Static task
static1
Behavioral task
behavioral1
Sample
f8e91a7232c613370210292b692f3df2ed67c2299fa843857177fea65e2607af.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f8e91a7232c613370210292b692f3df2ed67c2299fa843857177fea65e2607af.exe
Resource
win10v2004-20221111-en
General
-
Target
f8e91a7232c613370210292b692f3df2ed67c2299fa843857177fea65e2607af
-
Size
240KB
-
MD5
2c3c26c786107925349e0ef0582916d0
-
SHA1
837c3232fccdc96f5f8975a62345541f4eefce8a
-
SHA256
f8e91a7232c613370210292b692f3df2ed67c2299fa843857177fea65e2607af
-
SHA512
d341fd0f0f2a3c71b46b34bdf78e45beb97e0d6de45540b40a41ceff4d2186a603ac9d9364c7e68c2c076e7c5fafde5e9d1f96fccefc50bc156eb1b4aecfca0a
-
SSDEEP
3072:MoVXqSEpDG5FYr+QMbZC3BAm4CxGflF5VNNdvfDDDDDDDDEfC/5ZqSuiqKrjC3:drEpDG52ec3ate2/5VNNFMfC/iVv
Malware Config
Signatures
Files
-
f8e91a7232c613370210292b692f3df2ed67c2299fa843857177fea65e2607af.exe windows x86
2f432d915514294889ba1ea7a1d45a34
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
shlwapi
SHDeleteKeyA
msvcrt
__CxxFrameHandler
_strnicmp
_strrev
strstr
strlen
_ftol
ceil
memmove
memcpy
??3@YAXPAX@Z
_initterm
memset
??2@YAPAXI@Z
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_strcmpi
__getmainargs
_acmdln
_XcptFilter
_exit
_onexit
__dllonexit
??1type_info@@UAE@XZ
calloc
_beginthreadex
clock
realloc
strchr
strncat
exit
_errno
sprintf
strncmp
printf
time
srand
atoi
rand
strncpy
strcat
strcpy
strcmp
strrchr
_except_handler3
malloc
free
memcmp
kernel32
Sleep
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
GetProcAddress
LoadLibraryA
CloseHandle
lstrcpyA
SetEvent
InterlockedExchange
CancelIo
VirtualFree
GetLastError
CreateDirectoryA
GetFileAttributesA
lstrlenA
CreateProcessA
lstrcatA
GetLogicalDriveStringsA
FindClose
LocalAlloc
RemoveDirectoryA
GetFileSize
CreateFileA
ReadFile
SetFilePointer
WriteFile
MoveFileA
SetLastError
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
DeleteCriticalSection
OpenProcess
CreateThread
GetTickCount
WaitForSingleObject
TerminateThread
WinExec
OutputDebugStringA
GetModuleFileNameA
HeapFree
HeapAlloc
GetProcessHeap
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetSystemDirectoryA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
GlobalMemoryStatus
GetSystemInfo
GetVersionExA
ReleaseMutex
OpenEventA
SetErrorMode
SetFileAttributesA
CopyFileA
CreateMutexA
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetModuleHandleA
GetStartupInfoA
InitializeCriticalSection
FreeLibrary
DeleteFileA
user32
IsWindow
CharNextA
wsprintfA
LoadCursorA
DestroyCursor
SendMessageA
SystemParametersInfoA
MapVirtualKeyA
mouse_event
SetCapture
WindowFromPoint
SetCursorPos
CloseClipboard
SetClipboardData
GetClipboardData
GetSystemMetrics
GetDC
GetDesktopWindow
ReleaseDC
GetCursorPos
GetCursorInfo
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
CloseWindow
CreateWindowExA
PostMessageA
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
CloseDesktop
EnumWindows
GetWindowTextA
IsWindowVisible
GetWindowThreadProcessId
ExitWindowsEx
SetRect
gdi32
BitBlt
DeleteDC
DeleteObject
CreateCompatibleDC
CreateDIBSection
SelectObject
CreateCompatibleBitmap
GetDIBits
advapi32
GetTokenInformation
LookupAccountSidA
CreateServiceA
StartServiceCtrlDispatcherA
OpenSCManagerA
SetServiceStatus
RegDeleteKeyA
RegDeleteValueA
RegEnumKeyExA
RegEnumValueA
AllocateAndInitializeSid
GetLengthSid
InitializeAcl
AddAccessAllowedAce
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
RegSetKeySecurity
FreeSid
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenEventLogA
ClearEventLogA
CloseEventLog
RegCreateKeyExA
RegOpenKeyA
RegQueryValueExA
SetEntriesInAclA
GetNamedSecurityInfoA
BuildExplicitAccessWithNameA
SetNamedSecurityInfoA
RegCreateKeyA
RegSetValueExA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegOpenKeyExA
RegQueryValueA
RegCloseKey
shell32
SHGetSpecialFolderPathA
ws2_32
__WSAFDIsSet
recvfrom
bind
WSAGetLastError
inet_ntoa
htonl
sendto
gethostname
getsockname
inet_addr
send
select
closesocket
recv
ntohs
socket
gethostbyname
htons
connect
setsockopt
WSAStartup
WSACleanup
msvcp60
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
mfc42
ord924
ord6663
ord858
ord535
ord922
ord540
ord800
ord6877
ord939
ord2818
ord537
ord4278
ord6648
ord2764
ord4129
ord926
ord860
wininet
InternetOpenUrlA
avicap32
capCreateCaptureWindowA
capGetDriverDescriptionA
msvfw32
ICOpen
ICSeqCompressFrameEnd
ICCompressorFree
ICSeqCompressFrame
ICSeqCompressFrameStart
ICSendMessage
ICClose
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Sections
.text Size: 100KB - Virtual size: 98KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 108KB - Virtual size: 106KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ