Static task
static1
Behavioral task
behavioral1
Sample
e5c0feec15c3d0ab726839b20084930ff21a17b3622e4cf38cd6618928ddf07f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e5c0feec15c3d0ab726839b20084930ff21a17b3622e4cf38cd6618928ddf07f.exe
Resource
win10v2004-20221111-en
General
-
Target
e5c0feec15c3d0ab726839b20084930ff21a17b3622e4cf38cd6618928ddf07f
-
Size
106KB
-
MD5
7ef9f27ec02af2c580a974a326067fc4
-
SHA1
0e232a2783405e559da22c5337605856959fa2c8
-
SHA256
e5c0feec15c3d0ab726839b20084930ff21a17b3622e4cf38cd6618928ddf07f
-
SHA512
fe931d5a5e1880f45acc53935009b518325f95070eb594c461619ca0d64797aa10a47bf193c212dc38f0cfb1c04a84d9e842bc734963bef74a2f58349fa777d4
-
SSDEEP
3072:UgphA+7Tp/F+0RVFUJ7SgR294k2cre1E+W:BZBD7SJPkx
Malware Config
Signatures
-
Nirsoft 1 IoCs
resource yara_rule sample Nirsoft
Files
-
e5c0feec15c3d0ab726839b20084930ff21a17b3622e4cf38cd6618928ddf07f.exe windows x64
58ec7664724f0305903ea3dec0b21c2c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
_purecall
qsort
_strlwr
strcmp
_memicmp
strchr
strrchr
_strcmpi
__setusermatherr
_commode
_fmode
__set_app_type
malloc
free
strtoul
atoi
_snprintf
wcscpy
wcschr
wcsncmp
memcmp
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
_strnicmp
wcslen
_mbsicmp
_mbscmp
log
strlen
memcpy
abs
strcpy
memset
_itoa
strcat
strncat
sprintf
comctl32
ImageList_AddMasked
ImageList_Create
CreateToolbarEx
ord6
ImageList_SetImageCount
ord17
ImageList_ReplaceIcon
kernel32
GetCurrentProcess
ExitProcess
GetCurrentProcessId
DeleteFileA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetPrivateProfileIntA
EnumResourceNamesA
WriteFile
CreateRemoteThread
EnumResourceTypesA
SizeofResource
GetStartupInfoA
WideCharToMultiByte
FreeLibrary
GetProcAddress
LoadLibraryA
CompareFileTime
FileTimeToLocalFileTime
CloseHandle
GetFileSize
LocalFree
VirtualAllocEx
WriteProcessMemory
ResumeThread
OpenProcess
VirtualFreeEx
ReadProcessMemory
WaitForSingleObject
GetModuleHandleA
GetLastError
LocalAlloc
FileTimeToSystemTime
LoadLibraryExA
FindFirstFileA
GlobalAlloc
LoadResource
GetTempFileNameA
GetFileAttributesA
FindClose
GetVersionExA
GlobalLock
GetTimeFormatA
GetTempPathA
ReadFile
LockResource
GetSystemDirectoryA
FormatMessageA
MultiByteToWideChar
GetModuleFileNameA
CreateFileA
GetWindowsDirectoryA
FindNextFileA
FindResourceA
GetDateFormatA
GlobalUnlock
user32
EndDeferWindowPos
RegisterWindowMessageA
GetMessageA
DrawTextExA
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
MessageBoxA
IsDialogMessageA
EndDialog
GetDlgItem
CreateWindowExA
InvalidateRect
SetDlgItemInt
GetClientRect
SetDlgItemTextA
GetDlgItemTextA
SetWindowTextA
GetSystemMetrics
DeferWindowPos
SendDlgItemMessageA
GetWindowRect
DefWindowProcA
TranslateAcceleratorA
GetWindowPlacement
SendMessageA
RegisterClassA
UpdateWindow
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
SetClipboardData
EnableWindow
EmptyClipboard
MapWindowPoints
EnableMenuItem
ReleaseDC
OpenClipboard
GetClassNameA
CloseClipboard
GetMenuItemCount
GetSubMenu
GetMenuStringA
GetMenu
GetCursorPos
MoveWindow
GetDC
GetSysColor
CheckMenuItem
DestroyMenu
CreateDialogParamA
DestroyWindow
EnumChildWindows
GetMenuItemInfoA
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
GetFocus
BeginDeferWindowPos
TrackPopupMenu
PostQuitMessage
TranslateMessage
DispatchMessageA
GetDlgItemInt
gdi32
GetTextExtentPoint32A
SetBkColor
GetStockObject
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
advapi32
CryptDecrypt
CryptCreateHash
CryptReleaseContext
CryptGetHashParam
CryptDestroyHash
CryptHashData
CryptAcquireContextA
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
RegDeleteKeyA
CryptDeriveKey
shell32
SHGetPathFromIDListA
SHGetMalloc
ShellExecuteA
SHBrowseForFolderA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 68KB - Virtual size: 68KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ