SecureChk
Static task
static1
Behavioral task
behavioral1
Sample
4b303c5f135bd198be761b5219d6bb074dfc19a80e937a22793bd257f8178e5f.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
4b303c5f135bd198be761b5219d6bb074dfc19a80e937a22793bd257f8178e5f.dll
Resource
win10v2004-20220812-en
General
-
Target
4b303c5f135bd198be761b5219d6bb074dfc19a80e937a22793bd257f8178e5f
-
Size
160KB
-
MD5
6313fec6d92ffd0beea0ab34f1e2201b
-
SHA1
2685615baa722348e4722f99fd386f63c7c11122
-
SHA256
4b303c5f135bd198be761b5219d6bb074dfc19a80e937a22793bd257f8178e5f
-
SHA512
d208635f2077f375e16dd4ea99cd8d3e2ebba184c9e01cd47d5de6ddca16404584cc100a322db90dea6b8232b0adcee5141df01b779097b7cf75554d6ca91e8b
-
SSDEEP
3072:J3XPHRrIvVAAPIbgt9U+P8AUaiZerkflGo7XwL:J3XPVI9AAPfHNH7kP7XwL
Malware Config
Signatures
Files
-
4b303c5f135bd198be761b5219d6bb074dfc19a80e937a22793bd257f8178e5f.dll windows x86
ee647950950fffb3ecb2f3f6f9a8d938
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetErrorMode
lstrcatA
GetVersion
GetFileSize
GetFileTime
SetFileTime
InterlockedIncrement
WideCharToMultiByte
SetLastError
GetModuleHandleA
GlobalDeleteAtom
GlobalFindAtomA
GlobalAddAtomA
GlobalGetAtomNameA
GetProcessVersion
lstrcmpA
GlobalFlags
FileTimeToSystemTime
FileTimeToLocalFileTime
GetCPInfo
GetOEMCP
HeapFree
RtlUnwind
GetCommandLineA
RaiseException
HeapAlloc
HeapSize
InterlockedDecrement
GetTimeZoneInformation
GetACP
ExitProcess
TerminateProcess
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetUnhandledExceptionFilter
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
SetStdHandle
IsBadReadPtr
IsBadCodePtr
CompareStringA
CompareStringW
SetEnvironmentVariableA
CreateDirectoryA
GetWindowsDirectoryA
DeviceIoControl
GetSystemDirectoryA
OpenProcess
LoadLibraryExA
GetProcessHeap
VirtualProtect
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetCurrentProcessId
TlsGetValue
LocalReAlloc
TlsSetValue
EnterCriticalSection
GlobalAlloc
GlobalReAlloc
GlobalLock
LeaveCriticalSection
TlsFree
GlobalHandle
GlobalUnlock
GlobalFree
DeleteCriticalSection
TlsAlloc
InitializeCriticalSection
LocalFree
LocalAlloc
GetCurrentThreadId
lstrcmpiA
GetFullPathNameA
lstrcpynA
GetVolumeInformationA
FindClose
lstrcpyA
lstrlenA
MultiByteToWideChar
SetEndOfFile
UnlockFile
LockFile
FlushFileBuffers
SetFilePointer
WriteFile
ReadFile
CreateFileA
GetCurrentProcess
DuplicateHandle
GetVersionExA
GetLocalTime
GetFileAttributesA
SetFileAttributesA
GetProcAddress
FreeLibrary
WinExec
LoadLibraryA
CreateThread
CopyFileA
DeleteFileA
GetComputerNameA
MoveFileExA
FindFirstFileA
FindNextFileA
CreateMutexA
GetLastError
GetModuleFileNameA
SetCurrentDirectoryA
GetTickCount
CreateProcessA
Sleep
GetExitCodeProcess
CreateToolhelp32Snapshot
Process32First
Process32Next
HeapReAlloc
CloseHandle
user32
SetFocus
GetSysColor
MapWindowPoints
PostMessageA
LoadIconA
SetWindowTextA
IsWindowEnabled
LoadCursorA
GetSysColorBrush
ReleaseDC
GetDC
GetClassNameA
PtInRect
ClientToScreen
LoadStringA
PostQuitMessage
DestroyMenu
TabbedTextOutA
DrawTextA
GrayStringA
CopyRect
EnableWindow
MessageBoxA
GetCapture
WinHelpA
GetClassInfoA
RegisterClassA
AdjustWindowRectEx
GetMenuItemCount
GetSubMenu
GetMenuItemID
GetDlgItem
GetWindowTextA
GetDlgCtrlID
DefWindowProcA
DestroyWindow
CreateWindowExA
GetClassLongA
SetPropA
GetPropA
CallWindowProcA
RemovePropA
GetMessageTime
GetMessagePos
GetLastActivePopup
GetForegroundWindow
SetForegroundWindow
GetWindowLongA
SetWindowLongA
SetWindowPos
RegisterWindowMessageA
SystemParametersInfoA
GetWindowPlacement
GetWindowRect
GetMenuCheckMarkDimensions
LoadBitmapA
GetMenuState
ModifyMenuA
SetMenuItemBitmaps
CheckMenuItem
EnableMenuItem
GetFocus
GetParent
GetNextDlgTabItem
UnregisterClassA
UnhookWindowsHookEx
DispatchMessageA
wsprintfA
WaitForInputIdle
GetClientRect
SendMessageA
GetKeyState
CallNextHookEx
PeekMessageA
SetWindowsHookExA
GetSystemMetrics
CharUpperA
GetMenu
GetWindow
GetTopWindow
IsIconic
advapi32
StartServiceA
AllocateAndInitializeSid
CheckTokenMembership
FreeSid
RegQueryValueExA
QueryServiceStatus
CloseServiceHandle
OpenServiceA
CreateServiceA
OpenSCManagerA
DeleteService
RegOpenKeyExA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
ControlService
ws2_32
closesocket
inet_addr
socket
connect
recv
send
WSAStartup
gethostbyname
gethostname
htons
WSACleanup
comctl32
ord17
gdi32
GetClipBox
ScaleWindowExtEx
SetWindowExtEx
SetViewportExtEx
OffsetViewportOrgEx
SetViewportOrgEx
SetMapMode
ScaleViewportExtEx
GetStockObject
SetTextColor
PtVisible
RectVisible
TextOutA
ExtTextOutA
Escape
SelectObject
RestoreDC
SaveDC
DeleteDC
DeleteObject
GetDeviceCaps
GetObjectA
CreateBitmap
SetBkColor
winspool.drv
DocumentPropertiesA
OpenPrinterA
ClosePrinter
comdlg32
GetFileTitleA
shell32
SHGetSpecialFolderPathA
wininet
InternetWriteFile
InternetReadFile
HttpSendRequestExA
HttpSendRequestA
HttpOpenRequestA
InternetCloseHandle
InternetConnectA
InternetOpenA
HttpQueryInfoA
HttpEndRequestA
HttpAddRequestHeadersA
Exports
Exports
Sections
.text Size: 108KB - Virtual size: 106KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ