Base
Static task
static1
Behavioral task
behavioral1
Sample
1684de2a4559840a08da0d89c47b2cefd7d63c979d1ecf639bc40c4fc8f79709.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
1684de2a4559840a08da0d89c47b2cefd7d63c979d1ecf639bc40c4fc8f79709.dll
Resource
win10v2004-20220812-en
General
-
Target
1684de2a4559840a08da0d89c47b2cefd7d63c979d1ecf639bc40c4fc8f79709
-
Size
337KB
-
MD5
0fc827605eb5ee0e2c52ba324dc8bd3d
-
SHA1
86e16e0af28507a08e6be9087c27164bd6f9845f
-
SHA256
1684de2a4559840a08da0d89c47b2cefd7d63c979d1ecf639bc40c4fc8f79709
-
SHA512
02cf2bfe32d97160f635ec67e7185f69c4e253be5392d81ab78d5ec103e8ad9df5f45abbb63a620c90365f9c1c6608eade7ddfa0ea798c2f954ba56229a25bdf
-
SSDEEP
6144:x5afWhVHZbBFclJvNl6f6V4g+9vXyNPOvmOJxUfBC+1LBXlybStw:d5bBFKJvb6f1XyNPOvmUxUJC+1LJlESi
Malware Config
Signatures
Files
-
1684de2a4559840a08da0d89c47b2cefd7d63c979d1ecf639bc40c4fc8f79709.dll windows x86
a864c75dd8c0ef7553d92e6544ee4b55
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
CloseHandle
GetCurrentProcess
GetLastError
WriteProcessMemory
OpenProcess
FreeResource
VirtualFreeEx
GetModuleHandleW
GetProcAddress
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
GetTickCount
FindResourceA
CreateDirectoryW
Sleep
GetSystemTime
GetComputerNameA
GetShortPathNameW
GetModuleFileNameW
FindResourceExW
FindResourceW
SizeofResource
LockResource
LoadResource
WideCharToMultiByte
VirtualAllocEx
MultiByteToWideChar
SetEndOfFile
GetStringTypeW
LCMapStringW
HeapReAlloc
LoadLibraryW
WriteConsoleW
FlushFileBuffers
SetStdHandle
CreateFileW
SetFilePointer
IsValidCodePage
GetProcessHeap
GetOEMCP
GetACP
GetSystemTimeAsFileTime
HeapFree
HeapAlloc
GetCurrentThreadId
DecodePointer
GetCommandLineA
RaiseException
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
RtlUnwind
ReadFile
WriteFile
GetConsoleCP
GetConsoleMode
HeapCreate
HeapDestroy
ExitProcess
GetStdHandle
SetHandleCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetCurrentProcessId
HeapSize
GetCPInfo
advapi32
RegQueryValueExA
RegOpenKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
CryptDecrypt
CryptEncrypt
CryptGetKeyParam
CryptDestroyKey
CryptSetKeyParam
CryptReleaseContext
CryptImportKey
CryptAcquireContextA
RegCloseKey
shell32
SHGetSpecialFolderLocation
SHGetPathFromIDListW
ws2_32
htons
ioctlsocket
socket
gethostbyname
inet_addr
recv
closesocket
WSAGetLastError
send
WSACleanup
WSAStartup
connect
select
setsockopt
shlwapi
PathFileExistsA
wininet
InternetGetConnectedState
Exports
Exports
Sections
.text Size: 107KB - Virtual size: 107KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 193KB - Virtual size: 192KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ