Static task
static1
Behavioral task
behavioral1
Sample
6adfaffea064a9f89064fba300cdfcd7634cfd06802bf250fa1b070cabfbebf5_unpacked_x64.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6adfaffea064a9f89064fba300cdfcd7634cfd06802bf250fa1b070cabfbebf5_unpacked_x64.dll
Resource
win10v2004-20220812-en
General
-
Target
6adfaffea064a9f89064fba300cdfcd7634cfd06802bf250fa1b070cabfbebf5_unpacked_x64
-
Size
80KB
-
MD5
a1a4513036f5a9d68723564fb40ae53a
-
SHA1
c0100fe2d46dc53b19fc3e5d37403872b9556de0
-
SHA256
54ee0ece395bb400e3a7c510a34d1aa8503e10c1d40beb6562ac6f852e88ea3e
-
SHA512
6824e680017f1f0e020e65b2002eca3e000ab4094a6b2a373400f37e87261a37227759d1b4b0352c753c900c15a0b34555c6e93edbb37c48528e62bb0b734978
-
SSDEEP
1536:Ka9haU4CDZDafYl+D+IX5p0hGVukbcNVg5whduCdEzSNFIX53f5xP6:Ka9R4Cwq+SIXUKcNVg5whYCd9NAv5xP6
Malware Config
Signatures
Files
-
6adfaffea064a9f89064fba300cdfcd7634cfd06802bf250fa1b070cabfbebf5_unpacked_x64.dll windows x64
fd2b1da62f21bfc432064751ebf2608e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetWindowsDirectoryA
CopyFileW
GetWindowsDirectoryW
DeleteFileW
WinExec
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
DeleteFileA
GetTempPathW
CreateFileW
GetSystemDirectoryA
CreateDirectoryW
lstrcpyW
lstrcatW
GetSystemDirectoryW
GetTickCount
RegisterWaitForSingleObject
CreateProcessA
GetExitCodeProcess
UnregisterWait
SetFilePointer
IsBadCodePtr
TlsFree
TlsAlloc
lstrcmpiA
ExitProcess
ResumeThread
GetModuleHandleA
WaitForMultipleObjects
lstrcpyA
GetCurrentProcessId
GetLastError
TerminateProcess
lstrlenA
SuspendThread
GetModuleFileNameA
LoadLibraryA
GetProcAddress
GetCurrentThread
GetModuleHandleExA
CloseHandle
OpenEventA
lstrcatA
CreateEventA
PulseEvent
GetExitCodeThread
Sleep
SetEvent
WaitForSingleObject
CreateFileA
TlsGetValue
TlsSetValue
TerminateThread
GetCurrentThreadId
CreateThread
MapViewOfFile
UnmapViewOfFile
CreateFileMappingA
MultiByteToWideChar
DeleteCriticalSection
SetErrorMode
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetVolumeInformationA
GetSystemInfo
QueryPerformanceFrequency
GetVersionExA
GetTempPathA
GetTickCount64
SetLastError
GetFileSize
WriteFile
GetFileAttributesA
GetFileAttributesW
ReadFile
CreateDirectoryA
FindFirstFileA
FindClose
HeapReAlloc
VirtualQuery
HeapAlloc
HeapFree
VirtualFree
GetProcessHeap
VirtualAlloc
GetCurrentProcess
Process32First
ReadProcessMemory
GetModuleFileNameW
VirtualProtectEx
Process32Next
lstrcmpiW
CreateToolhelp32Snapshot
WriteProcessMemory
CreateMutexA
ReleaseMutex
GetLocalTime
OpenProcess
VirtualFreeEx
VirtualAllocEx
GetThreadContext
CreateRemoteThread
GetFullPathNameA
GetLongPathNameA
SetUnhandledExceptionFilter
GetOverlappedResult
DeviceIoControl
lstrcmpA
GetCommandLineA
user32
wsprintfW
wsprintfA
wvsprintfA
advapi32
GetTokenInformation
OpenProcessToken
GetSidSubAuthority
GetUserNameW
GetSidSubAuthorityCount
RegSetValueExA
RegCreateKeyA
LookupPrivilegeValueA
ConvertStringSecurityDescriptorToSecurityDescriptorA
AdjustTokenPrivileges
CryptAcquireContextA
CryptImportKey
CryptCreateHash
CryptDestroyKey
RegOpenKeyExW
RegOpenKeyExA
RegQueryValueExA
RegEnumKeyW
RegCreateKeyExA
RegNotifyChangeKeyValue
RegCloseKey
RegEnumValueA
RegDeleteValueA
InitiateSystemShutdownExA
CryptVerifySignatureA
CryptDestroyHash
CryptHashData
shell32
SHGetFolderPathA
ShellExecuteA
ole32
CoGetObject
CoCreateInstance
CoInitialize
IIDFromString
oleaut32
SysFreeString
SysAllocString
netapi32
NetApiBufferFree
NetWkstaGetInfo
NetUserGetInfo
shlwapi
StrToIntA
StrStrIA
StrChrA
StrCmpNA
PathFindFileNameW
PathRemoveFileSpecW
SHSetValueA
SHDeleteValueA
SHGetValueA
StrCmpNIA
iphlpapi
GetAdaptersInfo
wininet
InternetReadFile
HttpOpenRequestA
InternetWriteFile
InternetCloseHandle
InternetOpenA
HttpSendRequestA
HttpAddRequestHeadersA
HttpSendRequestExA
HttpQueryInfoA
InternetConnectA
InternetQueryDataAvailable
InternetSetOptionA
HttpEndRequestA
msvcrt
memset
__C_specific_handler
Sections
.text Size: 58KB - Virtual size: 58KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
bss Size: - Virtual size: 2KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 360B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 156B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ