Static task
static1
Behavioral task
behavioral1
Sample
d2bb343e693851131a624bcb2b0982076624424b52702ac52259d2bf63abe180.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d2bb343e693851131a624bcb2b0982076624424b52702ac52259d2bf63abe180.exe
Resource
win10v2004-20220901-en
General
-
Target
d2bb343e693851131a624bcb2b0982076624424b52702ac52259d2bf63abe180
-
Size
141KB
-
MD5
dd972ee5787171eca985e82280ea422b
-
SHA1
31e205910feb8afb894a8eccf1071c6f6a355139
-
SHA256
d2bb343e693851131a624bcb2b0982076624424b52702ac52259d2bf63abe180
-
SHA512
6cdbcf54ed3a48b35f2972f4036b66b4b4530cc764bf7a213bc567735cf1fb6610d335f592be25aa8d99b9c53f93da6191e6afb58650d3c757d9030b8dc86102
-
SSDEEP
3072:Y8YFaqe9ZjBozEV+Rva/nFBi14WOZJRHQCiTD8ukR+gV:YBEL9ZFooVcvi7iSpZ3H6D8ukRL
Malware Config
Signatures
Files
-
d2bb343e693851131a624bcb2b0982076624424b52702ac52259d2bf63abe180.exe windows x86
9c791413504e46382f8be11067f790d9
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvfw32
ICSendMessage
kernel32
GetLastError
GetStartupInfoA
GetProcAddress
LoadLibraryA
CloseHandle
VirtualAlloc
lstrlenA
CreateEventA
WaitForSingleObject
ResetEvent
SetEvent
InterlockedExchange
CancelIo
Sleep
GetPrivateProfileSectionNamesA
lstrcatA
GetWindowsDirectoryA
FreeLibrary
MultiByteToWideChar
lstrcmpA
GetPrivateProfileStringA
GetVersionExA
CreateDirectoryA
GetDriveTypeA
GetDiskFreeSpaceExA
GetVolumeInformationA
LocalFree
LocalAlloc
RemoveDirectoryA
CreateFileA
WriteFile
WritePrivateProfileStringA
GetModuleFileNameA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
CreateThread
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSection
ExitProcess
SetFilePointer
GetLocalTime
HeapFree
GetProcessHeap
GlobalFree
GlobalUnlock
GlobalSize
GetModuleHandleA
RaiseException
msvcrt
_ftol
strstr
strcpy
strlen
memcmp
strchr
malloc
strcmp
free
_except_handler3
strrchr
rename
atoi
strncmp
strncpy
strcat
_errno
ceil
strncat
_beginthreadex
calloc
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
memmove
__CxxFrameHandler
memcpy
_snprintf
_strupr
memset
_strnicmp
??2@YAPAXI@Z
??3@YAXPAX@Z
msvcp60
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
Sections
.text Size: 93KB - Virtual size: 92KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.ujyhkuy Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 17KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ