Static task
static1
Behavioral task
behavioral1
Sample
45f0000.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
45f0000.dll
Resource
win10v2004-20220812-en
General
-
Target
45f0000.dll
-
Size
1.4MB
-
MD5
25d98d881a8eaf99730673a43c5045b2
-
SHA1
184d4d9aaa9562465444eccb462c93412cbb35b5
-
SHA256
3a5874e28ade3878862106f45e09c27b9fa3b44568147601dc496ae20fb349fb
-
SHA512
a103f42ede40e8264e6217f5622e178ec86c0c38b4920c68d0091509a1376610fd0545e8b6bb89b18afc2af753ff62b4aac27c5b37ae86a89b240aba3f2ac8ee
-
SSDEEP
6144:SFAF6hHAjxpVNVP9K/Dfc6iwO9P8WhTav+CWH:SF8mA3VNVAw6gPJWv+
Malware Config
Signatures
Files
-
45f0000.dll.dll windows x86
b5beb20e57bbeebe33ad78c3eec1dbd1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
webservices
WsFileTimeToDateTime
bcrypt
BCryptGenerateSymmetricKey
BCryptSetProperty
BCryptOpenAlgorithmProvider
BCryptDecrypt
ntdll
RtlEqualUnicodeString
NtQueryInformationProcess
RtlInitUnicodeString
kernel32
HeapFree
VirtualAlloc
HeapReAlloc
VirtualQuery
LocalAlloc
LocalFree
TerminateThread
CreateThread
WriteProcessMemory
GetCurrentProcess
OpenProcess
GetWindowsDirectoryA
VirtualProtectEx
VirtualAllocEx
CreateRemoteThread
WriteFile
CreateFileW
LoadLibraryW
GetLocalTime
GetCurrentThreadId
GetCurrentProcessId
ReadFile
FindFirstFileA
GetBinaryTypeW
FindNextFileA
GetFullPathNameA
CreateFileA
GlobalAlloc
GetCurrentDirectoryW
SetCurrentDirectoryW
GetFileSize
FreeLibrary
SetDllDirectoryW
GetFileSizeEx
WaitForSingleObject
lstrcpyW
VirtualProtect
SetFilePointer
ReadProcessMemory
VirtualQueryEx
GetModuleHandleW
IsWow64Process
WaitForMultipleObjects
CreatePipe
PeekNamedPipe
DuplicateHandle
SetEvent
CreateEventA
GetModuleFileNameW
LoadResource
FindResourceW
GetComputerNameW
GlobalMemoryStatusEx
LoadLibraryExW
GetStartupInfoA
FindNextFileW
GetLogicalDriveStringsW
CopyFileW
GetDriveTypeW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
WideCharToMultiByte
ReleaseMutex
TerminateProcess
K32GetModuleFileNameExW
CreateToolhelp32Snapshot
Process32NextW
Process32FirstW
DeleteFileW
Wow64DisableWow64FsRedirection
GetSystemDirectoryW
Wow64RevertWow64FsRedirection
GetCurrentThread
K32GetModuleInformation
CreateFileMappingW
MapViewOfFile
Process32First
Process32Next
lstrcpyA
Sleep
MultiByteToWideChar
lstrcatA
lstrcmpA
lstrlenA
ExpandEnvironmentStringsW
lstrlenW
lstrcmpW
CreateProcessA
WinExec
CloseHandle
lstrcatW
GetPrivateProfileStringW
GetCommandLineA
GetModuleHandleA
GetTempPathW
VirtualFree
SetLastError
GetModuleFileNameA
CreateDirectoryW
SystemTimeToFileTime
GetLastError
ExitProcess
GetProcAddress
LoadLibraryA
GetProcessHeap
HeapAlloc
FindFirstFileW
GetTickCount
CreateProcessW
CreateMutexA
user32
FindWindowExA
CreateDesktopW
SendMessageA
GetKeyState
GetMessageA
DispatchMessageA
CreateWindowExW
CallNextHookEx
GetAsyncKeyState
RegisterClassW
GetRawInputData
MapVirtualKeyA
DefWindowProcA
RegisterRawInputDevices
TranslateMessage
GetForegroundWindow
GetKeyNameTextW
PostQuitMessage
GetLastInputInfo
CharLowerW
GetWindowTextW
wsprintfW
ToUnicode
advapi32
RegCreateKeyExW
RegSetValueExA
RegDeleteValueW
LookupPrivilegeValueW
AdjustTokenPrivileges
AllocateAndInitializeSid
OpenProcessToken
RegEnumKeyExW
RegQueryInfoKeyA
RegOpenKeyW
RegDeleteKeyW
FreeSid
LookupAccountSidW
GetTokenInformation
GetSidIdentifierAuthority
OpenThreadToken
GetLengthSid
RegCreateKeyW
InitializeSecurityDescriptor
IsValidSid
CopySid
GetSidSubAuthority
GetSidSubAuthorityCount
RegDeleteKeyA
SetSecurityDescriptorDacl
RegOpenKeyExW
RegOpenKeyExA
RegQueryValueExA
RegQueryInfoKeyW
RegCloseKey
OpenServiceW
ChangeServiceConfigW
QueryServiceConfigW
EnumServicesStatusExW
StartServiceW
RegSetValueExW
RegCreateKeyExA
OpenSCManagerW
CloseServiceHandle
QueryServiceStatusEx
RegQueryValueExW
shell32
ord680
SHGetKnownFolderPath
SHFileOperationW
SHGetSpecialFolderPathW
ShellExecuteW
SHCreateDirectoryExW
SHGetFolderPathW
ShellExecuteExW
urlmon
URLDownloadToFileW
ws2_32
setsockopt
gethostbyname
freeaddrinfo
htons
recv
socket
send
WSAConnect
getaddrinfo
closesocket
inet_addr
InetNtopW
WSAStartup
shutdown
WSACleanup
connect
ole32
CoInitializeSecurity
CoCreateInstance
CoInitializeEx
CoTaskMemFree
CoInitialize
CoUninitialize
shlwapi
StrStrA
StrStrW
PathRemoveFileSpecA
PathCombineA
PathFindExtensionW
AssocQueryStringW
PathFindFileNameW
PathFileExistsW
netapi32
NetLocalGroupAddMembers
NetUserAdd
oleaut32
VariantInit
crypt32
CryptStringToBinaryA
CryptUnprotectData
CryptStringToBinaryW
wininet
InternetTimeToSystemTimeA
Sections
.text Size: 152KB - Virtual size: 152KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.bss Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ