Static task
static1
Behavioral task
behavioral1
Sample
74a6684ae7d6f5304a1bd1bcb5f2953d1b8fa85940c9f004c30f614af14b547b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
74a6684ae7d6f5304a1bd1bcb5f2953d1b8fa85940c9f004c30f614af14b547b.exe
Resource
win10v2004-20221111-en
General
-
Target
74a6684ae7d6f5304a1bd1bcb5f2953d1b8fa85940c9f004c30f614af14b547b
-
Size
180KB
-
MD5
30ec1b26b5a5834caa994f3bb34c7c22
-
SHA1
d5061a01c643dae5796cf55ffc95ee3f9e145c3d
-
SHA256
74a6684ae7d6f5304a1bd1bcb5f2953d1b8fa85940c9f004c30f614af14b547b
-
SHA512
e7014390a91dd2b4cb6f34d18e7af49ef7f1eca8d64c88405ebffdfe8d81424787949621fcb6db7808f42fdd58e8acfb59258a2fc8eae08f8c52673c94f4029d
-
SSDEEP
3072:FSXvMJfatwgp1b3ATIjtT4SKhzd5OTnqDb+2uQ8/A2SifIE:FrsaG1b3AUxT4SObwqHnuQ8/A2DI
Malware Config
Signatures
Files
-
74a6684ae7d6f5304a1bd1bcb5f2953d1b8fa85940c9f004c30f614af14b547b.exe windows x86
ba21cd3d6a703cb438fcc8ee0320b13a
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
MoveFileExA
DefineDosDeviceA
GetModuleFileNameA
HeapFree
GetStartupInfoA
GetModuleHandleA
CreateFileA
GetFileSize
LocalAlloc
GetSystemDirectoryA
DeleteFileA
GetLocalTime
ExitProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
SetFileAttributesA
SetLastError
ReadFile
WriteFile
RemoveDirectoryA
LocalFree
GetDriveTypeA
CreateDirectoryA
GetVersionExA
lstrcmpA
WideCharToMultiByte
FreeLibrary
MultiByteToWideChar
lstrcatA
GetPrivateProfileSectionNamesA
CancelIo
InterlockedExchange
SetEvent
GetTickCount
OpenEventA
ReleaseMutex
GlobalUnlock
GlobalFree
GetProcessHeap
GetCurrentProcess
HeapAlloc
lstrcpyA
ResetEvent
WaitForSingleObject
CloseHandle
CreateEventA
VirtualAlloc
GetProcAddress
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
Sleep
InitializeCriticalSection
LoadLibraryA
user32
SetClipboardData
EmptyClipboard
OpenClipboard
GetSystemMetrics
LoadCursorA
ReleaseDC
CloseClipboard
WindowFromPoint
SetProcessWindowStation
OpenWindowStationA
wsprintfA
GetWindowThreadProcessId
IsWindowVisible
CloseDesktop
SetRect
SetCursorPos
IsWindow
CharNextA
GetWindowTextA
SetCapture
GetKeyState
GetAsyncKeyState
GetForegroundWindow
GetCursorPos
SendMessageA
CloseWindow
CreateWindowExA
PostMessageA
OpenDesktopA
gdi32
CreateDIBSection
SelectObject
BitBlt
CreateCompatibleBitmap
GetDIBits
DeleteObject
DeleteDC
advapi32
RegOpenKeyExA
RegSetValueExA
OpenSCManagerA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegQueryValueA
RegCloseKey
LsaOpenPolicy
LsaRetrievePrivateData
LsaClose
LookupAccountNameA
IsValidSid
SetNamedSecurityInfoA
GetNamedSecurityInfoA
SetEntriesInAclA
RegQueryValueExA
RegOpenKeyA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
RegSetKeySecurity
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
CreateProcessAsUserA
SetTokenInformation
DuplicateTokenEx
LookupAccountSidA
GetTokenInformation
RegCreateKeyA
shell32
SHGetSpecialFolderPathA
SHGetFileInfoA
msvcrt
_strnicmp
_XcptFilter
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_strupr
_exit
??1type_info@@UAE@XZ
calloc
_beginthreadex
strncat
strtok
_errno
atoi
strncmp
strcat
??3@YAXPAX@Z
__CxxFrameHandler
_CxxThrowException
memcpy
memmove
ceil
_ftol
strlen
strstr
memset
??2@YAPAXI@Z
strcpy
strchr
malloc
strcmp
free
_except_handler3
strrchr
rename
shlwapi
SHDeleteKeyA
ws2_32
bind
getpeername
accept
listen
sendto
recvfrom
__WSAFDIsSet
gethostname
getsockname
inet_ntoa
send
select
closesocket
ntohs
WSAStartup
WSACleanup
WSAIoctl
setsockopt
inet_addr
socket
gethostbyname
htons
connect
recv
msvcp60
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
wtsapi32
WTSFreeMemory
WTSQueryUserToken
WTSQuerySessionInformationA
userenv
CreateEnvironmentBlock
msvfw32
ICSeqCompressFrameEnd
ICSendMessage
psapi
EnumProcessModules
Sections
.text Size: 132KB - Virtual size: 129KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ