Static task
static1
Behavioral task
behavioral1
Sample
ebd75018ea00efe1f1f6f7831b984c301b7f9d53843e2b558fd0202b671882e5.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ebd75018ea00efe1f1f6f7831b984c301b7f9d53843e2b558fd0202b671882e5.exe
Resource
win10v2004-20220812-en
General
-
Target
ebd75018ea00efe1f1f6f7831b984c301b7f9d53843e2b558fd0202b671882e5
-
Size
33KB
-
MD5
df5aba5350a4f1cc2862443a0a0fa25c
-
SHA1
a665c9d80390ccad8169320e3d8758211ab2b095
-
SHA256
ebd75018ea00efe1f1f6f7831b984c301b7f9d53843e2b558fd0202b671882e5
-
SHA512
a85ca3186fa01f64cd8de342107cc313d2e9f4d6b7bc0c4d4cb136046891f27699247a2ff4d85d91df9a79f2a6ddb9fefc9ba84a128ae38cdc1f824f49f48bb3
-
SSDEEP
768:+1R1a0KjH+HmKZ51teGa0s14O3DTjun3DIqdUx0:Co04ImEKnTTizm
Malware Config
Signatures
Files
-
ebd75018ea00efe1f1f6f7831b984c301b7f9d53843e2b558fd0202b671882e5.exe windows x86
06de95c81a33eb0dfd4a5046634f07ba
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetSystemDirectoryA
LockResource
LoadResource
FindResourceA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
Process32Next
lstrcmpiA
Process32First
TerminateProcess
GetCurrentProcess
SizeofResource
MoveFileA
GetWindowsDirectoryA
DeleteFileA
FreeLibrary
CopyFileA
lstrcatW
GetWindowsDirectoryW
GetVersionExA
GetLastError
DeviceIoControl
CreateFileA
GlobalFree
GlobalAlloc
WriteFile
CloseHandle
FreeResource
GetModuleHandleA
LoadLibraryA
Sleep
GetProcAddress
advapi32
OpenServiceA
StartServiceA
CloseServiceHandle
RegCreateKeyA
RegSetValueExA
ControlService
shell32
ShellExecuteA
msvcrt
fprintf
strcat
strlen
fclose
fopen
strcpy
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ