Static task
static1
Behavioral task
behavioral1
Sample
e5adc2d28934d7d61fbdcbfc25c2f6507cd471024ade1b855ca591fcbf50b299.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e5adc2d28934d7d61fbdcbfc25c2f6507cd471024ade1b855ca591fcbf50b299.exe
Resource
win10v2004-20221111-en
General
-
Target
e5adc2d28934d7d61fbdcbfc25c2f6507cd471024ade1b855ca591fcbf50b299
-
Size
164KB
-
MD5
e2dff5f199991beb633297c9d5c4c357
-
SHA1
6403a310d94dd2d38eb12a0bf2f87e50fdc485e9
-
SHA256
e5adc2d28934d7d61fbdcbfc25c2f6507cd471024ade1b855ca591fcbf50b299
-
SHA512
41f9e120969771c29a1dbfac12705b248b77e4a6397a47b8ddb9d1bc46024f11880112be89f53d01bdd3e3aba706f13a4cf1116633cfd53e1faed46a5646efe2
-
SSDEEP
3072:cYirGSpzGKrrpwCAPLfH8Gj5eNdzjzHezi0dQjkffS5ml6:c76PLNM3X4iEskffS5ml6
Malware Config
Signatures
Files
-
e5adc2d28934d7d61fbdcbfc25c2f6507cd471024ade1b855ca591fcbf50b299.exe windows x86
d0cf66d4e1c6d47e4a9df306dbfd3816
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetLastError
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
TerminateThread
ExitProcess
HeapFree
HeapAlloc
GetProcessHeap
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
WriteFile
GetModuleFileNameA
WaitForMultipleObjects
GetDriveTypeA
GlobalMemoryStatusEx
GetSystemInfo
GetVersionExA
SetErrorMode
CreateThread
lstrcpyW
LocalSize
GetFileAttributesA
lstrcmpiA
GetModuleHandleA
Process32First
GetCurrentThreadId
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
CreateProcessA
GetLastError
DeleteFileA
GetPrivateProfileStringA
InitializeCriticalSection
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
FreeLibrary
GetWindowsDirectoryA
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
CancelIo
InterlockedExchange
SetEvent
lstrcpyA
ResetEvent
WaitForSingleObject
CloseHandle
CreateEventA
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
Sleep
DeleteCriticalSection
PeekNamedPipe
user32
PostMessageA
GetWindowTextA
ExitWindowsEx
EnumWindows
IsWindowVisible
GetWindowThreadProcessId
SendMessageA
GetProcessWindowStation
OpenWindowStationA
SetProcessWindowStation
CharNextA
wsprintfA
CloseDesktop
OpenDesktopA
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
advapi32
AdjustTokenPrivileges
CloseEventLog
RegOpenKeyA
RegQueryValueExA
SetEntriesInAclA
GetNamedSecurityInfoA
BuildExplicitAccessWithNameA
SetNamedSecurityInfoA
RegCreateKeyA
RegSetValueExA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegOpenKeyExA
RegQueryValueA
RegCloseKey
LsaFreeMemory
LsaOpenPolicy
LsaRetrievePrivateData
LsaClose
LookupAccountNameA
IsValidSid
OpenEventLogA
LookupPrivilegeValueA
FreeSid
RegSetKeySecurity
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegCreateKeyExA
AbortSystemShutdownA
StartServiceA
ClearEventLogA
shell32
SHGetFileInfoA
SHGetSpecialFolderPathA
msvcrt
_strnicmp
_strrev
??1type_info@@UAE@XZ
calloc
_snprintf
_beginthreadex
_mbscmp
_mbsstr
atol
sprintf
wcscpy
wcstombs
wcslen
mbstowcs
_errno
strncmp
??3@YAXPAX@Z
memcpy
memmove
ceil
_ftol
strlen
strstr
__CxxFrameHandler
memset
_CxxThrowException
??2@YAPAXI@Z
strchr
strcat
strcpy
malloc
strcmp
free
_except_handler3
strrchr
strncpy
strncat
realloc
atoi
shlwapi
SHDeleteKeyA
ws2_32
ioctlsocket
bind
__WSAFDIsSet
inet_ntoa
getsockname
gethostname
recvfrom
sendto
getpeername
inet_addr
accept
send
select
closesocket
recv
ntohs
socket
gethostbyname
htons
connect
setsockopt
WSAIoctl
WSACleanup
WSAStartup
listen
msvcp60
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
wininet
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
InternetOpenA
netapi32
NetUserSetInfo
NetUserDel
NetUserGetLocalGroups
NetApiBufferFree
NetUserGetInfo
NetUserEnum
NetLocalGroupAddMembers
NetUserAdd
psapi
EnumProcessModules
GetModuleFileNameExA
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationW
WTSEnumerateSessionsA
WTSLogoffSession
WTSQuerySessionInformationA
WTSDisconnectSession
Sections
PEAD Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text Size: 120KB - Virtual size: 116KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 4KB - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ