Static task
static1
Behavioral task
behavioral1
Sample
58e9144e0314717f2b9a44cf2283a8bb06f44ca96ad9477e5fdbbb1518b40915.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
58e9144e0314717f2b9a44cf2283a8bb06f44ca96ad9477e5fdbbb1518b40915.exe
Resource
win10v2004-20220901-en
General
-
Target
58e9144e0314717f2b9a44cf2283a8bb06f44ca96ad9477e5fdbbb1518b40915
-
Size
147KB
-
MD5
dfaafb2c06ddebf8aa3503749a63f1a2
-
SHA1
3efe1b6dbbc8fbdd661bb8dc6d6358660e2cb8c8
-
SHA256
58e9144e0314717f2b9a44cf2283a8bb06f44ca96ad9477e5fdbbb1518b40915
-
SHA512
6d88f92e34d348274278c1748111b0bcbfdac712a9d3aacb6a5e16dae483d5bff69741a857e288909b400bda71bf580e3da4f02374aaa25b7c181f10295312af
-
SSDEEP
3072:a3bEGrf9W/tJZMbarnu6Q+aC3OIT3WcDGunK4ereTfwCyPiD/2B7CRGQgSGg8Wbh:ubITkWE2Dkg8WJ+5Xk6dOE4
Malware Config
Signatures
Files
-
58e9144e0314717f2b9a44cf2283a8bb06f44ca96ad9477e5fdbbb1518b40915.exe windows x86
66236d558ce6bd9a5e11aee0ed52d7d7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcr90
_onexit
_lock
__dllonexit
_decode_pointer
?_type_info_dtor_internal_method@type_info@@QAEXXZ
?terminate@@YAXXZ
_crt_debugger_hook
_invoke_watson
_controlfp_s
_unlock
_stricmp
_strnicmp
__set_app_type
_encode_pointer
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_configthreadlocale
_initterm_e
_initterm
_acmdln
exit
_ismbblead
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
_except_handler4_common
calloc
_beginthreadex
realloc
strncat
_errno
strncmp
atoi
strncpy
??0exception@std@@QAE@ABV01@@Z
_invalid_parameter_noinfo
strrchr
??_U@YAPAXI@Z
free
??0exception@std@@QAE@XZ
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABQBD@Z
malloc
strchr
memmove
ceil
strstr
memcpy
memset
??3@YAXPAX@Z
_CxxThrowException
__CxxFrameHandler3
??2@YAPAXI@Z
shlwapi
SHDeleteKeyA
kernel32
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
InterlockedCompareExchange
GetCurrentThreadId
GetSystemTimeAsFileTime
Sleep
CreateEventA
CloseHandle
TerminateThread
WaitForSingleObject
SetEvent
GetProcAddress
LoadLibraryA
CreateThread
InitializeCriticalSection
DeleteCriticalSection
VirtualFree
VirtualAlloc
LeaveCriticalSection
EnterCriticalSection
CancelIo
lstrcpyA
lstrlenA
lstrcatA
FreeLibrary
WideCharToMultiByte
MultiByteToWideChar
lstrcmpA
GetPrivateProfileStringA
GetFileAttributesA
LocalFree
LocalReAlloc
LocalAlloc
SetLastError
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetTickCount
GetTempPathA
InterlockedExchange
GetLocalTime
HeapFree
HeapAlloc
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
DisconnectNamedPipe
TerminateProcess
WaitForMultipleObjects
GetStartupInfoA
CreatePipe
GlobalMemoryStatusEx
GetSystemInfo
GetVersionExA
DefineDosDeviceA
LocalSize
Process32Next
lstrcmpiA
user32
GetCursorInfo
GetDC
GetClipboardData
DestroyCursor
GetWindowThreadProcessId
GetThreadDesktop
PostMessageA
SendMessageA
IsWindow
CreateWindowExA
DispatchMessageA
TranslateMessage
GetForegroundWindow
GetMessageA
wsprintfA
LoadCursorA
GetWindowTextA
gdi32
DeleteObject
DeleteDC
GetDIBits
CreateCompatibleBitmap
BitBlt
CreateDIBSection
CreateCompatibleDC
SelectObject
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyExA
OpenEventLogA
ClearEventLogA
RegOpenKeyA
RegQueryValueExA
SetEntriesInAclA
GetNamedSecurityInfoA
BuildExplicitAccessWithNameA
SetNamedSecurityInfoA
RegCreateKeyA
RegSetValueExA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegOpenKeyExA
RegQueryValueA
RegCloseKey
LsaFreeMemory
LsaOpenPolicy
LsaRetrievePrivateData
LsaClose
LookupAccountNameA
InitializeSecurityDescriptor
RegSetKeySecurity
FreeSid
RegDeleteKeyA
RegDeleteValueA
AllocateAndInitializeSid
GetLengthSid
InitializeAcl
OpenProcessToken
AddAccessAllowedAce
shell32
SHGetSpecialFolderPathA
SHGetFileInfoA
winmm
waveInClose
waveInUnprepareHeader
waveInReset
waveInStop
waveInOpen
waveOutReset
waveOutOpen
waveOutGetNumDevs
waveInAddBuffer
waveOutWrite
waveInStart
waveInPrepareHeader
waveOutUnprepareHeader
waveInGetNumDevs
waveOutPrepareHeader
waveOutClose
msvcp90
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
ws2_32
getpeername
__WSAFDIsSet
listen
WSACleanup
gethostname
recvfrom
sendto
bind
getsockname
ntohs
inet_addr
inet_ntoa
socket
gethostbyname
htons
connect
select
recv
send
setsockopt
closesocket
WSAStartup
accept
WSAIoctl
wininet
InternetCloseHandle
InternetOpenA
InternetOpenUrlA
avicap32
capCreateCaptureWindowA
capGetDriverDescriptionA
msvfw32
ICSeqCompressFrameStart
ICSendMessage
ICOpen
ICSeqCompressFrame
ICClose
ICCompressorFree
ICSeqCompressFrameEnd
psapi
EnumProcessModules
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Sections
.ZZZ Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text Size: 99KB - Virtual size: 98KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.XXX Size: 1024B - Virtual size: 947B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.RRR Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.DDD Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.CCC Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 688B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ