ccccbf458e4831908a7c1d27e2c6b9c696576efe2d56a70b64c3dea7b
-
SSDEEP
3072:8GWi2WsBrNUFXxfYzoXnY0YWp3H7wvPcfubzlO3A4ZzcVn3W0Tnxfq:8GWi2WsBr+FX5YOnWWt8XPbBqiVn3W0I
Malware Config
Signatures
Files
-
58102e06b4209a406dcadb2588f934f5ea3c836e192150b087ce07303cf7eb6e.exe windows x86
969bfb81b356c90d10da958babdd6242
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
shlwapi
SHDeleteKeyA
msvcrt
_strcmpi
_strnicmp
_strrev
memset
??2@YAPAXI@Z
__CxxFrameHandler
_CxxThrowException
??3@YAXPAX@Z
memcpy
memmove
ceil
_ftol
strlen
strstr
memcmp
strchr
malloc
strcpy
strcmp
free
_except_handler3
strrchr
strcat
strncpy
rand
atoi
srand
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
_XcptFilter
_exit
_onexit
__dllonexit
??1type_info@@UAE@XZ
calloc
_beginthreadex
realloc
strncat
exit
wcscpy
_errno
strncmp
printf
time
ws2_32
gethostname
getsockname
bind
inet_ntoa
accept
listen
recvfrom
WSASocketA
inet_addr
htonl
sendto
send
select
closesocket
recv
ntohs
socket
gethostbyname
htons
connect
setsockopt
WSACleanup
getpeername
WSAGetLastError
__WSAFDIsSet
WSAStartup
msvcp60
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
mfc42
ord2764
ord4129
ord6648
ord537
ord926
ord924
ord922
ord535
ord858
ord6663
ord860
ord4278
ord939
ord6877
ord540
ord2818
ord800
kernel32
GetDiskFreeSpaceExA
GetStartupInfoA
GetModuleHandleA
GetCurrentThreadId
lstrcmpiA
GetTempPathA
CreateMutexA
ExitProcess
SetErrorMode
OpenEventA
ReleaseMutex
GetShortPathNameA
GetEnvironmentVariableA
SetPriorityClass
GetCurrentThread
SetThreadPriority
GetSystemInfo
GlobalMemoryStatus
GlobalSize
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetProcessHeap
HeapAlloc
HeapFree
GetModuleFileNameA
OutputDebugStringA
InterlockedExchange
MultiByteToWideChar
GetTickCount
ExitThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
GetVersionExA
WinExec
SetLastError
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
GetProcAddress
LoadLibraryA
CloseHandle
TerminateThread
SetEvent
ResumeThread
CreateThread
Sleep
InitializeCriticalSection
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
WaitForSingleObject
lstrcpyA
lstrlenA
GetPrivateProfileSectionNamesA
lstrcatA
GetWindowsDirectoryA
FreeLibrary
WideCharToMultiByte
lstrcmpA
GetPrivateProfileStringA
DeleteFileA
GetLastError
CreateDirectoryA
GetFileAttributesA
CreateProcessA
GetDriveTypeA
RaiseException
GetLogicalDriveStringsA
FindClose
LocalFree
FindNextFileA
LocalReAlloc
FindFirstFileA
gdi32
SelectObject
CreateCompatibleBitmap
GetDIBits
BitBlt
DeleteDC
DeleteObject
CreateCompatibleDC
CreateDIBSection
advapi32
SetEntriesInAclA
GetTokenInformation
LookupAccountSidA
CreateServiceA
StartServiceA
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegDeleteKeyA
RegDeleteValueA
RegEnumKeyExA
RegEnumValueA
AllocateAndInitializeSid
GetLengthSid
InitializeAcl
AddAccessAllowedAce
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
RegSetKeySecurity
FreeSid
OpenProcessToken
OpenEventLogA
ClearEventLogA
CloseEventLog
RegCreateKeyExA
LsaClose
GetNamedSecurityInfoA
BuildExplicitAccessWithNameA
SetNamedSecurityInfoA
RegCreateKeyA
RegSetValueExA
OpenSCManagerA
OpenServiceA
QueryServiceStatus
ControlService
CloseServiceHandle
RegOpenKeyExA
RegCloseKey
LsaFreeMemory
LsaOpenPolicy
LsaRetrievePrivateData
LookupAccountNameA
shell32
SHGetSpecialFolderPathA
netapi32
NetUserAdd
NetLocalGroupAddMembers
msvfw32
ICSendMessage
ICSeqCompressFrame
ICSeqCompressFrameStart
ICCompressorFree
ICClose
ICOpen
psapi
EnumProcessModules
GetModuleFileNameExA
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Sections
.text Size: 144KB - Virtual size: 140KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ