Static task
static1
Behavioral task
behavioral1
Sample
db99171c4c225ec2c7a32943282b52a68c13d2d131975e84a9aec22f79cbba9c.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
db99171c4c225ec2c7a32943282b52a68c13d2d131975e84a9aec22f79cbba9c.exe
Resource
win10v2004-20221111-en
General
-
Target
db99171c4c225ec2c7a32943282b52a68c13d2d131975e84a9aec22f79cbba9c
-
Size
124KB
-
MD5
61c61ffbd2e2eaee45e5bb7b792f1c2f
-
SHA1
3d3ff6a7c94d0f4736edbddc730f5d210f2308ff
-
SHA256
db99171c4c225ec2c7a32943282b52a68c13d2d131975e84a9aec22f79cbba9c
-
SHA512
7c9fc0bfcd73927e0711c0d1fd6255b2b034ab73f0f37b30c1ed0d011f3df1fb22f27c0565da06bce5204b15486bee2a3bf65a26ed84e705250276c5c169e42b
-
SSDEEP
3072:Sl0mWBGqX3NCEulom9acBXt+cMU7Mtj8ev:9mWx5m8IXUcMUoxN
Malware Config
Signatures
Files
-
db99171c4c225ec2c7a32943282b52a68c13d2d131975e84a9aec22f79cbba9c.exe windows x86
a5742c74c9f21acf82240f5c7aeaa1f4
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateEventA
CloseHandle
TerminateThread
WaitForSingleObject
SetEvent
ResumeThread
CreateThread
InitializeCriticalSection
DeleteCriticalSection
VirtualFree
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
ResetEvent
lstrcpyA
InterlockedExchange
CancelIo
Sleep
DeleteFileA
GetLastError
CreateDirectoryA
GetFileAttributesA
lstrlenA
CreateProcessA
lstrcatA
GetDriveTypeA
GetDiskFreeSpaceExA
GetVolumeInformationA
GetLogicalDriveStringsA
FindClose
LocalFree
FindNextFileA
LocalReAlloc
FindFirstFileA
LocalAlloc
RemoveDirectoryA
GetFileSize
CreateFileA
ReadFile
SetFilePointer
WriteFile
MoveFileA
GetModuleFileNameA
SetLastError
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
FreeLibrary
GetProcAddress
LoadLibraryA
OpenProcess
ExitProcess
MoveFileExA
GetTickCount
GetSystemDirectoryA
GetLocalTime
GetWindowsDirectoryA
HeapFree
HeapAlloc
GetProcessHeap
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
GlobalMemoryStatusEx
GetVersionExA
ReleaseMutex
OpenEventA
SetErrorMode
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
RaiseException
GetModuleHandleA
msvcrt
strstr
memcmp
free
malloc
_except_handler3
strrchr
strcmp
strcpy
strcat
strncpy
strchr
strncat
realloc
atoi
_beginthreadex
strlen
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
__dllonexit
_onexit
_ftol
ceil
memmove
__CxxFrameHandler
memcpy
calloc
??3@YAXPAX@Z
_strnicmp
memset
??2@YAPAXI@Z
_strcmpi
msvcp60
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
msvfw32
ICClose
ICCompressorFree
ICSeqCompressFrameEnd
ICSendMessage
ICSeqCompressFrameStart
ICSeqCompressFrame
ICOpen
Sections
.text Size: 64KB - Virtual size: 63KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ