Static task
static1
Behavioral task
behavioral1
Sample
4c1431f413bf8ab360990ef04a5a23a83c5771cc096dd416be98dc0ca9b52f4a.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
4c1431f413bf8ab360990ef04a5a23a83c5771cc096dd416be98dc0ca9b52f4a.exe
Resource
win10v2004-20221111-en
General
-
Target
4c1431f413bf8ab360990ef04a5a23a83c5771cc096dd416be98dc0ca9b52f4a
-
Size
196KB
-
MD5
c50cf1e6e40899e6d9add6dd55c5b7e0
-
SHA1
326a6eb3a3f4205dd1fad006f893c18590d917dd
-
SHA256
4c1431f413bf8ab360990ef04a5a23a83c5771cc096dd416be98dc0ca9b52f4a
-
SHA512
d3bdb8eea6f84e31322af84a25094f41d25e3e0f094cf8e58d67f77bd4f9089cddc660069c611daea484729d6826e4379e521e9449e7546da4a2d10af6bad5ee
-
SSDEEP
3072:ml5gqF4ecTDAW1WLdflP6UCXz/bZ/6AP0hyOj0HUxCn:EX2TDXsf10fZCjEOj0HUo
Malware Config
Signatures
Files
-
4c1431f413bf8ab360990ef04a5a23a83c5771cc096dd416be98dc0ca9b52f4a.exe windows x86
bd55d07c7bf5a3f03610315a64f51b99
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
UnmapViewOfFile
LocalSize
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
QueryPerformanceCounter
QueryPerformanceFrequency
SetThreadPriority
SetPriorityClass
GetThreadPriority
GetCurrentThread
GetModuleFileNameA
GetModuleHandleA
GlobalMemoryStatus
GetSystemInfo
OpenEventA
SetFileAttributesA
MoveFileExA
DefineDosDeviceA
lstrcpyW
GlobalMemoryStatusEx
WinExec
lstrcmpiA
Process32Next
Process32First
CreateToolhelp32Snapshot
Module32Next
Module32First
GetCurrentThreadId
GetProcessHeap
HeapAlloc
HeapFree
CreateFileMappingA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
FreeLibrary
lstrcatA
ExpandEnvironmentStringsA
GetPrivateProfileSectionNamesA
lstrlenA
OpenProcess
GetFileAttributesA
Sleep
CloseHandle
CancelIo
InterlockedExchange
lstrcpyA
LoadLibraryA
MapViewOfFile
GetLocalTime
GetTickCount
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
GetSystemDirectoryA
SetLastError
GetProcAddress
ResetEvent
VirtualAlloc
InitializeCriticalSection
VirtualFree
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
CreateThread
ResumeThread
CreateEventA
SetEvent
WaitForSingleObject
TerminateThread
GetPriorityClass
user32
CharNextA
GetWindowTextA
GetActiveWindow
CallNextHookEx
UnhookWindowsHookEx
LoadCursorA
DestroyCursor
BlockInput
MapVirtualKeyA
DispatchMessageA
WindowFromPoint
SetCursorPos
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
ReleaseDC
SetRect
GetDC
GetDesktopWindow
GetCursorPos
GetCursorInfo
GetWindowThreadProcessId
IsWindowVisible
EnumWindows
ExitWindowsEx
CloseDesktop
SetThreadDesktop
OpenInputDesktop
IsWindow
SendMessageA
TranslateMessage
GetMessageA
wsprintfA
CloseWindow
GetUserObjectInformationA
GetThreadDesktop
PostMessageA
SetCapture
CreateWindowExA
gdi32
CreateCompatibleBitmap
GetDIBits
BitBlt
CreateCompatibleDC
CreateDIBSection
SelectObject
DeleteDC
DeleteObject
advapi32
RegOpenKeyA
RegCreateKeyA
RegSetValueExA
OpenSCManagerA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegCloseKey
LsaFreeMemory
LsaOpenPolicy
LsaRetrievePrivateData
LsaClose
IsValidSid
OpenProcessToken
BuildExplicitAccessWithNameA
GetNamedSecurityInfoA
SetEntriesInAclA
RegQueryValueExA
CloseEventLog
ClearEventLogA
AdjustTokenPrivileges
LookupPrivilegeValueA
FreeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegSetKeySecurity
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegQueryInfoKeyA
RegCreateKeyExA
RegRestoreKeyA
RegSaveKeyA
EnumServicesStatusA
QueryServiceConfigA
UnlockServiceDatabase
ChangeServiceConfigA
LockServiceDatabase
StartServiceA
CreateProcessAsUserA
SetTokenInformation
DuplicateTokenEx
AbortSystemShutdownA
GetUserNameA
LookupAccountSidA
GetTokenInformation
SetNamedSecurityInfoA
shell32
SHGetFileInfoA
SHGetSpecialFolderPathA
shlwapi
SHDeleteKeyA
winmm
waveOutReset
waveInClose
waveInUnprepareHeader
waveInReset
waveInStop
waveOutUnprepareHeader
waveInStart
waveInAddBuffer
waveInPrepareHeader
waveInOpen
waveInGetNumDevs
waveOutClose
waveOutWrite
waveOutPrepareHeader
waveOutOpen
waveOutGetNumDevs
msvcrt
_stricmp
_strnicmp
wcstombs
_onexit
__dllonexit
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
_XcptFilter
_exit
??1type_info@@UAE@XZ
calloc
_snprintf
_beginthreadex
_mbscmp
_mbsstr
sprintf
atol
wcscpy
_strcmpi
wcslen
mbstowcs
_errno
strncmp
atoi
realloc
strchr
strncat
exit
strncpy
strrchr
malloc
free
strcmp
strcat
_except_handler3
strcpy
_CxxThrowException
memcmp
strstr
strlen
_ftol
ceil
memmove
__CxxFrameHandler
??2@YAPAXI@Z
memset
memcpy
??3@YAXPAX@Z
ws2_32
ioctlsocket
__WSAFDIsSet
recvfrom
sendto
WSAStartup
WSACleanup
setsockopt
connect
htons
gethostbyname
ntohs
recv
closesocket
select
listen
accept
getpeername
bind
inet_addr
inet_ntoa
getsockname
gethostname
send
socket
userenv
CreateEnvironmentBlock
msvcp60
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
imm32
ImmReleaseContext
ImmGetCompositionStringA
ImmGetContext
wtsapi32
WTSQueryUserToken
WTSEnumerateSessionsA
WTSQuerySessionInformationW
WTSFreeMemory
WTSQuerySessionInformationA
WTSDisconnectSession
WTSLogoffSession
iphlpapi
GetIfTable
msvfw32
ICCompressorFree
ICClose
ICOpen
ICSendMessage
ICSeqCompressFrameStart
ICSeqCompressFrame
ICSeqCompressFrameEnd
netapi32
NetUserDel
NetUserAdd
NetLocalGroupAddMembers
NetUserSetInfo
NetUserEnum
NetUserGetInfo
NetApiBufferFree
NetUserGetLocalGroups
Sections
.text Size: 140KB - Virtual size: 138KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ