Static task
static1
Behavioral task
behavioral1
Sample
22c9a7487e6bf48aabb18fb78764c32241d73cdcade83fdef03451d2579371b1_dump7_0x004e0000.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
22c9a7487e6bf48aabb18fb78764c32241d73cdcade83fdef03451d2579371b1_dump7_0x004e0000.exe
Resource
win10v2004-20220901-en
General
-
Target
22c9a7487e6bf48aabb18fb78764c32241d73cdcade83fdef03451d2579371b1_dump7_0x004e0000
-
Size
76KB
-
MD5
affe4953434367b5f2d0c4b4a6ca8408
-
SHA1
6868d41cf7e1c6cefe5564fdddc475af627b935d
-
SHA256
9cf8b64c1ee057cb4de32c839192baed41c01bd49a1347232e4024ec4171a700
-
SHA512
0f494739f25bfc75125138c4060340a4115ad06c7897160b124acf0a178ac1506f4266cfb97db7d106ccb9793e64c5fcd5130745d8d3a8b5bb488305c3a33b23
-
SSDEEP
1536:/s9fQZTinTxSpCS6bMBPH/Hoaekcdnef7Eoq52G:/l5inNSprwy/HoapcdezZq52G
Malware Config
Signatures
Files
-
22c9a7487e6bf48aabb18fb78764c32241d73cdcade83fdef03451d2579371b1_dump7_0x004e0000.exe windows x86
43ab184dd143796a35f8d469867b1832
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
crypt32
CryptBinaryToStringA
psapi
EnumProcessModules
GetModuleFileNameExA
GetProcessImageFileNameA
userenv
GetAllUsersProfileDirectoryA
iphlpapi
GetAdaptersInfo
wininet
InternetCloseHandle
InternetReadFile
HttpQueryInfoA
HttpSendRequestA
InternetOpenUrlA
InternetQueryOptionA
InternetCrackUrlA
InternetOpenA
InternetConnectA
HttpOpenRequestA
HttpAddRequestHeadersA
InternetSetOptionA
ws2_32
WSACleanup
WSAStartup
inet_ntoa
setsockopt
closesocket
connect
gethostbyname
htons
socket
shlwapi
wnsprintfA
StrStrIA
StrStrA
kernel32
GetSystemDirectoryA
GetVolumeInformationA
WideCharToMultiByte
SystemTimeToFileTime
GetProcAddress
GetCurrentProcess
GetVersionExA
GetSystemInfo
CreateThread
lstrcpyA
SetFileAttributesA
CopyFileA
lstrcmpiA
GetEnvironmentVariableA
lstrlenA
Sleep
HeapFree
HeapAlloc
GetProcessHeap
VirtualAlloc
CloseHandle
OpenProcess
Process32Next
GetCurrentProcessId
Process32First
CreateToolhelp32Snapshot
CreateProcessA
WaitForSingleObject
ResumeThread
SetThreadContext
GetThreadContext
WriteProcessMemory
TerminateProcess
VirtualAllocEx
VirtualFree
lstrcatA
CreateRemoteThread
GetLastError
lstrcmpA
lstrcpynA
ReadFile
GetFileSize
CreateFileA
GetModuleFileNameA
GetModuleHandleA
VirtualProtect
VirtualQuery
ExitProcess
SetUnhandledExceptionFilter
DeleteCriticalSection
WaitForMultipleObjects
LeaveCriticalSection
ResetEvent
TerminateThread
EnterCriticalSection
CreateEventA
InitializeCriticalSection
SetEvent
GetTickCount
MultiByteToWideChar
GlobalMemoryStatus
GetCurrentThreadId
CreateMutexA
WriteFile
GetTempFileNameA
GetLocalTime
GetExitCodeProcess
QueryPerformanceCounter
user32
wsprintfA
GetSystemMetrics
CharUpperA
advapi32
RegDeleteValueA
RegSetValueExA
OpenProcessToken
GetTokenInformation
CreateWellKnownSid
EqualSid
CryptEncrypt
RegOpenKeyExA
CryptReleaseContext
CryptGenKey
CryptExportKey
CryptImportKey
RegQueryValueExA
RegCloseKey
RegCreateKeyExA
CryptAcquireContextA
CryptCreateHash
CryptHashData
CryptDeriveKey
CryptDecrypt
CryptDestroyKey
CryptGetHashParam
CryptDestroyHash
ole32
CoInitialize
CoTaskMemFree
StringFromCLSID
CoUninitialize
Sections
.text Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 19KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ