Static task
static1
Behavioral task
behavioral1
Sample
18f6e7fd0164a2ce83ad458d3625e4ddc05f0057c396133db09be988db613d64.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
18f6e7fd0164a2ce83ad458d3625e4ddc05f0057c396133db09be988db613d64.exe
Resource
win10v2004-20220812-en
General
-
Target
18f6e7fd0164a2ce83ad458d3625e4ddc05f0057c396133db09be988db613d64
-
Size
64KB
-
MD5
49d23b68acea64c97b04c42249ae0ad0
-
SHA1
039114103669364ba4da997a68d63f13f410e221
-
SHA256
18f6e7fd0164a2ce83ad458d3625e4ddc05f0057c396133db09be988db613d64
-
SHA512
7b3abc2ac8cc2f325386d34126a79caf5914aa00ca581810951c16057046ec1c7cbebdced160794e4a028612728d3a1b9e2487150216cfb6a32815e3b74a8c2e
-
SSDEEP
1536:361Z1T1kFa7dQlMuDkTddkCRGEQ0SgrMQTO2O3yeKiCuE:361Z1WFa7do6Mt6MQTO2OCFio
Malware Config
Signatures
Files
-
18f6e7fd0164a2ce83ad458d3625e4ddc05f0057c396133db09be988db613d64.exe windows x86
cfc467c22d37fd5b01bdfd855325c100
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
userenv
GetAllUsersProfileDirectoryA
iphlpapi
GetAdaptersInfo
wininet
InternetQueryOptionA
InternetCloseHandle
InternetReadFile
InternetCrackUrlA
HttpAddRequestHeadersA
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
InternetSetOptionA
InternetOpenA
ws2_32
WSAStartup
WSACleanup
shlwapi
wnsprintfA
kernel32
VirtualAllocEx
GetCurrentProcess
QueryPerformanceCounter
SetUnhandledExceptionFilter
GetSystemDirectoryA
GetVolumeInformationA
GetExitCodeProcess
TerminateThread
Sleep
CreateThread
CopyFileA
lstrcpyA
lstrcmpiA
GetEnvironmentVariableA
lstrlenA
HeapFree
HeapAlloc
GetProcessHeap
CloseHandle
CreateProcessA
VirtualAlloc
ResumeThread
SetThreadContext
GetThreadContext
WriteProcessMemory
TerminateProcess
ExitProcess
VirtualFree
lstrcatA
CreateRemoteThread
WaitForSingleObject
WriteFile
CreateFileA
GetTempFileNameA
GetTickCount
GetLastError
ReadFile
GetFileSize
CreateMutexA
GetModuleFileNameA
user32
wsprintfA
advapi32
CreateWellKnownSid
RegSetValueExA
RegOpenKeyExA
RegDeleteValueA
OpenProcessToken
GetTokenInformation
RegCloseKey
EqualSid
RegQueryValueExA
ole32
CoUninitialize
CoInitialize
CoCreateInstance
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 21KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 27KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE