Static task
static1
Behavioral task
behavioral1
Sample
01a65e29217c050566e16255dd5254f51ed6593add20aaa67294226ed329bf12.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
01a65e29217c050566e16255dd5254f51ed6593add20aaa67294226ed329bf12.exe
Resource
win10v2004-20220901-en
General
-
Target
01a65e29217c050566e16255dd5254f51ed6593add20aaa67294226ed329bf12
-
Size
176KB
-
MD5
851866c4afdab9e7267a15839232bf00
-
SHA1
6a247a45afb8c8e455c108a01ca43a7f6589008d
-
SHA256
01a65e29217c050566e16255dd5254f51ed6593add20aaa67294226ed329bf12
-
SHA512
8e0b33616f498d24954c7f1f5f33f487f2cdf0d0ddc23bf20fc7799155114ca97aef8c23b254095db7988a84f4694168918d0498c457a220cba2c35ccb37c11c
-
SSDEEP
3072:Xj+QBDnYJXlUMNMVR0hadcbnpEoYX5lgg8b9DeYt/yHB6W8w:X6y8JGM2P0hQcbSoYXDggClUh6Wd
Malware Config
Signatures
Files
-
01a65e29217c050566e16255dd5254f51ed6593add20aaa67294226ed329bf12.exe windows x86
76a7493dc1f0b718e385f81d3d4e0245
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualQueryEx
ReadProcessMemory
GetThreadContext
GetProcAddress
GetModuleHandleA
TerminateProcess
ResumeThread
SetThreadContext
WriteProcessMemory
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
GetTickCount
Sleep
CreateThread
lstrcpyA
FindClose
FindNextFileA
lstrcmpA
FindFirstFileA
lstrcatA
GetSystemDirectoryA
GetTempPathW
WideCharToMultiByte
lstrcpyW
GetModuleFileNameA
LocalAlloc
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
GetCurrentProcessId
GetTempPathA
WaitForSingleObject
CreateRemoteThread
SetFileTime
GetFileTime
WinExec
ExitProcess
GetSystemInfo
VirtualProtect
GetLocaleInfoA
LocalFree
GetCurrentProcess
CreateToolhelp32Snapshot
CloseHandle
Process32First
lstrcmpiA
Process32Next
OpenProcess
HeapFree
GetProcessHeap
HeapAlloc
GetFileSize
CreateFileA
GetLastError
DeviceIoControl
ReadFile
lstrlenA
SetFilePointer
WriteFile
GetStringTypeW
GetStringTypeA
GetStartupInfoA
GetCommandLineA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
HeapReAlloc
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
TlsAlloc
SetLastError
GetCurrentThreadId
TlsFree
TlsSetValue
TlsGetValue
InitializeCriticalSection
RtlUnwind
InterlockedExchange
VirtualQuery
LoadLibraryA
GetACP
GetOEMCP
GetCPInfo
HeapSize
QueryPerformanceCounter
GetSystemTimeAsFileTime
LCMapStringA
MultiByteToWideChar
LCMapStringW
user32
LoadIconA
wsprintfA
advapi32
SetKernelObjectSecurity
ControlService
OpenSCManagerA
OpenServiceA
CreateServiceA
ChangeServiceConfigA
CloseServiceHandle
DuplicateTokenEx
ImpersonateLoggedOnUser
GetKernelObjectSecurity
GetSecurityDescriptorDacl
GetUserNameA
BuildExplicitAccessWithNameA
SetEntriesInAclA
MakeAbsoluteSD
SetSecurityDescriptorDacl
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
shell32
ShellExecuteA
shlwapi
SHSetValueA
Sections
.text Size: 28KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 96KB - Virtual size: 98KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 36KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ