Static task
static1
Behavioral task
behavioral1
Sample
8c4831b057aae05739f987535a32557e8eff0be891beeee24fb8dc5e27a709b1.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
8c4831b057aae05739f987535a32557e8eff0be891beeee24fb8dc5e27a709b1.exe
Resource
win10v2004-20221111-en
General
-
Target
8c4831b057aae05739f987535a32557e8eff0be891beeee24fb8dc5e27a709b1
-
Size
187KB
-
MD5
959761aaa52200737186af504695e5bb
-
SHA1
62a189237ba8aabf60dfbda22d63a66f75d9b7b4
-
SHA256
8c4831b057aae05739f987535a32557e8eff0be891beeee24fb8dc5e27a709b1
-
SHA512
81c97c14797c22053d9bbbc97597938e5a8b2e7d5746bdcbb3e21e5553bdf529f043b8eec74b68212d3101e12a7071219335a6768053cdb462fc05457cc63c8a
-
SSDEEP
3072:dnwC7i+VMahAAxz40af5c1mdYvILPUZ5SSJquQJh:eC7i+VMQ5t40axc1mdYvPGZN
Malware Config
Signatures
Files
-
8c4831b057aae05739f987535a32557e8eff0be891beeee24fb8dc5e27a709b1.exe windows x86
05128c5c8f3c8c91f95af753a331e998
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
wininet
InternetCheckConnectionA
urlmon
URLDownloadToFileA
wtsapi32
WTSEnumerateSessionsA
ntdll
RtlLengthSecurityDescriptor
RtlUnwind
RtlNtStatusToDosError
RtlInterlockedPushEntrySList
RtlFreeHeap
kernel32
SetUnhandledExceptionFilter
IsDebuggerPresent
GetFileAttributesA
CreateDirectoryA
DeleteFileA
GetSystemTimeAsFileTime
GetStartupInfoA
EnterCriticalSection
LeaveCriticalSection
HeapFree
HeapAlloc
TlsFree
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
SetStdHandle
GetFileType
SetFilePointer
SetHandleCount
GetStdHandle
HeapSize
ReadFile
WriteFile
GetConsoleCP
GetConsoleMode
LCMapStringW
GetLocaleInfoA
GetStringTypeA
GetStringTypeW
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapCreate
HeapDestroy
VirtualFree
QueryPerformanceCounter
GetCurrentProcessId
CreateFileA
InitializeCriticalSectionAndSpinCount
VirtualAlloc
HeapReAlloc
FlushFileBuffers
LCMapStringA
WriteConsoleA
GetPrivateProfileIntA
GetPrivateProfileStringA
FindResourceA
FreeResource
LoadResource
GetCurrentProcess
Process32First
GlobalLock
WaitForSingleObject
CreateRemoteThread
GetWindowsDirectoryA
OpenProcess
GlobalAlloc
VirtualFreeEx
SizeofResource
CreateEventA
CreateProcessA
TerminateProcess
GlobalUnlock
Module32First
GetLastError
lstrcmpiA
GetProcAddress
VirtualAllocEx
Process32Next
CreateFileMappingA
LockResource
GetSystemInfo
GetModuleHandleA
CreateToolhelp32Snapshot
Module32Next
CloseHandle
WriteProcessMemory
MapViewOfFile
UnmapViewOfFile
FreeLibrary
InterlockedIncrement
InterlockedDecrement
SetEvent
GetCommandLineA
InitializeCriticalSection
WideCharToMultiByte
TerminateThread
Sleep
MultiByteToWideChar
RaiseException
SetFileAttributesA
LoadLibraryA
GetExitCodeThread
GetModuleFileNameA
DeleteCriticalSection
GetCurrentThreadId
GetVersionExA
CreateThread
GetTickCount
GetModuleHandleW
ExitProcess
ExitThread
TlsGetValue
TlsSetValue
TlsAlloc
LocalAlloc
SetLastError
GetConsoleOutputCP
WriteConsoleW
SetEndOfFile
GetProcessHeap
UnhandledExceptionFilter
VirtualQuery
user32
GetMessageA
SetTimer
PostThreadMessageA
KillTimer
TranslateMessage
DispatchMessageA
WaitForInputIdle
advapi32
CryptReleaseContext
RegCloseKey
RegDeleteValueA
RegOpenKeyExA
RegCreateKeyA
RegQueryValueExA
OpenProcessToken
CryptDeriveKey
GetTokenInformation
RegSetValueExA
CryptAcquireContextA
AllocateAndInitializeSid
CryptEncrypt
CryptCreateHash
FreeSid
CheckTokenMembership
CryptDecrypt
CryptDestroyHash
CryptHashData
shell32
CommandLineToArgvW
ShellExecuteExA
ole32
CoCreateInstance
CoInitialize
CoUninitialize
Sections
.text Size: 122KB - Virtual size: 121KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ