Static task
static1
Behavioral task
behavioral1
Sample
7d6a37d3b6dc90a83aab72001598748453b71f7288a5a3bc931d776dbdc7b6e3.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7d6a37d3b6dc90a83aab72001598748453b71f7288a5a3bc931d776dbdc7b6e3.exe
Resource
win10v2004-20221111-en
General
-
Target
7d6a37d3b6dc90a83aab72001598748453b71f7288a5a3bc931d776dbdc7b6e3
-
Size
38KB
-
MD5
5b10d3b3ffc276870a3680f249c8fa20
-
SHA1
270faa1033077184b2ae7d539f5870f65fab6d41
-
SHA256
7d6a37d3b6dc90a83aab72001598748453b71f7288a5a3bc931d776dbdc7b6e3
-
SHA512
63de6c1dc553f2ce00201e255e94193cca647d4467651fe71c7b5c2ee9967d50bcd708b74d7344dddce772322ea581a128190cd28d3f7224f464e54b74d2609d
-
SSDEEP
384:lT6D5gH3zRr4rjjrMhrUeuDeWD+XOara7xaTQvEfUthrUTr9hwTrYFx3h66ZeNes:t+5gd4fjrsRQm6vEstyh0rY73068cPU
Malware Config
Signatures
Files
-
7d6a37d3b6dc90a83aab72001598748453b71f7288a5a3bc931d776dbdc7b6e3.exe windows x86
67edb699ea993dda12a056b7c00eaf27
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WideCharToMultiByte
MultiByteToWideChar
WriteFile
SetFilePointer
TerminateProcess
OpenProcess
GetVersionExA
GetSystemInfo
GetModuleHandleA
Process32Next
lstrcatA
HeapFree
HeapAlloc
Process32First
CreateToolhelp32Snapshot
LeaveCriticalSection
EnterCriticalSection
DeleteFileA
GetComputerNameA
SetEvent
Sleep
WaitForSingleObject
lstrlenW
DeleteFileW
CopyFileW
CreateDirectoryW
CreateEventA
VirtualFreeEx
lstrlenA
VirtualAllocEx
IsBadReadPtr
ExitProcess
CreateRemoteThread
DuplicateHandle
CreateProcessW
GetProcessVersion
CreateThread
MapViewOfFile
CreateFileMappingA
InitializeCriticalSection
VirtualQuery
lstrcpyW
GetModuleFileNameW
lstrcatW
GetProcessHeap
GetCurrentProcessId
CreateMutexA
GetCommandLineA
ReadProcessMemory
VirtualQueryEx
lstrcmpA
lstrcmpiA
TerminateThread
CreateFileW
ResumeThread
SuspendThread
VirtualFree
SetLastError
CreateFileA
GetLastError
GetFileSize
VirtualAlloc
ReadFile
LoadLibraryA
GetProcAddress
GetCurrentProcess
CloseHandle
lstrcpyA
WriteProcessMemory
GetTickCount
user32
GetMessageA
CreateWindowExA
DispatchMessageA
RegisterClassExA
GetSystemMetrics
wsprintfA
wsprintfW
DefWindowProcA
TranslateMessage
advapi32
RegCloseKey
LookupPrivilegeValueA
AdjustTokenPrivileges
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegDeleteValueA
GetUserNameA
RegCreateKeyExA
RegSetValueExW
RegNotifyChangeKeyValue
RegDeleteKeyA
OpenProcessToken
shell32
SHGetFolderPathW
ole32
CoCreateGuid
shlwapi
StrStrA
StrCmpNIA
wininet
InternetCloseHandle
HttpOpenRequestA
InternetConnectA
InternetOpenA
InternetGetCookieA
InternetReadFile
InternetOpenUrlA
HttpSendRequestA
urlmon
ObtainUserAgentString
ws2_32
gethostname
inet_ntoa
gethostbyname
rpcrt4
UuidToStringA
Sections
.text Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ