Install
Static task
static1
Behavioral task
behavioral1
Sample
03093fed696457b1882fbd08655132e84664a8058c047b79d5489e923803a454.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
03093fed696457b1882fbd08655132e84664a8058c047b79d5489e923803a454.dll
Resource
win10v2004-20221111-en
General
-
Target
03093fed696457b1882fbd08655132e84664a8058c047b79d5489e923803a454
-
Size
40KB
-
MD5
04eb8c4b042211d7b4cbd053a1c9c480
-
SHA1
70922d865ff95141b287d94bf41933ed58c59b12
-
SHA256
03093fed696457b1882fbd08655132e84664a8058c047b79d5489e923803a454
-
SHA512
06ea126edf4eb160503ef0f0de606c1316cc0fd16b0da34ea63e51b51647f0feb7c02a6cdcc665b9d242717857a94d51815edc97c2be3bf618de1aac824fc1b1
-
SSDEEP
768:H+ZRMl2iz3EdxQGFSxGkT2m3Ta0VNaopWNLwTDQVbDaIgstH+:eZRMkiz3EdxVFwGG2m3TZuopWNLwTMek
Malware Config
Signatures
Files
-
03093fed696457b1882fbd08655132e84664a8058c047b79d5489e923803a454.dll windows x86
7fa82fa6977edb72154f280c69cbcd2d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LocalFree
GetLastError
GetVersionExA
GlobalFree
GlobalAlloc
GetProcAddress
LoadLibraryA
HeapFree
HeapAlloc
GetProcessHeap
SearchPathA
GetTempPathA
GetTickCount
Sleep
lstrcpyA
Process32Next
Process32First
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
VirtualAllocEx
CreateRemoteThread
DuplicateHandle
GetCurrentProcess
VirtualProtectEx
GlobalReAlloc
FreeLibrary
OpenProcess
GetCurrentProcessId
CreateMutexA
CreateThread
IsBadReadPtr
ReleaseMutex
lstrcatA
lstrlenA
GetModuleHandleA
GetSystemDirectoryA
DeleteFileA
GetFileAttributesA
CreateFileA
WriteFile
ReadFile
TerminateProcess
CloseHandle
GetModuleFileNameA
lstrcmpiA
user32
wsprintfA
GetWindowTextA
GetForegroundWindow
GetDC
ReleaseDC
gdi32
CreateCompatibleDC
GetDeviceCaps
CreateCompatibleBitmap
SelectObject
BitBlt
DeleteDC
GetStockObject
GetObjectA
SelectPalette
RealizePalette
GetDIBits
CreateDCA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
SetSecurityInfo
SetEntriesInAclA
GetTokenInformation
OpenProcessToken
msvcrt
_strupr
strcmp
strtok
memcpy
memset
strlen
strcpy
strrchr
free
_strlwr
strstr
fclose
fread
??2@YAPAXI@Z
rewind
ftell
fseek
fopen
??3@YAXPAX@Z
sprintf
printf
fwrite
malloc
ws2_32
gethostbyname
WSAStartup
htons
socket
WSACleanup
recv
connect
closesocket
send
msvcp60
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
wininet
InternetReadFile
InternetCrackUrlA
InternetOpenA
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
InternetCloseHandle
Exports
Exports
Sections
.bss Size: - Virtual size: 5KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ