Static task
static1
Behavioral task
behavioral1
Sample
c95eb3d9569dd5638f2aab01e66836b37b3e6cd03ceca3acd2f858acbcda1b2f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c95eb3d9569dd5638f2aab01e66836b37b3e6cd03ceca3acd2f858acbcda1b2f.exe
Resource
win10v2004-20221111-en
General
-
Target
c95eb3d9569dd5638f2aab01e66836b37b3e6cd03ceca3acd2f858acbcda1b2f
-
Size
165KB
-
MD5
28a0a795a43e76836de2bed01b6e05de
-
SHA1
c80d8bef1a04cd001c0315a4550df6562ca802d2
-
SHA256
c95eb3d9569dd5638f2aab01e66836b37b3e6cd03ceca3acd2f858acbcda1b2f
-
SHA512
6d4a7fb771bf8778d76c4c104e390a08262cf6e4a8d6dfd53528857939e4a339a4af4222b510cc28b341a2822f2619aca3844158cfe071497a646af41b0f733f
-
SSDEEP
1536:HtDe4wrUfGRbx7dIEwjpADkjpX0Cv+A/h/agD6LCx3WgiRva52xveXidEt/xMNgU:HtDef8f/IhZCpIHIBAyyeRkjpy5myWF
Malware Config
Signatures
Files
-
c95eb3d9569dd5638f2aab01e66836b37b3e6cd03ceca3acd2f858acbcda1b2f.exe windows x86
2a5d6cc5bf4381898e957317a3649fbc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
wininet
InternetCheckConnectionA
urlmon
URLDownloadToFileA
wtsapi32
WTSEnumerateSessionsA
kernel32
OpenProcess
GlobalAlloc
VirtualFreeEx
SizeofResource
CreateEventA
CreateProcessA
TerminateProcess
GlobalUnlock
Module32First
GetLastError
lstrcmpiA
GetProcAddress
VirtualAllocEx
Process32Next
CreateFileMappingA
LockResource
GetSystemInfo
GetModuleHandleA
CreateToolhelp32Snapshot
Module32Next
CloseHandle
GetWindowsDirectoryA
MapViewOfFile
UnmapViewOfFile
FreeLibrary
SetEvent
GetCommandLineA
WideCharToMultiByte
TerminateThread
Sleep
MultiByteToWideChar
SetFileAttributesA
LoadLibraryA
GetExitCodeThread
GetModuleFileNameA
GetVersionExA
SetEndOfFile
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
CreateRemoteThread
WaitForSingleObject
GlobalLock
Process32First
GetCurrentProcess
LoadResource
FreeResource
FindResourceA
GetPrivateProfileStringA
GetPrivateProfileIntA
GetProcessHeap
WriteProcessMemory
GetLocaleInfoA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetFileAttributesA
CreateDirectoryA
DeleteFileA
ExitThread
GetCurrentThreadId
CreateThread
GetSystemTimeAsFileTime
GetStartupInfoA
RaiseException
RtlUnwind
EnterCriticalSection
LeaveCriticalSection
HeapFree
HeapAlloc
GetModuleHandleW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
SetStdHandle
GetFileType
SetFilePointer
SetHandleCount
GetStdHandle
DeleteCriticalSection
HeapSize
ExitProcess
ReadFile
WriteFile
GetConsoleCP
GetConsoleMode
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapCreate
HeapDestroy
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
CreateFileA
InitializeCriticalSectionAndSpinCount
VirtualAlloc
HeapReAlloc
FlushFileBuffers
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
user32
GetMessageA
SetTimer
KillTimer
TranslateMessage
DispatchMessageA
WaitForInputIdle
advapi32
RegDeleteValueA
RegOpenKeyExA
RegCreateKeyA
RegQueryValueExA
RegSetValueExA
CryptHashData
CryptDestroyHash
CryptDecrypt
CheckTokenMembership
FreeSid
CryptCreateHash
CryptEncrypt
AllocateAndInitializeSid
CryptAcquireContextA
CryptReleaseContext
GetTokenInformation
CryptDeriveKey
OpenProcessToken
RegCloseKey
shell32
CommandLineToArgvW
ShellExecuteExA
Sections
.text Size: 124KB - Virtual size: 123KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ