Static task
static1
Behavioral task
behavioral1
Sample
d3ac6f210b2fe04043bf89598b522462cf132604b1c8272d85384a47be71bc66.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
d3ac6f210b2fe04043bf89598b522462cf132604b1c8272d85384a47be71bc66.exe
Resource
win10v2004-20220901-en
General
-
Target
d3ac6f210b2fe04043bf89598b522462cf132604b1c8272d85384a47be71bc66
-
Size
445KB
-
MD5
1b07c3df6924eac2834b8da15c14cc68
-
SHA1
2b001c83723584f1d58ad458acc966fd9aa7f7f6
-
SHA256
d3ac6f210b2fe04043bf89598b522462cf132604b1c8272d85384a47be71bc66
-
SHA512
316e9d97f7b8b96acc4f3bd2da914aa52646a2abb4a8c50f7495a701dde192f874b969ef57ed06b81e1d96b1ef4fc7e1d659ba7a294b464ca2e78e3627d0a4fc
-
SSDEEP
6144:kYySWj0FS185WswppAf9VbCXxbst5XByoRA:k50g18YsupAfDb2stxBDRA
Malware Config
Signatures
Files
-
d3ac6f210b2fe04043bf89598b522462cf132604b1c8272d85384a47be71bc66.exe windows x86
3fee7c32aa480e5cc28b733acc609145
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
HeapDestroy
Sleep
CreateFileA
ReadFile
SetFilePointer
FindResourceA
LoadResource
SizeofResource
MulDiv
lstrcpyA
GetCurrentProcess
GetLastError
DeviceIoControl
ExitProcess
Process32First
OpenProcess
GetLocalTime
Process32Next
CreateToolhelp32Snapshot
FlushFileBuffers
HeapCreate
CompareStringW
CompareStringA
GetLocaleInfoW
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
GetExitCodeProcess
LoadLibraryA
InterlockedExchange
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
GetStringTypeW
GetStringTypeA
RtlUnwind
InitializeCriticalSectionAndSpinCount
GetConsoleMode
HeapAlloc
SetThreadPriority
CreateThread
CloseHandle
SetEnvironmentVariableA
WaitForSingleObject
GetConsoleCP
GetModuleHandleA
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
GetFileType
SetHandleCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
RaiseException
HeapSize
Module32Next
Module32First
CreateRemoteThread
ReadProcessMemory
ResumeThread
SetThreadContext
GetThreadContext
WriteProcessMemory
VirtualQueryEx
VirtualFreeEx
VirtualAllocEx
GetTickCount
LockResource
GetFileSize
CreateProcessA
HeapFree
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCommandLineA
GetStartupInfoA
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
GetModuleHandleW
GetProcAddress
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
WriteFile
GetStdHandle
GetModuleFileNameA
LCMapStringA
WideCharToMultiByte
MultiByteToWideChar
LCMapStringW
GetFileAttributesA
InitializeCriticalSection
user32
LoadCursorA
CallWindowProcA
ReleaseCapture
GetDlgItem
ReleaseDC
GetWindowLongA
InvalidateRect
SetWindowLongA
SetPropA
GetCapture
GetDC
PtInRect
SetTimer
KillTimer
EndDialog
DialogBoxParamA
SetDlgItemTextA
ClientToScreen
SetCursor
GetWindowRect
SendDlgItemMessageA
SetCapture
GetPropA
GetParent
RemovePropA
SendMessageA
gdi32
GetDeviceCaps
CreateFontIndirectA
DeleteObject
GetObjectA
SetTextColor
wininet
InternetReadFile
InternetOpenA
InternetCloseHandle
InternetOpenUrlA
winmm
waveOutClose
waveOutGetPosition
waveOutOpen
waveOutPrepareHeader
waveOutReset
waveOutUnprepareHeader
waveOutWrite
Sections
.text Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 202KB - Virtual size: 286KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 86KB - Virtual size: 85KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ