Install
Static task
static1
Behavioral task
behavioral1
Sample
de87921f271cf07113d32fbf8c398524d93aaafff55ac5b08b8f4f2110f44bed.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
de87921f271cf07113d32fbf8c398524d93aaafff55ac5b08b8f4f2110f44bed.dll
Resource
win10v2004-20220812-en
General
-
Target
de87921f271cf07113d32fbf8c398524d93aaafff55ac5b08b8f4f2110f44bed
-
Size
29KB
-
MD5
439de16d458ebdb0137280befc1db6a2
-
SHA1
57f68597f14f2c48d9144ff9d0346c3427392c7d
-
SHA256
de87921f271cf07113d32fbf8c398524d93aaafff55ac5b08b8f4f2110f44bed
-
SHA512
39cb4ad587e14a51854a9920fcdf57f8bdcdac1507260541d3e58cc237bf77d6dc1eef906a677ee273cf44afd578fef10224cc640d43a10f0e87538c8f344435
-
SSDEEP
384:9duLNSiY5Ppa78sdX4zQXvNneV1hdJtheNU4k+aFU6NJr3GZ3RnDQIgvED:9d2SPpagsdo2Ad7oqFU6Nx3GzUIs
Malware Config
Signatures
Files
-
de87921f271cf07113d32fbf8c398524d93aaafff55ac5b08b8f4f2110f44bed.dll windows x86
8816de6533fd3fe977ec04fe70487abd
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetVersionExA
HeapFree
HeapAlloc
GetProcessHeap
SearchPathA
GetTempPathA
GetTickCount
lstrcpyA
GetLastError
Process32Next
Process32First
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
VirtualAllocEx
CreateRemoteThread
DuplicateHandle
GetCurrentProcess
WideCharToMultiByte
lstrlenW
VirtualProtectEx
LocalFree
lstrcatA
lstrlenA
GetSystemDirectoryA
GetFileAttributesA
GetPrivateProfileStringA
DeleteFileA
GlobalFree
WritePrivateProfileStringA
ReadFile
IsBadReadPtr
GetModuleHandleA
Sleep
FreeLibrary
CreateMutexA
ReleaseMutex
GetModuleFileNameA
lstrcmpiA
GetCurrentProcessId
OpenProcess
TerminateProcess
CreateThread
LoadLibraryA
GetProcAddress
CreateFileA
WriteFile
CloseHandle
GlobalAlloc
GlobalReAlloc
user32
FillRect
GetForegroundWindow
GetWindowTextA
wsprintfA
LoadImageA
GetDC
ReleaseDC
gdi32
SetTextColor
SetTextCharacterExtra
TextOutA
DeleteObject
CreateCompatibleDC
SelectObject
SetBkMode
CreatePalette
DeleteDC
CreateHalftonePalette
GetStockObject
SelectPalette
RealizePalette
GetDIBits
CreateFontA
CreateSolidBrush
GetPixel
BitBlt
CreateCompatibleBitmap
GetDeviceCaps
CreateDCA
GetDIBColorTable
GetObjectA
advapi32
OpenProcessToken
GetTokenInformation
SetEntriesInAclA
SetSecurityInfo
LookupPrivilegeValueA
AdjustTokenPrivileges
msvcrt
_stricmp
??3@YAXPAX@Z
_strupr
free
malloc
strlen
strtok
printf
wcscmp
mbstowcs
strcat
memcpy
memset
strcpy
strrchr
strstr
fclose
fread
??2@YAPAXI@Z
rewind
ftell
fseek
fopen
_strlwr
sprintf
ws2_32
htons
socket
WSACleanup
WSAStartup
gethostbyname
connect
closesocket
send
recv
msvcp60
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
wininet
HttpSendRequestA
InternetCrackUrlA
InternetOpenA
InternetConnectA
HttpOpenRequestA
InternetReadFile
InternetCloseHandle
Exports
Exports
Sections
.bss Size: - Virtual size: 5KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ