Static task
static1
Behavioral task
behavioral1
Sample
b04382c3ccca99ca89ccc88b9164ebae775fc58975b0402e63dec696502b135e.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b04382c3ccca99ca89ccc88b9164ebae775fc58975b0402e63dec696502b135e.exe
Resource
win10v2004-20220901-en
General
-
Target
b04382c3ccca99ca89ccc88b9164ebae775fc58975b0402e63dec696502b135e
-
Size
136KB
-
MD5
138e1c2bb92916892b3e003928709dce
-
SHA1
9c0e463ccdceeae507e8df518f7ca8a0380fcbea
-
SHA256
b04382c3ccca99ca89ccc88b9164ebae775fc58975b0402e63dec696502b135e
-
SHA512
993477c2a24505fc27f1a7815a622f6a430d9a99e489c37afa7ab78756587f84ce7b89d41ef4af8c8c4d4cd0d9ddeee626310d14e3068e3e01888ae764f5b8b5
-
SSDEEP
3072:mNC2nE9cuI5DTOf++6IO36D5GdrJcanSI:wnE97IFV+zy6DUdrJcwS
Malware Config
Signatures
Files
-
b04382c3ccca99ca89ccc88b9164ebae775fc58975b0402e63dec696502b135e.exe windows x86
12d802b60b5912e6b11cdb57a0aa360b
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
shlwapi
SHDeleteKeyA
msvcrt
_strcmpi
_strnicmp
??3@YAXPAX@Z
memcpy
memmove
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
_XcptFilter
_exit
_onexit
__dllonexit
??1type_info@@UAE@XZ
calloc
_beginthreadex
sprintf
realloc
strchr
strncat
exit
printf
time
srand
atoi
rand
strncpy
strcat
strcpy
strcmp
strrchr
_except_handler3
malloc
free
memcmp
??2@YAPAXI@Z
memset
__CxxFrameHandler
strstr
strlen
_ftol
ceil
_controlfp
kernel32
GetModuleHandleA
InitializeCriticalSection
DeleteCriticalSection
VirtualFree
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
CreateEventA
CloseHandle
WaitForSingleObject
GetProcAddress
LoadLibraryA
ResetEvent
lstrcpyA
SetEvent
InterlockedExchange
CancelIo
Sleep
DeleteFileA
GetLastError
CreateDirectoryA
GetFileAttributesA
lstrlenA
CreateProcessA
lstrcatA
GetDriveTypeA
GetDiskFreeSpaceExA
GetVolumeInformationA
GetLogicalDriveStringsA
FindClose
LocalFree
FindNextFileA
LocalReAlloc
FindFirstFileA
LocalAlloc
RemoveDirectoryA
GetFileSize
CreateFileA
ReadFile
SetFilePointer
WriteFile
MoveFileA
SetLastError
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
FreeLibrary
OpenProcess
CreateThread
GetTickCount
TerminateThread
WinExec
OutputDebugStringA
GetModuleFileNameA
GetProcessHeap
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetSystemDirectoryA
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
GlobalMemoryStatus
GetSystemInfo
GetVersionExA
ReleaseMutex
OpenEventA
SetErrorMode
GetLocalTime
CopyFileA
lstrcmpA
ExitProcess
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
RaiseException
user32
IsWindow
CloseWindow
CreateWindowExA
PostMessageA
OpenDesktopA
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
CloseDesktop
EnumWindows
IsWindowVisible
GetWindowThreadProcessId
ExitWindowsEx
CharNextA
wsprintfA
LoadCursorA
SendMessageA
SystemParametersInfoA
MapVirtualKeyA
mouse_event
SetCapture
WindowFromPoint
SetCursorPos
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
SetRect
GetDC
DestroyCursor
GetDesktopWindow
GetProcessWindowStation
OpenWindowStationA
SetProcessWindowStation
GetCursorInfo
GetCursorPos
ReleaseDC
gdi32
CreateDIBSection
CreateCompatibleDC
DeleteObject
DeleteDC
BitBlt
GetDIBits
CreateCompatibleBitmap
SelectObject
advapi32
SetSecurityDescriptorDacl
RegSetKeySecurity
FreeSid
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenEventLogA
RegCreateKeyExA
RegOpenKeyA
RegQueryValueExA
SetEntriesInAclA
GetNamedSecurityInfoA
BuildExplicitAccessWithNameA
SetNamedSecurityInfoA
RegCreateKeyA
RegSetValueExA
OpenSCManagerA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegOpenKeyExA
RegQueryValueA
RegCloseKey
LookupAccountSidA
CreateServiceA
RegDeleteKeyA
RegDeleteValueA
RegEnumKeyExA
RegEnumValueA
AllocateAndInitializeSid
GetLengthSid
InitializeAcl
InitializeSecurityDescriptor
AddAccessAllowedAce
shell32
SHGetFileInfoA
ws2_32
inet_ntoa
htonl
sendto
inet_addr
send
select
WSAGetLastError
recv
ntohs
socket
gethostbyname
htons
connect
setsockopt
gethostname
closesocket
WSAStartup
WSACleanup
getsockname
msvcp60
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
mfc42
ord540
ord800
ord6877
ord939
ord537
ord6648
ord2764
ord4129
ord926
ord924
ord922
ord535
ord858
ord6663
ord860
ord4278
ord2818
wininet
InternetCloseHandle
InternetReadFile
iphlpapi
GetIfTable
Sections
.text Size: 100KB - Virtual size: 96KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ