Static task
static1
Behavioral task
behavioral1
Sample
298e58048e240dded58f7bbc08dd60a0c50a0f3e08af32d4a3eabe5fade9750c.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
298e58048e240dded58f7bbc08dd60a0c50a0f3e08af32d4a3eabe5fade9750c.dll
Resource
win10v2004-20220812-en
General
-
Target
298e58048e240dded58f7bbc08dd60a0c50a0f3e08af32d4a3eabe5fade9750c
-
Size
94KB
-
MD5
2abd0739da22fa328437efc38de110b3
-
SHA1
9b86eae5960738c3407a17c731521d378e16c89e
-
SHA256
298e58048e240dded58f7bbc08dd60a0c50a0f3e08af32d4a3eabe5fade9750c
-
SHA512
5fbce1f3340dd05a2d737ac5a8b3f07ab9abd6ecb9b8ace438cb5f93a4abee86a47338e125a0ad548e21a798cf0cb9bd483e7783735976168e98f1476611b8e7
-
SSDEEP
1536:jLlowrtYj+lT3aEEFNrpOZbjTlYjn6r1CwQgDu3rAH7FnToIfktBa:ja+IN2bjTlYD4DP63rAbtTBfGk
Malware Config
Signatures
Files
-
298e58048e240dded58f7bbc08dd60a0c50a0f3e08af32d4a3eabe5fade9750c.dll windows x86
e2911b53a078dd8842696f55806cf09b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
MultiByteToWideChar
GetModuleFileNameA
MoveFileWithProgressW
DeleteFileW
GetWindowsDirectoryW
GetTickCount
CloseHandle
SetFileTime
GetFileTime
CreateFileW
GetSystemDirectoryW
CreateProcessW
GetEnvironmentVariableW
GetVersionExW
OpenProcess
VirtualFreeEx
VirtualProtectEx
WriteProcessMemory
VirtualAllocEx
FreeLibrary
WaitForSingleObject
CreateRemoteThread
GetProcAddress
LoadLibraryW
GetStringTypeW
GetStringTypeA
InterlockedDecrement
InterlockedIncrement
GetCommandLineA
GetVersion
EnterCriticalSection
LeaveCriticalSection
GetLastError
ReadFile
InitializeCriticalSection
HeapFree
WriteFile
DeleteCriticalSection
ExitProcess
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
HeapAlloc
SetStdHandle
SetFilePointer
CreateFileA
VirtualAlloc
HeapReAlloc
FlushFileBuffers
LCMapStringA
LCMapStringW
GetCPInfo
GetACP
GetOEMCP
LoadLibraryA
SetEndOfFile
RtlUnwind
user32
CreateDesktopW
psapi
EnumProcessModules
GetModuleBaseNameW
EnumProcesses
Sections
.text Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 59KB - Virtual size: 67KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ