Static task
static1
Behavioral task
behavioral1
Sample
c7fe795e456fc7d8a14342e6ca4c178bfbde46ec7bfd4759baf04e199f4b7591.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c7fe795e456fc7d8a14342e6ca4c178bfbde46ec7bfd4759baf04e199f4b7591.exe
Resource
win10v2004-20220812-en
General
-
Target
c7fe795e456fc7d8a14342e6ca4c178bfbde46ec7bfd4759baf04e199f4b7591
-
Size
41KB
-
MD5
02fb421a40a28a6898d7230d6968b8c1
-
SHA1
919eb1baffab38c3672540153501589ee154ce01
-
SHA256
c7fe795e456fc7d8a14342e6ca4c178bfbde46ec7bfd4759baf04e199f4b7591
-
SHA512
1ad7abfb974c5d01628825cb6f89111e85888cd9d72a0e78e4e5e9a81077117312c62b5719832fced4b5407c54416cfaa4ffab2ddec24afac60e0d36aa0dca24
-
SSDEEP
768:TCUUsb2/BxO0JtdJoqXLSdabeHn0hKsC50Fn88RZj7eKQkSQAJK:T1Uv/n7zJoqWdbn00ER88RZXedkSQAJ
Malware Config
Signatures
Files
-
c7fe795e456fc7d8a14342e6ca4c178bfbde46ec7bfd4759baf04e199f4b7591.exe windows x86
5d59935744c2951aba607e801e09dcde
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
psapi
EnumProcessModules
GetModuleFileNameExA
GetProcessImageFileNameA
userenv
GetAllUsersProfileDirectoryA
iphlpapi
GetAdaptersInfo
wininet
InternetReadFile
InternetCloseHandle
HttpSendRequestA
InternetSetOptionA
HttpAddRequestHeadersA
HttpOpenRequestA
InternetQueryOptionA
InternetCrackUrlA
InternetOpenA
InternetConnectA
ws2_32
WSACleanup
WSAStartup
closesocket
connect
gethostbyname
htons
socket
shlwapi
wnsprintfA
kernel32
TerminateThread
GetExitCodeProcess
WriteProcessMemory
GetTickCount
GetSystemDirectoryA
GetVolumeInformationA
WideCharToMultiByte
lstrcpynA
GetCurrentProcess
Sleep
CreateThread
CopyFileA
lstrcpyA
lstrcmpiA
GetEnvironmentVariableA
lstrlenA
HeapFree
HeapAlloc
GetProcessHeap
GetLastError
OpenProcess
Process32Next
GetCurrentProcessId
CloseHandle
Process32First
CreateToolhelp32Snapshot
CreateProcessA
VirtualAlloc
ResumeThread
SetThreadContext
GetThreadContext
GetTempFileNameA
TerminateProcess
VirtualAllocEx
VirtualFree
lstrcatA
CreateRemoteThread
WaitForSingleObject
ReadFile
GetFileSize
CreateFileA
CreateMutexA
GetModuleFileNameA
QueryPerformanceCounter
ExitProcess
WriteFile
SetUnhandledExceptionFilter
user32
wsprintfA
advapi32
CryptEncrypt
RegSetValueExA
RegOpenKeyExA
RegDeleteValueA
OpenProcessToken
RegQueryValueExA
CryptReleaseContext
GetTokenInformation
CreateWellKnownSid
EqualSid
CryptDecrypt
RegCloseKey
CryptAcquireContextA
CryptGenKey
CryptExportKey
CryptDestroyKey
CryptImportKey
ole32
CoUninitialize
CoInitialize
CoTaskMemFree
StringFromCLSID
CoCreateInstance
Sections
.text Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE