Install
Static task
static1
Behavioral task
behavioral1
Sample
e62644c9494ceb09dacbbf4e322a3f2d56b5fa52a25c1db51a0aded496f93b01.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
e62644c9494ceb09dacbbf4e322a3f2d56b5fa52a25c1db51a0aded496f93b01.dll
Resource
win10v2004-20220812-en
General
-
Target
e62644c9494ceb09dacbbf4e322a3f2d56b5fa52a25c1db51a0aded496f93b01
-
Size
42KB
-
MD5
7d4ab006e156c32440817c7d8b7717e0
-
SHA1
82c31d95dd186f30d70c647b1036d93dc5a27992
-
SHA256
e62644c9494ceb09dacbbf4e322a3f2d56b5fa52a25c1db51a0aded496f93b01
-
SHA512
3553da1e79fde128c1369e870750407fc53f99750e8828c97e60f93deae65e7edd2cf9df33593fab08de9c8ac477beda0c17c85b18788903481d72aae7014ef6
-
SSDEEP
768:WlMUMl2iz3EdxQGFSxGkUPwTD9Ko4u5k3BNdcou8D+rrvq8JtHI32G:WlMUMkiz3EdxVFwGpPwTpqu5kRoou8Dt
Malware Config
Signatures
Files
-
e62644c9494ceb09dacbbf4e322a3f2d56b5fa52a25c1db51a0aded496f93b01.dll windows x86
68694ee16894e12912546c3c8d2a5c2b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
LocalFree
GetLastError
GetVersionExA
GetProcAddress
LoadLibraryA
HeapFree
HeapAlloc
GetProcessHeap
SearchPathA
GetTempPathA
GetTickCount
lstrcpyA
Process32Next
Process32First
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
VirtualAllocEx
CreateRemoteThread
DuplicateHandle
GetCurrentProcess
MultiByteToWideChar
WideCharToMultiByte
lstrlenW
VirtualProtectEx
lstrlenA
GetModuleHandleA
GetSystemDirectoryA
DeleteFileA
GetFileAttributesA
CreateFileA
WriteFile
ReadFile
TerminateProcess
GlobalFree
Sleep
FreeLibrary
OpenProcess
GetCurrentProcessId
CreateMutexA
CreateThread
IsBadReadPtr
ReleaseMutex
GetModuleFileNameA
lstrcmpiA
CloseHandle
GlobalAlloc
GlobalReAlloc
user32
GetWindowTextA
EnumWindows
GetWindowThreadProcessId
GetForegroundWindow
wsprintfA
GetDC
ReleaseDC
gdi32
GetStockObject
SelectPalette
RealizePalette
DeleteDC
BitBlt
SelectObject
CreateCompatibleBitmap
GetDeviceCaps
CreateCompatibleDC
CreateDCA
GetObjectA
GetDIBits
advapi32
OpenProcessToken
GetTokenInformation
SetEntriesInAclA
SetSecurityInfo
LookupPrivilegeValueA
AdjustTokenPrivileges
msvcrt
_strupr
_stricmp
??2@YAPAXI@Z
??3@YAXPAX@Z
fclose
fwrite
fopen
free
memset
memcpy
_strlwr
strtok
wcscpy
strlen
strcpy
strrchr
strstr
strncpy
fread
rewind
ftell
fseek
sprintf
__CxxFrameHandler
_strnicmp
malloc
printf
ws2_32
recv
WSAStartup
send
WSACleanup
socket
htons
gethostbyname
connect
closesocket
msvcp60
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
wininet
HttpOpenRequestA
InternetCrackUrlA
InternetOpenA
InternetConnectA
HttpSendRequestA
InternetReadFile
InternetCloseHandle
Exports
Exports
Sections
.bss Size: - Virtual size: 5KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ