Static task
static1
Behavioral task
behavioral1
Sample
b13f38ee129ab700018f2b96b2425dedac22187f70a3a00adbdef431cc4a55c6.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b13f38ee129ab700018f2b96b2425dedac22187f70a3a00adbdef431cc4a55c6.exe
Resource
win10v2004-20220812-en
General
-
Target
b13f38ee129ab700018f2b96b2425dedac22187f70a3a00adbdef431cc4a55c6
-
Size
236KB
-
MD5
63f51bf8bfe7e80e9cdd98f516cd62c0
-
SHA1
a60461af6810caeeba7215550fe2dea148593d46
-
SHA256
b13f38ee129ab700018f2b96b2425dedac22187f70a3a00adbdef431cc4a55c6
-
SHA512
a0cd600ba1e05446dba347740996c5f98364db1973e177e9c4204eaa04526eea9da1d3ffd5d38f5244778e4150c7ba7b283e68185ab4913589c9444eb3d4bd0f
-
SSDEEP
3072:d3+xqKbPW5FQYeb+RgVMJLFM6/mFoTNMd6+sVEBN/3yD6+hgaPjVMcL:d3+NPW4YG+Rg2jZQLd6LmEDd1Pj+cL
Malware Config
Signatures
Files
-
b13f38ee129ab700018f2b96b2425dedac22187f70a3a00adbdef431cc4a55c6.exe windows x86
23401224c7fa1844f61b42a473a1103f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GlobalFree
GetProcessHeap
HeapAlloc
HeapFree
CreateEventA
GetLocalTime
MoveFileA
ExitProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
CreateProcessA
SetLastError
GetStartupInfoA
SetFilePointer
ReadFile
GetProcAddress
Sleep
WriteFile
RemoveDirectoryA
LocalAlloc
LocalFree
GetDriveTypeA
CreateDirectoryA
GetVersionExA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
FreeLibrary
lstrcatA
CreateThread
SetErrorMode
ReleaseMutex
CopyFileA
GetModuleFileNameA
GetLastError
GlobalUnlock
GetPrivateProfileSectionNamesA
lstrlenA
SetEvent
lstrcpyA
VirtualAlloc
VirtualFree
CloseHandle
LoadLibraryA
GetModuleHandleA
user32
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetSystemMetrics
LoadCursorA
SetCursorPos
SetCapture
GetCursorPos
wsprintfA
GetWindowThreadProcessId
IsWindowVisible
CloseDesktop
GetThreadDesktop
ReleaseDC
WindowFromPoint
IsWindow
DispatchMessageA
TranslateMessage
GetKeyState
GetAsyncKeyState
GetForegroundWindow
GetWindowTextA
ExitWindowsEx
CharNextA
GetMessageA
SetRect
SendMessageA
CloseWindow
CreateWindowExA
PostMessageA
OpenDesktopA
gdi32
CreateDIBSection
SelectObject
BitBlt
CreateCompatibleBitmap
GetDIBits
DeleteObject
DeleteDC
advapi32
AdjustTokenPrivileges
CloseServiceHandle
RegQueryValueA
RegCloseKey
LsaOpenPolicy
LsaRetrievePrivateData
LsaClose
LookupAccountNameA
IsValidSid
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
SetNamedSecurityInfoA
BuildExplicitAccessWithNameA
GetNamedSecurityInfoA
SetEntriesInAclA
RegQueryValueExA
RegOpenKeyA
RegCreateKeyExA
LookupPrivilegeValueA
OpenProcessToken
FreeSid
RegSetKeySecurity
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
LookupAccountSidA
GetTokenInformation
DeleteService
shell32
SHGetFileInfoA
SHGetSpecialFolderPathA
msvcrt
_strnicmp
calloc
_onexit
__dllonexit
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
??1type_info@@UAE@XZ
_strupr
_beginthreadex
strncat
strtok
wcscpy
_errno
strncmp
atoi
strcat
rename
strrchr
memset
??3@YAXPAX@Z
memcpy
??2@YAPAXI@Z
__CxxFrameHandler
memmove
_CxxThrowException
ceil
_ftol
strlen
strstr
memcmp
strcpy
strchr
malloc
strcmp
free
_except_handler3
shlwapi
SHDeleteKeyA
ws2_32
WSAStartup
sendto
recvfrom
__WSAFDIsSet
gethostname
listen
accept
getpeername
bind
getsockname
inet_addr
inet_ntoa
send
select
ntohs
socket
gethostbyname
htons
WSACleanup
setsockopt
connect
closesocket
msvcp60
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
netapi32
NetUserAdd
NetLocalGroupAddMembers
msvfw32
ICSeqCompressFrameEnd
ICSendMessage
psapi
EnumProcessModules
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Sections
.text Size: 180KB - Virtual size: 179KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 332B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ