Static task
static1
Behavioral task
behavioral1
Sample
9b90bf666de6c45550086ac808f68c376f9ae68ee8fad2013917808a994c60d2.dll
Resource
win7-20220812-en
General
-
Target
9b90bf666de6c45550086ac808f68c376f9ae68ee8fad2013917808a994c60d2
-
Size
246KB
-
MD5
65825f216e74f448cb9cf7f0c4263000
-
SHA1
4649b9b2b10bdc7bbcdae448efad23f9e55d3521
-
SHA256
9b90bf666de6c45550086ac808f68c376f9ae68ee8fad2013917808a994c60d2
-
SHA512
32c4502ae792a77f4967b44223411c78a65c14cf9f63b932258e9088d98b0fc968c7bec364a029e97fe7bc0e73d80fa00aad3890baf4d6c67bcbafec930502ff
-
SSDEEP
6144:Tmgl8rhDM/2yT/Cw0B2uJ2s4otqFCJrW9FqvSbqsHasHAH3HBHlHDAGtlRXZ+CP0:yU866w0B2uJ2s4otqFCJrW9FqvSbqsHK
Malware Config
Signatures
Files
-
9b90bf666de6c45550086ac808f68c376f9ae68ee8fad2013917808a994c60d2.dll windows x86
cd3ac686465b05b369ab87d0724dcd62
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentProcessId
MoveFileWithProgressW
WriteProcessMemory
CreateThread
WideCharToMultiByte
GetSystemTime
GetCurrentProcess
Process32First
WaitForSingleObject
GetLastError
Process32Next
GetExitCodeThread
GetModuleHandleA
DeleteFileW
DuplicateHandle
CloseHandle
MultiByteToWideChar
CreateFileA
SetFilePointer
WaitNamedPipeW
FlushFileBuffers
GetStringTypeW
LCMapStringW
WriteFileEx
WinExec
IsDebuggerPresent
DeviceIoControl
LoadLibraryA
VirtualAllocEx
ReadFileEx
GetProcAddress
OpenMutexW
CreateFileW
ReadFile
ReplaceFileW
TerminateProcess
ReadProcessMemory
Sleep
LoadLibraryW
WriteFile
CreateRemoteThread
CopyFileExW
CreateMutexW
CreateToolhelp32Snapshot
ExitProcess
WriteConsoleW
SetStdHandle
RtlUnwind
GetModuleFileNameW
GetTickCount
VirtualProtect
OutputDebugStringA
HeapFree
GetCurrentThreadId
DecodePointer
GetCommandLineA
HeapReAlloc
UnhandledExceptionFilter
SetUnhandledExceptionFilter
EncodePointer
IsProcessorFeaturePresent
HeapAlloc
HeapCreate
HeapDestroy
RaiseException
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
GetModuleHandleW
SetLastError
InterlockedDecrement
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetConsoleCP
GetConsoleMode
EnterCriticalSection
LeaveCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapSize
user32
FindWindowW
SetWindowsHookExA
ExitWindowsEx
FindWindowA
SetWindowsHookExW
advapi32
RegEnumKeyExW
ControlService
RegOpenKeyExW
RegEnumValueW
OpenSCManagerA
StartServiceW
RegOpenKeyExA
RegCreateKeyExA
StartServiceA
RegDeleteKeyW
RegDeleteKeyA
RegQueryValueExW
CreateServiceA
RegCreateKeyExW
RegSetValueExA
OpenServiceW
OpenSCManagerW
DeleteService
OpenServiceA
CreateServiceW
RegSetValueExW
shell32
ShellExecuteExW
ShellExecuteExA
ws2_32
ntohl
wininet
InternetOpenUrlW
urlmon
URLDownloadToFileW
Sections
.text Size: 77KB - Virtual size: 76KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 57KB - Virtual size: 57KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 43KB - Virtual size: 51KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.rmnet Size: 54KB - Virtual size: 56KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE