Static task
static1
Behavioral task
behavioral1
Sample
evil.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
evil.exe
Resource
win10v2004-20220901-en
General
-
Target
evil.exe
-
Size
3.7MB
-
MD5
e1b4d62f2a0d926cb95615bafa1980f6
-
SHA1
eff3a8743d34b97297910ee1500af1480b1f912f
-
SHA256
3d534731bbc53c20e4b59d40517605424181e34f9aa82eadd0a520b6a3b71d4f
-
SHA512
7dc1620ef48fa06dd6287aeae6bce9bda277ba6671c3a06892c9ab76765a22c9058d631e1a78dda03e25c877ce05a63c4eea6daa4d4bb210df3d9cbce3384f94
-
SSDEEP
98304:LGNScUuVwDQ5S8gY4AqJDhdMBRR1dwctSbSf:LGNSHUwDQS8gS2wLPhcI
Malware Config
Signatures
Files
-
evil.exe.exe windows x64
a0c9c421de1ea681f77507ff47e754a8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
user32
DispatchMessageA
DefWindowProcA
PeekMessageA
CreateWindowExA
TranslateMessage
MsgWaitForMultipleObjects
RegisterClassExA
kernel32
GetLastError
CreateThread
FreeLibrary
GetProcAddress
LoadLibraryA
GetModuleHandleA
OutputDebugStringA
GetTempPathA
VirtualFree
OpenProcess
SetLastError
VirtualAlloc
VirtualAllocEx
CloseHandle
WriteProcessMemory
ResumeThread
HeapAlloc
HeapFree
GetProcessHeap
IsBadReadPtr
VirtualProtect
GetCurrentThreadId
CreateRemoteThread
GetCommandLineA
GetStartupInfoA
MultiByteToWideChar
WideCharToMultiByte
HeapReAlloc
SetUnhandledExceptionFilter
GetModuleHandleW
Sleep
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameA
RtlUnwindEx
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
DeleteCriticalSection
EncodePointer
DecodePointer
FlsGetValue
FlsSetValue
FlsFree
FlsAlloc
HeapSetInformation
HeapCreate
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
EnterCriticalSection
LeaveCriticalSection
GetConsoleCP
GetConsoleMode
InitializeCriticalSectionAndSpinCount
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
SetFilePointer
CreateFileA
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetStdHandle
FlushFileBuffers
HeapSize
SetEndOfFile
ReadFile
Sections
.text Size: 59KB - Virtual size: 58KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3.5MB - Virtual size: 3.5MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 72KB - Virtual size: 79KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ