ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
c47f3bfddf5679813a4eef92377fdffde5b964bcba09bb84165deeb859a61504.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c47f3bfddf5679813a4eef92377fdffde5b964bcba09bb84165deeb859a61504.dll
Resource
win10v2004-20220901-en
General
-
Target
c47f3bfddf5679813a4eef92377fdffde5b964bcba09bb84165deeb859a61504
-
Size
105KB
-
MD5
352c08699b2f59bc61d87b5cb2867007
-
SHA1
270f89c34238ba011c31de10c769e06bcf05072d
-
SHA256
c47f3bfddf5679813a4eef92377fdffde5b964bcba09bb84165deeb859a61504
-
SHA512
6512804da6f0484e073a00fa1f5ac27b4951e5b7bc9de698b1b7d3d14059da7f023f9d83259ac5f8e798aed69b8e2bf728615f3bf6b333e74bcf996c1039f23c
-
SSDEEP
3072:DGWM080MZsAoeZGTMucjSQmPVmsNk67BP0wh:56sGc4u6WPL/lb
Malware Config
Signatures
Files
-
c47f3bfddf5679813a4eef92377fdffde5b964bcba09bb84165deeb859a61504.dll windows x86
5f48ebacebcb0078e197224b207607fb
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetSystemDirectoryA
GetLocalTime
OutputDebugStringA
MoveFileExA
GetTickCount
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
LocalSize
GetStartupInfoA
CreatePipe
SetLastError
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
GlobalMemoryStatusEx
GetSystemInfo
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
GetTempPathA
GetComputerNameA
lstrcmpiA
GetCurrentThreadId
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
CreateRemoteThread
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
FreeLibrary
GetWindowsDirectoryA
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
InitializeCriticalSection
CreateThread
CreateEventA
ResumeThread
SetEvent
WaitForSingleObject
TerminateThread
CloseHandle
Beep
CreateToolhelp32Snapshot
Process32First
Process32Next
DeviceIoControl
GetVersion
GetCurrentProcess
GetFileSize
ExitProcess
DisconnectNamedPipe
user32
BlockInput
SystemParametersInfoA
keybd_event
MapVirtualKeyA
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
DestroyCursor
LoadCursorA
GetDC
GetDesktopWindow
ReleaseDC
GetCursorPos
GetCursorInfo
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
GetWindowThreadProcessId
IsWindowVisible
EnumWindows
IsWindow
CloseWindow
CreateWindowExA
GetKeyState
GetAsyncKeyState
GetWindowTextA
SwapMouseButton
SendMessageA
GetForegroundWindow
DispatchMessageA
MoveWindow
SetRect
wsprintfA
CharNextA
MessageBoxA
ExitWindowsEx
ShowWindow
TranslateMessage
GetMessageA
FindWindowA
GetSystemMetrics
GetWindowRect
PostMessageA
OpenDesktopA
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
CloseDesktop
gdi32
DeleteObject
BitBlt
CreateDIBSection
SelectObject
CreateCompatibleBitmap
GetDIBits
CreateCompatibleDC
DeleteDC
advapi32
RegCloseKey
LookupAccountNameA
LsaClose
LsaRetrievePrivateData
LsaOpenPolicy
LsaFreeMemory
RegQueryValueA
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
RegOpenKeyA
CloseEventLog
ClearEventLogA
OpenEventLogA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegEnumKeyExA
RegEnumValueA
RegDeleteKeyA
RegDeleteValueA
UnlockServiceDatabase
ChangeServiceConfigA
LockServiceDatabase
StartServiceA
QueryServiceConfigA
EnumServicesStatusA
RegisterServiceCtrlHandlerA
SetServiceStatus
GetUserNameA
LookupAccountSidA
GetTokenInformation
IsValidSid
shell32
SHGetFileInfoA
SHGetSpecialFolderPathA
shlwapi
SHDeleteKeyA
msvcrt
_strnicmp
_strrev
calloc
_strupr
_adjust_fdiv
_initterm
_strcmpi
_beginthreadex
wcstombs
realloc
strncat
_snprintf
wcscpy
_errno
strncmp
atoi
strncpy
strcat
strrchr
_except_handler3
free
strcmp
strcpy
malloc
strchr
memcmp
strstr
strlen
_ftol
ceil
memmove
__CxxFrameHandler
memcpy
??3@YAXPAX@Z
??2@YAPAXI@Z
memset
winmm
waveInUnprepareHeader
waveInReset
waveInStop
waveOutWrite
waveInStart
waveInAddBuffer
waveInClose
waveInOpen
waveInGetNumDevs
waveOutPrepareHeader
waveOutOpen
waveOutGetNumDevs
mciSendStringA
waveOutReset
waveOutUnprepareHeader
waveOutClose
waveInPrepareHeader
ws2_32
WSAIoctl
setsockopt
connect
htons
gethostbyname
socket
WSACleanup
WSAStartup
closesocket
ntohs
recv
select
gethostname
ioctlsocket
__WSAFDIsSet
recvfrom
sendto
listen
accept
getpeername
bind
inet_ntoa
inet_addr
getsockname
send
msvcp60
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
netapi32
NetLocalGroupAddMembers
NetUserAdd
wininet
InternetOpenUrlA
InternetReadFile
InternetOpenA
InternetCloseHandle
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
msvfw32
ICOpen
ICSeqCompressFrameEnd
ICSeqCompressFrame
ICSeqCompressFrameStart
ICSendMessage
ICClose
ICCompressorFree
psapi
EnumProcesses
GetModuleBaseNameA
GetModuleFileNameExA
EnumProcessModules
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Exports
Exports
Sections
.text Size: 72KB - Virtual size: 71KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ