_�����ӳ���
Behavioral task
behavioral1
Sample
233c713411369b8dfc1a3d7981a40102fe1116a44f59fe3842433bac02f3deab.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
233c713411369b8dfc1a3d7981a40102fe1116a44f59fe3842433bac02f3deab.dll
Resource
win10v2004-20220901-en
General
-
Target
233c713411369b8dfc1a3d7981a40102fe1116a44f59fe3842433bac02f3deab
-
Size
736KB
-
MD5
0c6913ec1221155e9181499e1abb8442
-
SHA1
c6c17a4813f674b3cb089b5d8873f6a9bbda093a
-
SHA256
233c713411369b8dfc1a3d7981a40102fe1116a44f59fe3842433bac02f3deab
-
SHA512
3b7b32a3755edb027bc09805bd604c14273e90246cef2c8bbac1818f6bff799187e5c107fb30c92ab3bf347dae403d56eea463ebe1a63d55284a0d29bd2b5d07
-
SSDEEP
12288:hiohZJkqfxe3TcLXFgJneD5jkIM/ZqgvMONhKJyZEeK7NIeaJtMAtCPuwqPSr:hiEZSqfxeDuXFgpehvWFM7JyyOtgs
Malware Config
Signatures
Files
-
233c713411369b8dfc1a3d7981a40102fe1116a44f59fe3842433bac02f3deab.dll windows x86
8b3e528582cfc12c5c37439e4b6cbd4b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetModuleHandleA
GetCurrentThread
Beep
TerminateProcess
OpenProcess
CreateProcessA
CreateWaitableTimerA
SetWaitableTimer
VirtualQueryEx
VirtualProtectEx
VirtualAllocEx
CreateFileMappingA
VirtualFreeEx
UnmapViewOfFile
ReadProcessMemory
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
GetProcessHeap
ExitProcess
HeapAlloc
HeapReAlloc
HeapFree
IsBadReadPtr
GetCurrentDirectoryA
WriteFile
CreateFileA
GetTickCount
CreateThread
LCMapStringA
Sleep
GetVersionExA
GetCommandLineA
FlushFileBuffers
SetStdHandle
GetOEMCP
GetACP
GetCPInfo
SetFilePointer
GetStringTypeW
GetStringTypeA
RaiseException
GetCurrentProcess
LoadLibraryA
RtlMoveMemory
MapViewOfFile
OpenFileMappingA
Module32First
CloseHandle
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcpyn
GetProcAddress
GetModuleFileNameA
VirtualAlloc
VirtualFree
GetVersion
InterlockedDecrement
InterlockedIncrement
RtlUnwind
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
HeapDestroy
HeapCreate
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
MultiByteToWideChar
LCMapStringW
user32
PeekMessageA
GetMessageA
TranslateMessage
DispatchMessageA
wsprintfA
MsgWaitForMultipleObjects
GetGUIThreadInfo
PostMessageA
GetForegroundWindow
wvsprintfA
KillTimer
MessageBoxTimeoutA
MessageBoxA
GetWindowThreadProcessId
GetClassNameA
GetWindowTextA
IsWindowVisible
GetWindow
GetDesktopWindow
GetAsyncKeyState
CallWindowProcA
SetTimer
advapi32
CryptCreateHash
CryptReleaseContext
CryptHashData
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
CryptGetHashParam
CryptDestroyHash
CryptAcquireContextA
Exports
Exports
Sections
.text Size: 144KB - Virtual size: 143KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 24KB - Virtual size: 89KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 664B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp1 Size: 180KB - Virtual size: 177KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ