Static task
static1
Behavioral task
behavioral1
Sample
e8a7699db7afe2329d8c69cd49a028f01125a19aaa3f47f3369cca19cd98b48e_unpacked.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e8a7699db7afe2329d8c69cd49a028f01125a19aaa3f47f3369cca19cd98b48e_unpacked.exe
Resource
win10v2004-20220812-en
General
-
Target
e8a7699db7afe2329d8c69cd49a028f01125a19aaa3f47f3369cca19cd98b48e_unpacked
-
Size
68KB
-
MD5
651cfd3dbc201615989efd431d260170
-
SHA1
53ca21b0371ca848d741d33846b67ce41d8b159f
-
SHA256
a1560d80559b37f69dbdac5c0219d0b79d9b23da5d5ee500d9adf8c72c2abc3b
-
SHA512
66b3cd14c480b49913a62afcc428cb33b0f458a3cfcbda1e0fa7d706125dd9ef85ce5bead9e46a452888c921062087b99660a441731e105b97344fadacf7a8c9
-
SSDEEP
1536:aWE0mtb0Ggk2miKZ0HJwlZoy00rrpfiyLkHk:n8bcweySy0ypf
Malware Config
Signatures
Files
-
e8a7699db7afe2329d8c69cd49a028f01125a19aaa3f47f3369cca19cd98b48e_unpacked.exe windows x86
78a371b58830de508132245e07fe6ef8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
psapi
EnumProcessModules
GetModuleFileNameExA
GetProcessImageFileNameA
userenv
GetAllUsersProfileDirectoryA
iphlpapi
GetAdaptersInfo
wininet
InternetCloseHandle
HttpSendRequestA
InternetReadFile
InternetSetOptionA
HttpAddRequestHeadersA
HttpOpenRequestA
InternetQueryOptionA
InternetCrackUrlA
InternetOpenA
InternetConnectA
ws2_32
WSACleanup
WSAStartup
closesocket
connect
gethostbyname
htons
socket
shlwapi
wnsprintfA
kernel32
SystemTimeToFileTime
lstrcpynA
WaitForSingleObject
CreateEventA
GetSystemDirectoryA
GetVolumeInformationA
Sleep
CreateThread
CopyFileA
lstrcpyA
lstrcmpiA
GetEnvironmentVariableA
lstrlenA
HeapFree
HeapAlloc
GetProcessHeap
GetLastError
OpenProcess
Process32Next
GetCurrentProcessId
CloseHandle
Process32First
CreateToolhelp32Snapshot
CreateProcessA
VirtualAlloc
ResumeThread
SetThreadContext
GetThreadContext
WriteProcessMemory
TerminateProcess
VirtualAllocEx
VirtualFree
lstrcatA
CreateRemoteThread
GetVersionExA
ReadFile
GetFileSize
CreateFileA
CreateMutexA
GetModuleFileNameA
GetLocalTime
QueryPerformanceCounter
ExitProcess
WriteFile
GetTempFileNameA
GetTickCount
TerminateThread
GetExitCodeProcess
GetExitCodeThread
SetUnhandledExceptionFilter
GetCurrentProcess
GetProcAddress
GetModuleHandleA
SetEvent
GetSystemInfo
WideCharToMultiByte
user32
wsprintfA
GetSystemMetrics
advapi32
CryptDestroyHash
RegSetValueExA
RegOpenKeyExA
RegDeleteValueA
OpenProcessToken
RegQueryValueExA
CryptReleaseContext
GetTokenInformation
CreateWellKnownSid
EqualSid
CryptCreateHash
CryptHashData
CryptGetHashParam
RegCloseKey
CryptDecrypt
CryptEncrypt
CryptAcquireContextA
CryptGenKey
CryptExportKey
CryptDestroyKey
CryptImportKey
ole32
CoUninitialize
CoInitialize
CoTaskMemFree
StringFromCLSID
CoCreateInstance
Sections
.text Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ