Static task
static1
Behavioral task
behavioral1
Sample
ae55bbb81b83243deee3c64e2775f8990a65ddac83bc3984d7edf99620c6041d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
ae55bbb81b83243deee3c64e2775f8990a65ddac83bc3984d7edf99620c6041d.exe
Resource
win10v2004-20220812-en
General
-
Target
ae55bbb81b83243deee3c64e2775f8990a65ddac83bc3984d7edf99620c6041d
-
Size
21KB
-
MD5
965f7027428b69154743f7b8d52411b0
-
SHA1
89dd45fdc3b51ae570687bb6850aacff27a14e8a
-
SHA256
ae55bbb81b83243deee3c64e2775f8990a65ddac83bc3984d7edf99620c6041d
-
SHA512
9a7840e90ba30dea6899658ce25a2e021e01de226b61edec6a151a73414c094d4a5dce1a89f0f8cc30d0fc5478dc6f81ac8acbd046eac4dd6379b2a60c8d1f95
-
SSDEEP
384:HnKg3nAOmOg58Pm2ViOiGU4h81hgO/wVs5iC2bpuAv4phdEk:HTc8dr64h+mjB4fCk
Malware Config
Signatures
Files
-
ae55bbb81b83243deee3c64e2775f8990a65ddac83bc3984d7edf99620c6041d.exe windows x86
eb9ea6aeb49c3d5dae5ccc04154555aa
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateToolhelp32Snapshot
ReadProcessMemory
VirtualProtectEx
WriteProcessMemory
WinExec
GetCurrentProcessId
CopyFileA
GetProcAddress
LoadLibraryA
GlobalFree
GlobalUnlock
WriteFile
CreateFileA
GlobalLock
GlobalAlloc
GetLastError
DeleteFileA
WaitForSingleObject
Process32First
OpenProcess
GetCommandLineA
ResetEvent
Sleep
SetEvent
OpenEventA
SetThreadPriority
CreateThread
GetModuleFileNameA
GetWindowsDirectoryA
GetSystemDirectoryA
CreateRemoteThread
GetCurrentProcess
VirtualAllocEx
GetTickCount
GetStartupInfoA
GetModuleHandleA
Process32Next
CloseHandle
FindResourceA
SizeofResource
LoadResource
TerminateProcess
LockResource
user32
GetWindowTextA
GetWindow
FindWindowA
PostMessageA
advapi32
RegSetValueExA
RegCloseKey
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegOpenKeyExA
winmm
mixerGetLineControlsA
mixerGetLineInfoA
mixerOpen
mixerSetControlDetails
msvcrt
_stricmp
_controlfp
_except_handler3
__set_app_type
__p__fmode
memcpy
sprintf
strncpy
sscanf
strchr
strrchr
strcpy
memset
strlen
rand
srand
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 412B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ