Install
Static task
static1
Behavioral task
behavioral1
Sample
76e0a0b018388e3a6922d596713554bc8d7118ec719afcee01ed856a7185a49c.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
76e0a0b018388e3a6922d596713554bc8d7118ec719afcee01ed856a7185a49c.dll
Resource
win10v2004-20221111-en
General
-
Target
76e0a0b018388e3a6922d596713554bc8d7118ec719afcee01ed856a7185a49c
-
Size
29KB
-
MD5
61be9c4ef18dee2b7ad3f5d6f70caef9
-
SHA1
82da8d007de088a98335298797fc2bfb32901f4e
-
SHA256
76e0a0b018388e3a6922d596713554bc8d7118ec719afcee01ed856a7185a49c
-
SHA512
14d6f24708246d9ce042649179eca2d4e8e6bc3ab7e580c22f060ff1edbf5195ddcead8b31e9a9cfbdfe1e18d52e8cb16f679a83e8d3c3a80494bf64bc87ba8b
-
SSDEEP
768:zfGecGsiSVHCZo+Z2ou6Mhvg5oKN+3Gzn6Un:vcGsiSVHCZo+Z2ourvg5LFzn6
Malware Config
Signatures
Files
-
76e0a0b018388e3a6922d596713554bc8d7118ec719afcee01ed856a7185a49c.dll windows x86
13978e00e5550db80ef329d0a35db84e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetVersionExA
HeapFree
HeapAlloc
GetProcessHeap
SearchPathA
GetTempPathA
GetTickCount
lstrcpyA
Process32First
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
VirtualAllocEx
CreateRemoteThread
DuplicateHandle
GetCurrentProcess
MultiByteToWideChar
WideCharToMultiByte
lstrlenW
VirtualProtectEx
GetLastError
LocalFree
lstrcatA
lstrlenA
GetSystemDirectoryA
DeleteFileA
WritePrivateProfileStringA
GlobalFree
GetPrivateProfileStringA
ReadFile
GetModuleHandleA
Sleep
FreeLibrary
CreateMutexA
ReleaseMutex
GetModuleFileNameA
lstrcmpiA
GetCurrentProcessId
OpenProcess
TerminateProcess
CreateThread
LoadLibraryA
GetProcAddress
CreateFileA
WriteFile
CloseHandle
GlobalAlloc
GlobalReAlloc
Process32Next
user32
FillRect
GetForegroundWindow
GetWindowTextA
wsprintfA
LoadImageA
GetDC
ReleaseDC
gdi32
SetTextColor
SetTextCharacterExtra
TextOutA
DeleteObject
CreateCompatibleDC
SelectObject
SetBkMode
CreatePalette
DeleteDC
CreateHalftonePalette
GetObjectA
SelectPalette
RealizePalette
GetDIBits
CreateFontA
CreateSolidBrush
GetPixel
BitBlt
CreateCompatibleBitmap
GetDeviceCaps
CreateDCA
GetDIBColorTable
GetStockObject
advapi32
OpenProcessToken
GetTokenInformation
SetEntriesInAclA
SetSecurityInfo
LookupPrivilegeValueA
AdjustTokenPrivileges
msvcrt
_stricmp
??3@YAXPAX@Z
_strupr
free
malloc
strlen
strtok
printf
wcscmp
mbstowcs
strcat
memcpy
memset
strcpy
strrchr
strstr
fclose
fread
??2@YAPAXI@Z
rewind
ftell
fseek
fopen
_strlwr
sprintf
ws2_32
htons
socket
WSACleanup
WSAStartup
gethostbyname
connect
closesocket
send
recv
msvcp60
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
wininet
HttpSendRequestA
InternetCrackUrlA
InternetOpenA
InternetConnectA
HttpOpenRequestA
InternetReadFile
InternetCloseHandle
Exports
Exports
Sections
.bss Size: - Virtual size: 5KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ