Install
Static task
static1
Behavioral task
behavioral1
Sample
7bfc01101056c64bd2bf1b0882d89b3fd2ce45c48456591e4136465f58174397.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7bfc01101056c64bd2bf1b0882d89b3fd2ce45c48456591e4136465f58174397.dll
Resource
win10v2004-20220812-en
General
-
Target
7bfc01101056c64bd2bf1b0882d89b3fd2ce45c48456591e4136465f58174397
-
Size
42KB
-
MD5
a064df3ed9785c9d7c6d1bd44237f7d0
-
SHA1
05b1164a49f200100a6c2116d29ec66eb309eacb
-
SHA256
7bfc01101056c64bd2bf1b0882d89b3fd2ce45c48456591e4136465f58174397
-
SHA512
18861c508199e0b5a61f7f8e9187bfd732895e0029ce9999aa42902cd876d14985c7aebdd0b53d7306393e36fb489928ad954f343c1506e1e37d2a13c24fe64f
-
SSDEEP
768:m7Ml2iz3EdxQGFSxGk+ZGlW7TDWTZCdKtLQmiP0jd30PBvQkF:m7Mkiz3EdxVFwGnZGlW7Ty8dKtMm80jC
Malware Config
Signatures
Files
-
7bfc01101056c64bd2bf1b0882d89b3fd2ce45c48456591e4136465f58174397.dll windows x86
00b6d84c8b2043b70d606359497e63ff
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
LocalFree
GetLastError
GetVersionExA
GetProcAddress
LoadLibraryA
HeapFree
HeapAlloc
GetProcessHeap
SearchPathA
GetTempPathA
GetTickCount
lstrcpyA
Process32Next
Process32First
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
VirtualAllocEx
CreateRemoteThread
DuplicateHandle
GetCurrentProcess
VirtualProtectEx
lstrlenA
GetFileAttributesA
GetSystemDirectoryA
DeleteFileA
CreateFileA
WriteFile
ReadFile
IsBadReadPtr
GetModuleHandleA
Sleep
FreeLibrary
OpenProcess
GetCurrentProcessId
CreateMutexA
CreateThread
ReleaseMutex
GetModuleFileNameA
lstrcmpiA
CloseHandle
GlobalAlloc
GlobalReAlloc
GlobalFree
user32
GetForegroundWindow
ReleaseDC
GetDC
wsprintfA
ToAscii
GetAsyncKeyState
GetKeyboardState
MapVirtualKeyA
GetWindowTextA
gdi32
RealizePalette
SelectPalette
GetObjectA
GetStockObject
DeleteDC
BitBlt
SelectObject
CreateCompatibleBitmap
GetDeviceCaps
CreateCompatibleDC
GetDIBits
CreateDCA
advapi32
GetTokenInformation
SetEntriesInAclA
SetSecurityInfo
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
msvcrt
printf
_strcmpi
_strlwr
??2@YAPAXI@Z
??3@YAXPAX@Z
fclose
fwrite
fopen
free
memset
memcpy
malloc
strncpy
strcpy
strcat
strlen
strcmp
strtok
strstr
strrchr
fread
rewind
ftell
fseek
sprintf
__CxxFrameHandler
ws2_32
send
closesocket
connect
gethostbyname
htons
socket
WSACleanup
recv
WSAStartup
msvcp60
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
wininet
InternetCrackUrlA
InternetOpenA
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
InternetReadFile
InternetCloseHandle
Exports
Exports
Sections
.bss Size: - Virtual size: 4KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ