Static task
static1
Behavioral task
behavioral1
Sample
9c0125db8bb45b195072d293c0f5e5aff4055a775fcd4d38fd4316666c2b0a96.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9c0125db8bb45b195072d293c0f5e5aff4055a775fcd4d38fd4316666c2b0a96.exe
Resource
win10v2004-20221111-en
General
-
Target
9c0125db8bb45b195072d293c0f5e5aff4055a775fcd4d38fd4316666c2b0a96
-
Size
344KB
-
MD5
d7dc14e3d059b5603849f9d0df12d50b
-
SHA1
94439b7c2d1fc4a96daae13d8264e72015b3bf5a
-
SHA256
9c0125db8bb45b195072d293c0f5e5aff4055a775fcd4d38fd4316666c2b0a96
-
SHA512
66aba0239eb4225ebf58459cdf813f4ba767d067ea4452b28490af68d61632425cadb87d999768de04d88241b5fbc14b67fc4f8cd3dcf45fb49c85ea28dd6c3e
-
SSDEEP
6144:CXgNmJGGn22/SujgC2K38s7NwEtMh5oRAB8n8dacqt:lB2q5R5iRAB8n8da
Malware Config
Signatures
Files
-
9c0125db8bb45b195072d293c0f5e5aff4055a775fcd4d38fd4316666c2b0a96.exe windows x86
7aa750543640ef31ace1bc244cf50665
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
HeapDestroy
Sleep
CreateFileA
ReadFile
SetFilePointer
FindResourceA
LoadResource
SizeofResource
MulDiv
lstrcpyA
Process32First
OpenProcess
Process32Next
CreateToolhelp32Snapshot
FlushFileBuffers
HeapCreate
LCMapStringW
LCMapStringA
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
LoadLibraryA
InterlockedExchange
GetStringTypeW
MultiByteToWideChar
GetStringTypeA
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
RtlUnwind
HeapAlloc
SetThreadPriority
CreateThread
CloseHandle
GetLocaleInfoW
WaitForSingleObject
InitializeCriticalSectionAndSpinCount
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
GetConsoleMode
GetConsoleCP
GetModuleHandleA
GetSystemTimeAsFileTime
GetCurrentProcessId
Module32Next
Module32First
CreateRemoteThread
ReadProcessMemory
ResumeThread
SetThreadContext
GetThreadContext
WriteProcessMemory
VirtualQueryEx
VirtualFreeEx
VirtualAllocEx
GetTickCount
LockResource
GetFileSize
CreateProcessA
GetLastError
HeapFree
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCommandLineA
GetStartupInfoA
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
InterlockedIncrement
InterlockedDecrement
GetModuleHandleW
GetProcAddress
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
HeapSize
ExitProcess
RaiseException
WriteFile
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
QueryPerformanceCounter
InitializeCriticalSection
user32
GetDlgItem
CallWindowProcA
GetWindowLongA
InvalidateRect
LoadCursorA
ReleaseDC
ReleaseCapture
SetTimer
KillTimer
EndDialog
DialogBoxParamA
SetDlgItemTextA
ClientToScreen
SetCursor
GetWindowRect
SendDlgItemMessageA
SetCapture
GetPropA
GetParent
RemovePropA
SendMessageA
PtInRect
GetDC
GetCapture
SetPropA
SetWindowLongA
gdi32
GetDeviceCaps
CreateFontIndirectA
DeleteObject
GetObjectA
SetTextColor
shell32
ShellExecuteA
winmm
waveOutGetPosition
waveOutOpen
waveOutPrepareHeader
waveOutReset
waveOutUnprepareHeader
waveOutWrite
waveOutClose
Sections
.text Size: 104KB - Virtual size: 104KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 65KB - Virtual size: 145KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 145KB - Virtual size: 144KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ