WinMain
Static task
static1
Behavioral task
behavioral1
Sample
55e6b3f79758f8199289f0e6d8f4231b1cb2914dda2602207e04cd3d3c0a9ed6.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
55e6b3f79758f8199289f0e6d8f4231b1cb2914dda2602207e04cd3d3c0a9ed6.exe
Resource
win10v2004-20220812-en
General
-
Target
55e6b3f79758f8199289f0e6d8f4231b1cb2914dda2602207e04cd3d3c0a9ed6
-
Size
188KB
-
MD5
84e4f22db29d9d5de4bfc570851516b0
-
SHA1
d39d2e8feb906743a5873389ea6ed0c01d81ce58
-
SHA256
55e6b3f79758f8199289f0e6d8f4231b1cb2914dda2602207e04cd3d3c0a9ed6
-
SHA512
8e4f89c4ae146978826db46e31a6a62130b4f6f17b077841e6485a015793a9c090a36df6efa317e4a7d8c1bc2c68871c710004f287e798c820c600feb484a006
-
SSDEEP
3072:qK1DlOnr6BFXQNIW+HYf/YgsfCBzUItlMlSLBzXPyH:qK1xOnr6XoH+HYY5fqhlIkBrPyH
Malware Config
Signatures
Files
-
55e6b3f79758f8199289f0e6d8f4231b1cb2914dda2602207e04cd3d3c0a9ed6.exe windows x86
167d3aece23579f8c24fc2ce51dacb6e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ReleaseMutex
SetErrorMode
CopyFileA
GetModuleFileNameA
GlobalUnlock
GlobalFree
GetProcessHeap
HeapAlloc
HeapFree
CreateEventA
GetLocalTime
MoveFileA
ExitProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
CreateProcessA
SetLastError
GetLastError
SetFilePointer
ReadFile
Sleep
WriteFile
RemoveDirectoryA
LocalAlloc
LocalFree
GetDriveTypeA
CreateDirectoryA
GetVersionExA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
FreeLibrary
GetProcAddress
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
SetEvent
lstrcpyA
VirtualAlloc
VirtualFree
CloseHandle
LoadLibraryA
CreateThread
RaiseException
InterlockedExchange
GetStartupInfoA
GetModuleHandleA
advapi32
AllocateAndInitializeSid
GetTokenInformation
LookupAccountSidA
DuplicateTokenEx
SetTokenInformation
CreateProcessAsUserA
RegDeleteValueA
RegDeleteKeyA
RegEnumValueA
RegEnumKeyExA
GetLengthSid
InitializeAcl
AddAccessAllowedAce
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
RegSetKeySecurity
FreeSid
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyExA
RegOpenKeyA
RegQueryValueExA
SetEntriesInAclA
GetNamedSecurityInfoA
BuildExplicitAccessWithNameA
SetNamedSecurityInfoA
RegCreateKeyA
RegSetValueExA
OpenSCManagerA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegQueryValueA
RegCloseKey
LsaOpenPolicy
LsaRetrievePrivateData
LsaClose
LookupAccountNameA
IsValidSid
msvcrt
memcmp
strcpy
strchr
malloc
strcmp
free
_except_handler3
strrchr
rename
strcat
atoi
strncmp
_errno
wcscpy
strtok
strncat
_beginthreadex
strstr
??1type_info@@UAE@XZ
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
__dllonexit
_onexit
_strnicmp
memset
strlen
_ftol
ceil
_CxxThrowException
memmove
calloc
__CxxFrameHandler
??2@YAPAXI@Z
??3@YAXPAX@Z
memcpy
_strupr
shlwapi
SHDeleteKeyA
msvcp60
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
netapi32
NetLocalGroupAddMembers
NetUserAdd
userenv
CreateEnvironmentBlock
msvfw32
ICSendMessage
ICSeqCompressFrameEnd
Exports
Exports
Sections
.data Size: 164KB - Virtual size: 160KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 316B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ