Static task
static1
Behavioral task
behavioral1
Sample
b05022546afdcecff7d47da311cb3d54fdbd452e315a859849a94979ba6deb9d.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b05022546afdcecff7d47da311cb3d54fdbd452e315a859849a94979ba6deb9d.exe
Resource
win10v2004-20220812-en
General
-
Target
b05022546afdcecff7d47da311cb3d54fdbd452e315a859849a94979ba6deb9d
-
Size
296KB
-
MD5
dd2097dbbcefc457307b406d5bc13086
-
SHA1
9abd4baabf488a7f6887edb901e8ee0bd48f2412
-
SHA256
b05022546afdcecff7d47da311cb3d54fdbd452e315a859849a94979ba6deb9d
-
SHA512
33fa4ca8978932cd7d4317cc285bdfdbb9290ef05e1f3c997a23fcc681936acd22f8da2131e3d162cb1451441d65912b968f7686dc76bb14bf8f3f9c2678b693
-
SSDEEP
6144:5ELbzL7rZ6ltuYuq/jz5YbMnkQaovkCKtbeeI:5ELbzl6KYuq/H5bn7v1KtbnI
Malware Config
Signatures
Files
-
b05022546afdcecff7d47da311cb3d54fdbd452e315a859849a94979ba6deb9d.exe windows x86
a02f88fbea7154bde0d862f972c6c1b7
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetStartupInfoA
GetProcessHeap
HeapAlloc
HeapFree
CreateFileA
GetFileSize
LocalAlloc
GetSystemDirectoryA
DeleteFileA
GetLocalTime
ExitProcess
VirtualAllocEx
WriteProcessMemory
GetCurrentProcess
SetLastError
ReadFile
WriteFile
RemoveDirectoryA
LocalFree
FreeLibrary
GetDriveTypeA
GetVersionExA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
lstrcatA
GetPrivateProfileSectionNamesA
GetModuleFileNameA
DefineDosDeviceA
MoveFileExA
SetFileAttributesA
CreateDirectoryA
OpenEventA
CreateRemoteThread
GlobalFree
lstrlenA
CancelIo
InterlockedExchange
SetEvent
lstrcpyA
ResetEvent
WaitForSingleObject
CloseHandle
CreateEventA
EnterCriticalSection
LeaveCriticalSection
GetProcAddress
VirtualFree
Sleep
InitializeCriticalSection
LoadLibraryA
GetModuleHandleA
user32
SetClipboardData
EmptyClipboard
OpenClipboard
GetSystemMetrics
LoadCursorA
CloseClipboard
WindowFromPoint
GetCursorPos
wsprintfA
GetWindowThreadProcessId
IsWindowVisible
CloseDesktop
ReleaseDC
SetCursorPos
IsWindow
CharNextA
GetWindowTextA
SetCapture
GetKeyState
GetAsyncKeyState
GetForegroundWindow
SetRect
SendMessageA
CloseWindow
CreateWindowExA
PostMessageA
OpenDesktopA
gdi32
CreateDIBSection
SelectObject
BitBlt
CreateCompatibleBitmap
GetDIBits
DeleteObject
DeleteDC
advapi32
OpenProcessToken
SetNamedSecurityInfoA
RegCreateKeyA
RegSetValueExA
OpenSCManagerA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegQueryValueA
RegCloseKey
LsaOpenPolicy
LsaRetrievePrivateData
LsaClose
LookupAccountNameA
IsValidSid
SetEntriesInAclA
RegQueryValueExA
RegOpenKeyA
RegCreateKeyExA
RegOpenKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
FreeSid
RegSetKeySecurity
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
CreateProcessAsUserA
SetTokenInformation
DuplicateTokenEx
LookupAccountSidA
GetTokenInformation
GetNamedSecurityInfoA
shell32
SHGetSpecialFolderPathA
SHGetFileInfoA
msvcrt
_strnicmp
exit
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
_strupr
_XcptFilter
_exit
??1type_info@@UAE@XZ
calloc
_beginthreadex
strncat
strtok
_errno
atoi
??3@YAXPAX@Z
__CxxFrameHandler
_CxxThrowException
memcpy
memmove
ceil
_ftol
strlen
strstr
memset
??2@YAPAXI@Z
strcpy
strchr
malloc
strcmp
free
_except_handler3
strrchr
rename
strcat
strncmp
shlwapi
SHDeleteKeyA
ws2_32
getpeername
accept
listen
sendto
recvfrom
__WSAFDIsSet
select
gethostname
bind
inet_addr
inet_ntoa
send
recv
ntohs
WSAStartup
WSACleanup
WSAIoctl
setsockopt
getsockname
socket
gethostbyname
htons
connect
closesocket
msvcp60
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
wtsapi32
WTSFreeMemory
WTSQueryUserToken
WTSQuerySessionInformationA
userenv
CreateEnvironmentBlock
msvfw32
ICSeqCompressFrameEnd
ICSendMessage
psapi
EnumProcessModules
Sections
.text Size: 172KB - Virtual size: 168KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 92KB - Virtual size: 92KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ