Static task
static1
Behavioral task
behavioral1
Sample
f1da24a378be34dadf2750eddb5d63f6d334e81888b2bc63bec4f38f9bcd53b9.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
f1da24a378be34dadf2750eddb5d63f6d334e81888b2bc63bec4f38f9bcd53b9.exe
Resource
win10v2004-20220901-en
General
-
Target
f1da24a378be34dadf2750eddb5d63f6d334e81888b2bc63bec4f38f9bcd53b9
-
Size
36KB
-
MD5
052c330f7fffb566a9076ddee2c45515
-
SHA1
8b1d52eea3e509ecdb9a2f81f202c95d62005419
-
SHA256
f1da24a378be34dadf2750eddb5d63f6d334e81888b2bc63bec4f38f9bcd53b9
-
SHA512
5ae3549f9f5e038703e31205e208e7e27342171e6f7bda5934668807b5626278c8b3fd8ec5ee8c05d41da2a1152ae7dbb491314930138f9643d3a1708008780a
-
SSDEEP
384:1OVWcIk9yJNvz1HC4azzlMHjRh8e4oJGh4TFZdQScDv8CIJ/q/YyWEnQJkAJ8X1:1HVvQzzuHjRh6ocS7dQlV/Yy8JkAJq
Malware Config
Signatures
Files
-
f1da24a378be34dadf2750eddb5d63f6d334e81888b2bc63bec4f38f9bcd53b9.exe windows x86
9cc58992837ed0ed0260c0727355a558
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
userenv
GetAllUsersProfileDirectoryA
iphlpapi
GetAdaptersInfo
wininet
InternetQueryOptionA
InternetCloseHandle
InternetReadFile
InternetCrackUrlA
HttpAddRequestHeadersA
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
InternetSetOptionA
InternetOpenA
ws2_32
WSAStartup
WSACleanup
shlwapi
wnsprintfA
kernel32
WriteProcessMemory
QueryPerformanceCounter
SetUnhandledExceptionFilter
ExitProcess
GetSystemDirectoryA
GetVolumeInformationA
GetExitCodeProcess
GetModuleFileNameA
Sleep
CloseHandle
CreateThread
CopyFileA
lstrcpyA
lstrcmpiA
GetEnvironmentVariableA
lstrlenA
HeapFree
HeapAlloc
GetProcessHeap
CreateProcessA
VirtualAlloc
ResumeThread
SetThreadContext
GetThreadContext
CreateMutexA
TerminateProcess
VirtualAllocEx
VirtualFree
lstrcatA
CreateRemoteThread
WaitForSingleObject
WriteFile
CreateFileA
GetTempFileNameA
GetTickCount
GetLastError
GetCurrentProcess
user32
wsprintfA
advapi32
GetTokenInformation
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
OpenProcessToken
RegCloseKey
CreateWellKnownSid
EqualSid
ole32
CoUninitialize
CoInitialize
CoCreateInstance
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE