Static task
static1
Behavioral task
behavioral1
Sample
3db886cc215c3425dbeb2ba62e9a1e297f1c6ef7f7e875bce02d2b1e1a180be4.exe
Resource
win10v2004-20230220-en
General
-
Target
3db886cc215c3425dbeb2ba62e9a1e297f1c6ef7f7e875bce02d2b1e1a180be4
-
Size
2.8MB
-
MD5
a615d59b01221420bb127d1339eb005a
-
SHA1
1c81255e04464f49875680fa29c7581342a232b5
-
SHA256
3db886cc215c3425dbeb2ba62e9a1e297f1c6ef7f7e875bce02d2b1e1a180be4
-
SHA512
3471dc578a6e1404bf152ce09a88f45f4b9ec0e3636f15b11a9a600c16a83fe5fed5fa529ad8636e1d8098f8ceb4cd7c24a58f530fda1171061a85057b601640
-
SSDEEP
49152:Uxt/cVH7WBr7iX9fEwpRijCklsRFpFVi2Pvm/U1Je9ZZusth:UxdclM6RAC1RFpji2P+/UqrZu
Malware Config
Signatures
Files
-
3db886cc215c3425dbeb2ba62e9a1e297f1c6ef7f7e875bce02d2b1e1a180be4.exe windows x86
612edbc3b53f6e607818891b34ab969c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
ws2_32
WSAIoctl
WSAGetLastError
WSAStartup
gethostbyname
socket
shutdown
setsockopt
send
select
recv
ntohs
inet_ntoa
inet_addr
htons
bind
closesocket
connect
ioctlsocket
getsockname
getsockopt
__WSAFDIsSet
kernel32
SetConsoleTitleA
GetStdHandle
SetConsoleMode
SetCurrentConsoleFontEx
LoadLibraryExA
WaitForSingleObject
ReadConsoleA
OpenProcess
CreateToolhelp32Snapshot
GetExitCodeThread
Sleep
GetConsoleMode
GetLastError
AttachConsole
Process32Next
CloseHandle
GetProcAddress
VirtualAllocEx
GetCurrentProcessId
CreateRemoteThread
VirtualFreeEx
AllocConsole
CompareFileTime
GetSystemTime
GetLocalTime
FileTimeToSystemTime
SystemTimeToFileTime
GetTimeZoneInformation
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
WriteProcessMemory
GetCurrentDirectoryA
GetCurrentDirectoryW
CreateDirectoryW
CreateFileW
DeleteFileW
GetFileAttributesW
GetFullPathNameW
SetFileAttributesW
SetFilePointer
MoveFileW
GetSystemTimeAsFileTime
GetTickCount
FormatMessageA
GetComputerNameW
GetACP
GetOEMCP
QueryPerformanceCounter
GetCurrentThreadId
CreateThread
GetFileSize
ReadFile
SetEndOfFile
WriteFile
LoadLibraryW
LoadLibraryA
GetVersionExA
FreeLibrary
SetLastError
Process32First
GetModuleHandleW
SetConsoleTextAttribute
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
user32
MessageBoxA
FindWindowA
advapi32
RegOpenKeyExW
RegOpenKeyExA
AdjustTokenPrivileges
OpenProcessToken
RegCloseKey
CryptSignHashA
CryptSetHashParam
CryptDestroyHash
CryptCreateHash
RegQueryValueExA
CryptExportKey
CryptDestroyKey
CryptGenRandom
CryptGetUserKey
CryptGetProvParam
CryptReleaseContext
CryptAcquireContextA
msvcp140
?_Xlength_error@std@@YAXPBD@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@D@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDD@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z
?uncaught_exception@std@@YA_NXZ
vcruntime140
_except_handler4_common
_CxxThrowException
__current_exception_context
__current_exception
memmove
memchr
memcpy
strchr
wcsstr
strstr
memset
__std_terminate
__std_exception_copy
__std_exception_destroy
__CxxFrameHandler3
api-ms-win-crt-utility-l1-1-0
srand
rand
api-ms-win-crt-stdio-l1-1-0
_fseeki64
fread
_fileno
fflush
ferror
_telli64
_filelengthi64
_filelength
_set_fmode
_chsize_s
fwrite
fseek
__p__commode
__acrt_iob_func
fclose
fopen_s
freopen_s
__stdio_common_vfprintf
api-ms-win-crt-string-l1-1-0
isalnum
towupper
wcscpy_s
_strnicmp
towlower
toupper
tolower
_stricmp
strncmp
api-ms-win-crt-runtime-l1-1-0
_crt_atexit
terminate
_controlfp_s
_register_onexit_function
system
_register_thread_local_exe_atexit_callback
_c_exit
_cexit
_exit
exit
_initterm_e
_initterm
_get_narrow_winmain_command_line
_initialize_narrow_environment
_configure_narrow_argv
_invalid_parameter_noinfo_noreturn
_set_app_type
_initialize_onexit_table
_seh_filter_exe
api-ms-win-crt-time-l1-1-0
_mktime64
_time64
_localtime64_s
_tzset
api-ms-win-crt-heap-l1-1-0
_callnewh
malloc
_set_new_mode
free
api-ms-win-crt-convert-l1-1-0
_atoi64
atoi
api-ms-win-crt-environment-l1-1-0
_dupenv_s
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 1.7MB - Virtual size: 1.7MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 677KB - Virtual size: 676KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 215KB - Virtual size: 230KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 129KB - Virtual size: 129KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 70KB - Virtual size: 69KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ