Static task
static1
Behavioral task
behavioral1
Sample
caf0e54e91a871a73afa5a026f34b4c250d275899264679c7aebc03021f33575.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
caf0e54e91a871a73afa5a026f34b4c250d275899264679c7aebc03021f33575.exe
Resource
win10v2004-20220812-en
General
-
Target
caf0e54e91a871a73afa5a026f34b4c250d275899264679c7aebc03021f33575
-
Size
6KB
-
MD5
d847eb8aa52290946decf4b06ce274e7
-
SHA1
0efa5eba54791f93f75aeb88de4f7cc27a687b48
-
SHA256
caf0e54e91a871a73afa5a026f34b4c250d275899264679c7aebc03021f33575
-
SHA512
1d4ee173e3395dad7f3bf608949e195a013ebf1be07d053d4b29cf6d9c771e6eae6c37fb179b6bea8067f5ea93f964b5a087e5632402ff7fceaa2a2461b526a7
-
SSDEEP
96:mC8llzhRXnMZldKtBEAqts3dEn8advxu3S+JErlok0EKmkBJIShJi7x/YwS+SSN:hqR8ZqHqain8advKgPMhJi7x/YR+SSN
Malware Config
Signatures
Files
-
caf0e54e91a871a73afa5a026f34b4c250d275899264679c7aebc03021f33575.exe windows x86
db2224aec6b62edc7ddae1c72c594183
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
RegSetValueExA
RegOpenKeyExA
RegCloseKey
shlwapi
StrStrA
kernel32
VirtualAllocEx
lstrlenA
lstrcpyA
ExitProcess
GetLastError
CopyFileA
SetFileAttributesA
lstrcmpiA
GetFileAttributesA
GetModuleFileNameA
lstrcpynA
lstrcatA
GetWindowsDirectoryA
Process32Next
CloseHandle
Process32First
CreateToolhelp32Snapshot
SizeofResource
LoadResource
FindResourceA
CreateProcessA
DeleteFileA
Sleep
SetLastError
SetThreadPriority
GetCurrentThread
SetPriorityClass
GetCurrentProcess
GetEnvironmentVariableA
GetExitCodeThread
FreeLibrary
WaitForSingleObject
LoadLibraryA
GetProcAddress
GetModuleHandleA
OpenProcess
WriteFile
OpenFile
GetVersion
LockResource
GetCommandLineA
CreateRemoteThread
DuplicateHandle
VirtualFreeEx
WriteProcessMemory
user32
CharUpperA
shell32
ShellExecuteExA
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 308B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ