Behavioral task
behavioral1
Sample
b495456a2239f3ba48e43ef295d6c00066473d6a7991051e1705a48746e8051f.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b495456a2239f3ba48e43ef295d6c00066473d6a7991051e1705a48746e8051f.exe
Resource
win10v2004-20220901-en
General
-
Target
b495456a2239f3ba48e43ef295d6c00066473d6a7991051e1705a48746e8051f.bin
-
Size
28KB
-
MD5
0e381331d637a5191abed6ff519d6911
-
SHA1
de3a2be2ca6b0d32c3586012ce159a531d6e76da
-
SHA256
b495456a2239f3ba48e43ef295d6c00066473d6a7991051e1705a48746e8051f
-
SHA512
8bbef0037038bc00e8c8f72b7252f2d3c3c27c5af9427f259d76efa09a2e95bd5677be6b72ad68cfcee0de00060f5e5f422af6304ba37bcbd64c072a6c9afb50
-
SSDEEP
768:k/eV9xBkuoTr2JXkHIf4X65CHAou/uuXY0242NI:oeV9fk9Tr2JXqIgXh/u/uI1
Malware Config
Extracted
bughatch
http://108.62.12.122
Signatures
-
Bughatch family
Files
-
b495456a2239f3ba48e43ef295d6c00066473d6a7991051e1705a48746e8051f.bin.exe windows x86
95225adebec85b5adc3761776c21c533
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
wininet
InternetOpenA
InternetCloseHandle
InternetCrackUrlA
HttpQueryInfoA
HttpSendRequestA
HttpOpenRequestA
InternetSetOptionA
InternetQueryOptionA
InternetReadFile
InternetConnectA
iphlpapi
GetAdaptersAddresses
GetIpAddrTable
shlwapi
StrChrW
wnsprintfW
ws2_32
ntohl
userenv
DestroyEnvironmentBlock
CreateEnvironmentBlock
kernel32
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
CreateFileA
GetWindowsDirectoryA
GetTempPathA
GetEnvironmentVariableA
GetProcAddress
OpenProcess
GetCurrentProcess
CreateThread
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
SetEvent
WaitForSingleObject
CloseHandle
GetSystemInfo
lstrcpyA
lstrcpyW
lstrcatW
lstrlenA
lstrlenW
CreateEventA
GetModuleFileNameW
GetModuleHandleA
GetComputerNameW
QueryPerformanceCounter
GetVersionExW
MultiByteToWideChar
WideCharToMultiByte
GetCurrentProcessId
ExitProcess
Sleep
GetVolumeInformationA
HeapAlloc
HeapFree
GetProcessHeap
FlushInstructionCache
VirtualAllocEx
TerminateProcess
CreateRemoteThread
GetLastError
WriteProcessMemory
GetThreadContext
SetThreadContext
ResumeThread
WriteFile
ReadFile
SetHandleInformation
GetTickCount
CreatePipe
PeekNamedPipe
lstrcmpiW
lstrcatA
GetModuleFileNameA
CreateProcessA
GetStartupInfoA
GetCommandLineW
user32
wsprintfA
advapi32
AllocateAndInitializeSid
CheckTokenMembership
DuplicateTokenEx
CreateProcessAsUserW
LogonUserW
LookupPrivilegeValueA
FreeSid
OpenProcessToken
AdjustTokenPrivileges
LookupAccountSidW
GetTokenInformation
Sections
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 796B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ