Static task
static1
Behavioral task
behavioral1
Sample
cfd378c9e495a12f9751689fb6355f3fbb87a8cfb8de969119d725d741f03e43.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
cfd378c9e495a12f9751689fb6355f3fbb87a8cfb8de969119d725d741f03e43.exe
Resource
win10v2004-20220812-en
General
-
Target
cfd378c9e495a12f9751689fb6355f3fbb87a8cfb8de969119d725d741f03e43
-
Size
133KB
-
MD5
3d7ae60380b7fa64e3783889f5b02c3d
-
SHA1
a2ac79ca2ebf0462f4bdbf83cf6fb6709bed9029
-
SHA256
cfd378c9e495a12f9751689fb6355f3fbb87a8cfb8de969119d725d741f03e43
-
SHA512
17567bb044f5de4b7ec6478ccac531a1dd4a68184715487404162a0109a5322ec37309083bc3758ee93bc2883e1fd927e704bc8e10a803a0cae7feb8f96f6885
-
SSDEEP
3072:m3LdgD8YhLs8DfwVguIoYIsenwzj13/U+v1:b/LVyguZ9pnwzjdU+t
Malware Config
Signatures
Files
-
cfd378c9e495a12f9751689fb6355f3fbb87a8cfb8de969119d725d741f03e43.exe windows x86
f0bcad0eb9d9e814a2354a9e8dfcb0e3
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetSystemDirectoryA
DeviceIoControl
Sleep
CreateThread
Process32Next
Process32First
CreateToolhelp32Snapshot
QueueUserAPC
OpenThread
Thread32Next
Thread32First
WriteProcessMemory
VirtualAllocEx
CreateRemoteThread
LockResource
DeleteFileA
LoadResource
CreateFileA
FindResourceA
SetFileTime
SystemTimeToFileTime
CopyFileA
GetTickCount
CopyFileW
CreateFileW
DeleteFileW
FreeLibrary
GetSystemDirectoryW
GlobalFree
LoadLibraryExA
GlobalAlloc
ExitProcess
GetStartupInfoA
WriteFile
WaitForSingleObject
GetModuleFileNameA
CreateProcessA
LoadLibraryA
GetProcAddress
GetModuleHandleA
GetCurrentProcessId
OpenProcess
GetCurrentProcess
GetLastError
CloseHandle
GetVersionExA
SizeofResource
user32
wsprintfA
advapi32
AdjustTokenPrivileges
DeleteService
OpenServiceA
StartServiceA
CreateServiceA
RegisterServiceCtrlHandlerA
SetServiceStatus
OpenSCManagerA
CloseServiceHandle
OpenProcessToken
LookupPrivilegeValueA
StartServiceCtrlDispatcherA
ControlService
shell32
DoEnvironmentSubstW
DoEnvironmentSubstA
ShellExecuteA
msvcrt
wcscat
_controlfp
??3@YAXPAX@Z
strcmp
strcpy
exit
memset
__CxxFrameHandler
strlen
sprintf
strcat
fclose
fopen
memcpy
wcscpy
_stricmp
malloc
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 112KB - Virtual size: 109KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ