Static task
static1
Behavioral task
behavioral1
Sample
0cae896735078856f1882007aec22ce4718dd51e429fab69c434f55d931d85bf.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0cae896735078856f1882007aec22ce4718dd51e429fab69c434f55d931d85bf.exe
Resource
win10v2004-20220901-en
General
-
Target
0cae896735078856f1882007aec22ce4718dd51e429fab69c434f55d931d85bf
-
Size
26KB
-
MD5
07bba500f44f6cbc1749e98398ee3e2a
-
SHA1
079df5d7bfb3ea5e8200900144049cdff47c1096
-
SHA256
0cae896735078856f1882007aec22ce4718dd51e429fab69c434f55d931d85bf
-
SHA512
dd0b31c97937a7c6809520a765e0622314b9f81963910c2158d113d735d78753e4217da0c126eb0115ebb8427bfb882d76f7432ca3e0253bed7649bbbaff0ae5
-
SSDEEP
384:yNW+rTpn9yUjVM1MN4PpZEbPkFch0BG2Mbzb0yeKUafnjhon:MB9yUjcXCYchywzb0yeDqd+
Malware Config
Signatures
Files
-
0cae896735078856f1882007aec22ce4718dd51e429fab69c434f55d931d85bf.exe windows x86
81dbd1592dee5a0e6d39d04d01c6bfb8
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FreeResource
WriteFile
CreateFileA
DeleteFileA
LockResource
LoadResource
SizeofResource
FindResourceA
CopyFileA
WaitForSingleObject
SetThreadPriority
CreateThread
GetWindowsDirectoryA
ExitProcess
GetShortPathNameA
GetModuleFileNameA
Sleep
CreateEventA
OpenEventA
WriteProcessMemory
Process32Next
Process32First
CreateToolhelp32Snapshot
GetTickCount
VirtualAllocEx
VirtualFreeEx
LoadLibraryA
FreeLibrary
OpenProcess
GetCurrentProcess
GetModuleHandleA
GlobalAlloc
GlobalLock
ReadProcessMemory
GetProcAddress
GlobalUnlock
GlobalFree
CreateRemoteThread
GetSystemDirectoryA
CloseHandle
user32
PostMessageA
GetWindowTextA
GetWindow
FindWindowA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
RegOpenKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
msvcrt
_stricmp
srand
rand
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 406B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ