Static task
static1
Behavioral task
behavioral1
Sample
5efebec72fe94f0612e28e175491b71e0cf01e4959da05e711093ce279ed33fc.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5efebec72fe94f0612e28e175491b71e0cf01e4959da05e711093ce279ed33fc.dll
Resource
win10v2004-20220812-en
General
-
Target
5efebec72fe94f0612e28e175491b71e0cf01e4959da05e711093ce279ed33fc
-
Size
104KB
-
MD5
256a5a1941155df71cc9e1a1d754e3e0
-
SHA1
e66810eef907ee70812141c86709b24efa9bba80
-
SHA256
5efebec72fe94f0612e28e175491b71e0cf01e4959da05e711093ce279ed33fc
-
SHA512
5ded63db9a6e2ce90f9bad6bb5411cb05253eab5f7331e8f4c4927e1287f1bbe50f9a87c99533a1dc72822d3263c6237edc3285fd8b637dea746d9fb79fc6b29
-
SSDEEP
1536:9gJMWXTvUb/Wj+ijFE3KZkCtr+HC444dIOOFnToIfJiBUjq:I1jvU7WjlKKkECHC444XOtTBfJiBUjq
Malware Config
Signatures
Files
-
5efebec72fe94f0612e28e175491b71e0cf01e4959da05e711093ce279ed33fc.dll windows x86
8be29a72d4fcfb3c0497e112cfb58548
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
RegEnumValueA
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
RegCreateKeyExA
RegCloseKey
ole32
CoInitialize
CoUninitialize
CoCreateInstance
oleaut32
SysStringLen
SysAllocString
SysFreeString
shlwapi
PathAddBackslashA
PathAppendA
user32
wsprintfA
wininet
InternetGetConnectedState
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
InternetSetOptionA
InternetErrorDlg
InternetSetFilePointer
HttpQueryInfoA
InternetQueryDataAvailable
InternetReadFile
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
ws2_32
WSACleanup
WSAStartup
closesocket
ntohs
recv
select
htons
socket
sendto
gethostbyname
inet_addr
ntohl
gethostname
connect
msvcrt
_adjust_fdiv
_initterm
memset
memcpy
atoi
fseek
fwrite
realloc
fread
_ftol
tolower
isxdigit
toupper
isdigit
sprintf
fopen
strstr
strchr
fgets
_except_handler3
??2@YAPAXI@Z
??3@YAXPAX@Z
malloc
rand
_strlwr
free
_strcmpi
_stricmp
_strdup
_filelength
_fileno
fclose
kernel32
GetFileSize
GetProcAddress
FindFirstFileA
FindNextFileA
FindClose
GetVersion
CreateProcessA
GetPrivateProfileStringA
GetVolumeInformationA
CreateToolhelp32Snapshot
Process32First
GetPriorityClass
Process32Next
OpenProcess
CreateRemoteThread
GetCurrentProcessId
SetFileAttributesA
IsBadReadPtr
VirtualProtect
VirtualProtectEx
WriteProcessMemory
ReadProcessMemory
VirtualFreeEx
VirtualAllocEx
GetModuleHandleA
lstrcpynA
WriteFile
GetFileAttributesA
GetTickCount
GetTempFileNameA
GetTempPathA
SetFilePointer
GetLogicalDriveStringsA
GetDriveTypeA
lstrcpyA
lstrcatA
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
WideCharToMultiByte
ReadFile
SetThreadPriority
GetWindowsDirectoryA
GetEnvironmentVariableA
EnterCriticalSection
LeaveCriticalSection
SetEvent
lstrlenA
WaitForSingleObject
CreateEventA
InitializeCriticalSection
GetSystemDirectoryA
Sleep
WaitForMultipleObjects
DeleteCriticalSection
LoadLibraryA
CreateFileA
DeleteFileA
MoveFileA
MoveFileExA
FreeLibraryAndExitThread
GetModuleFileNameA
CreateMutexA
GetLastError
GetCurrentProcess
GetCurrentThread
DuplicateHandle
CreateThread
CloseHandle
DisableThreadLibraryCalls
Sections
.text Size: 64KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 172KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ