Static task
static1
Behavioral task
behavioral1
Sample
eb064ed37c0884b29e0519e6d10895ccf5537b44480a0b39bea20e0fb5aae1e7.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
eb064ed37c0884b29e0519e6d10895ccf5537b44480a0b39bea20e0fb5aae1e7.exe
Resource
win10v2004-20220812-en
General
-
Target
eb064ed37c0884b29e0519e6d10895ccf5537b44480a0b39bea20e0fb5aae1e7
-
Size
52KB
-
MD5
6ab38082e67b5da8b3ece90e99078a52
-
SHA1
921397c72f363d3202a6d4344c0454772b753b22
-
SHA256
eb064ed37c0884b29e0519e6d10895ccf5537b44480a0b39bea20e0fb5aae1e7
-
SHA512
3c33d8b0c0b6f4a541f69147c71fadeeb5e05b3350fbe4656e42a3ac4f026728001ac1060e64e5cc660ceb423155c60f1966e065f16c78d229131881b8e470de
-
SSDEEP
768:csjPOU7OxZyUfw35FiVg1+aZ9anvenz53Y+IB1e84cAoD+aE:R7OU7Oxo5FidaXIBSoDU
Malware Config
Signatures
Files
-
eb064ed37c0884b29e0519e6d10895ccf5537b44480a0b39bea20e0fb5aae1e7.exe windows x86
b02ef6df97b59e500250a800dbd25702
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
OpenProcess
CloseHandle
lstrcatA
GetProcAddress
LoadLibraryA
GetSystemDirectoryA
GetCurrentProcess
GetLocaleInfoA
GetACP
GetVersionExA
lstrcpyA
GetModuleFileNameA
CreateRemoteThread
FreeLibrary
CreateMutexA
GetLastError
LCMapStringA
FlushFileBuffers
GetStringTypeW
GetStringTypeA
LCMapStringW
SetStdHandle
MultiByteToWideChar
TerminateProcess
Sleep
HeapFree
HeapAlloc
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersion
ExitProcess
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
SetHandleCount
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetStdHandle
GetFileType
RtlUnwind
WriteFile
SetFilePointer
GetCPInfo
GetOEMCP
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegOpenKeyExA
RegSetValueExA
RegCloseKey
ws2_32
gethostbyname
inet_ntoa
WSAStartup
gethostname
WSACleanup
netapi32
Netbios
Sections
.text Size: 36KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.avc Size: 512B - Virtual size: 349B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE