Static task
static1
Behavioral task
behavioral1
Sample
ab602f903459dd5a4a802ed9b8855cf5649b2ed0f8ed4a14cb2587a5371994be.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
ab602f903459dd5a4a802ed9b8855cf5649b2ed0f8ed4a14cb2587a5371994be.exe
Resource
win10v2004-20220812-en
General
-
Target
ab602f903459dd5a4a802ed9b8855cf5649b2ed0f8ed4a14cb2587a5371994be
-
Size
45KB
-
MD5
5dcef40daa0d1adacf3c89ca70e07acc
-
SHA1
a2e2935986702c5109de59b752d848e1b1540d43
-
SHA256
ab602f903459dd5a4a802ed9b8855cf5649b2ed0f8ed4a14cb2587a5371994be
-
SHA512
f53ca75f9133862fa3bb0606423ec0bf344447f1c8b2ce53cbeca067933195ca4ec15f9d47eec12d01adb30be0d424448c3b37e173de7e80aa05b99c8ca5774f
-
SSDEEP
768:WwfnuKCg/ry0qTv9lzRvYGpokLfD2it2Wli50S79ANwK+m3C0b51:WEuKCey08ykH2iYW8500ANwK+m3C0
Malware Config
Signatures
Files
-
ab602f903459dd5a4a802ed9b8855cf5649b2ed0f8ed4a14cb2587a5371994be.exe windows x86
c011f355c19fc96833f4356f4d7406f0
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LoadResource
SizeofResource
FindResourceA
CreateProcessA
lstrlenA
CreateRemoteThread
GetProcAddress
GetModuleHandleA
CreateFileA
VirtualAllocEx
GetLastError
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentProcess
LockResource
WriteFile
CopyFileA
CloseHandle
GetModuleFileNameA
GetSystemDirectoryA
lstrcatA
WriteProcessMemory
user32
MessageBoxA
advapi32
RegCloseKey
AdjustTokenPrivileges
RegCreateKeyA
RegSetValueA
RegSetValueExA
OpenProcessToken
LookupPrivilegeValueA
msvcrt
strcat
strlen
printf
_strnicmp
memset
fprintf
_iob
Sections
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 41KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ