Static task
static1
Behavioral task
behavioral1
Sample
e3e9909f8a667243627615c55cef851bf7f563bcdf9fc528c6a30db4c884a3a9.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
e3e9909f8a667243627615c55cef851bf7f563bcdf9fc528c6a30db4c884a3a9.exe
Resource
win10v2004-20221111-en
General
-
Target
e3e9909f8a667243627615c55cef851bf7f563bcdf9fc528c6a30db4c884a3a9
-
Size
141KB
-
MD5
317d633b9a5d421b8b21b31cacc622cd
-
SHA1
ba6ce57c6000c2d2930c74b81bc7a8ac890804f7
-
SHA256
e3e9909f8a667243627615c55cef851bf7f563bcdf9fc528c6a30db4c884a3a9
-
SHA512
5937bd39d0437dbd332822935ea4bbb876c6e8176a31eca2f3c6dc05f991ad4977a7e4b57feaeb040296d190e9ef92e3b68ff1230c12a5641076a3d2cd22196f
-
SSDEEP
3072:48YFaqe9ZjBozEV+Rva/nFBi14WOZJRHQCiTD8ukROgz:4BEL9ZFooVcvi7iSpZ3H6D8ukRB
Malware Config
Signatures
Files
-
e3e9909f8a667243627615c55cef851bf7f563bcdf9fc528c6a30db4c884a3a9.exe windows x86
9c791413504e46382f8be11067f790d9
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvfw32
ICSendMessage
kernel32
GetLastError
GetStartupInfoA
GetProcAddress
LoadLibraryA
CloseHandle
VirtualAlloc
lstrlenA
CreateEventA
WaitForSingleObject
ResetEvent
SetEvent
InterlockedExchange
CancelIo
Sleep
GetPrivateProfileSectionNamesA
lstrcatA
GetWindowsDirectoryA
FreeLibrary
MultiByteToWideChar
lstrcmpA
GetPrivateProfileStringA
GetVersionExA
CreateDirectoryA
GetDriveTypeA
GetDiskFreeSpaceExA
GetVolumeInformationA
LocalFree
LocalAlloc
RemoveDirectoryA
CreateFileA
WriteFile
WritePrivateProfileStringA
GetModuleFileNameA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
CreateThread
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSection
ExitProcess
SetFilePointer
GetLocalTime
HeapFree
GetProcessHeap
GlobalFree
GlobalUnlock
GlobalSize
GetModuleHandleA
RaiseException
msvcrt
_ftol
strstr
strcpy
strlen
memcmp
strchr
malloc
strcmp
free
_except_handler3
strrchr
rename
atoi
strncmp
strncpy
strcat
_errno
ceil
strncat
_beginthreadex
calloc
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
memmove
__CxxFrameHandler
memcpy
_snprintf
_strupr
memset
_strnicmp
??2@YAPAXI@Z
??3@YAXPAX@Z
msvcp60
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
Sections
.text Size: 93KB - Virtual size: 92KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.ujyhkuy Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 17KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ