Static task
static1
Behavioral task
behavioral1
Sample
eac3e513452ae94cd409edf8cfe35ba30fdf8cb961af13bb6e7ee4c342588561.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
eac3e513452ae94cd409edf8cfe35ba30fdf8cb961af13bb6e7ee4c342588561.exe
Resource
win10v2004-20221111-en
General
-
Target
eac3e513452ae94cd409edf8cfe35ba30fdf8cb961af13bb6e7ee4c342588561
-
Size
244KB
-
MD5
e185e1fd90eb752d204176f000bd3c39
-
SHA1
e9ee9559b5f38a5fba5ebea0d278823607c06b5a
-
SHA256
eac3e513452ae94cd409edf8cfe35ba30fdf8cb961af13bb6e7ee4c342588561
-
SHA512
63b81dde156afc17f276190dd0dd68740b3e05e5ab0fb21485118f0e98aef2b2cced61ebbcf45fb847a9762f7646ed34832dc3c3f55b471b176b698de451cbcc
-
SSDEEP
6144:cvcUb5+zh8jFC/+RfakwQaM/ufMcsdHszhpX:cvZ5+9YlskwQj/ufMdHupX
Malware Config
Signatures
Files
-
eac3e513452ae94cd409edf8cfe35ba30fdf8cb961af13bb6e7ee4c342588561.exe windows x86
19b6dfb8e05a5c763a3954ca98a8f594
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Sleep
CreateThread
CloseHandle
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
VirtualAllocEx
OpenProcess
WriteProcessMemory
VirtualProtectEx
VirtualProtect
Process32Next
Process32First
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
GetOEMCP
GetACP
GetCPInfo
SetFilePointer
GetLastError
HeapReAlloc
VirtualAlloc
WriteFile
RtlUnwind
VirtualFree
HeapCreate
HeapDestroy
GetStartupInfoA
GetCommandLineA
GetVersion
ExitProcess
HeapAlloc
HeapFree
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
FlushFileBuffers
user32
DialogBoxParamA
GetDlgItemTextA
GetParent
GetWindowTextLengthA
GetWindowTextA
IsWindowVisible
EndDialog
GetDlgItem
SendMessageA
EnumWindows
SetDlgItemTextA
SetWindowTextA
MessageBoxA
FindWindowA
GetWindowThreadProcessId
CheckDlgButton
LoadIconA
comdlg32
GetOpenFileNameA
Sections
.text Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 212KB - Virtual size: 210KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ