ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
c222e4a48c6d3225eef5fc28d1cec488ed81e80464bd2cd5777507eb0c329621.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c222e4a48c6d3225eef5fc28d1cec488ed81e80464bd2cd5777507eb0c329621.dll
Resource
win10v2004-20221111-en
General
-
Target
c222e4a48c6d3225eef5fc28d1cec488ed81e80464bd2cd5777507eb0c329621
-
Size
120KB
-
MD5
566e4483c3992f96fe797d4210fc0cb8
-
SHA1
3484d95f1d111c7d530b41dc9341537b59f9f461
-
SHA256
c222e4a48c6d3225eef5fc28d1cec488ed81e80464bd2cd5777507eb0c329621
-
SHA512
25758c1477b25a70aae96fa24b33f800dea768c4c8fa16810354cffe4e49fa441c2e60192d542069171862d6935411f940dbfe0b6f046071c07eeb105fd679e0
-
SSDEEP
3072:rI18LDpzSZ3MGc/VUbsNKJhBqRVoKTWjGb0KG:rO8LDpzSZ3M3GhJvyoKTWjhx
Malware Config
Signatures
Files
-
c222e4a48c6d3225eef5fc28d1cec488ed81e80464bd2cd5777507eb0c329621.dll windows x86
d6751984a3ff8938ede06054998dac4f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateEventA
CloseHandle
TerminateThread
WaitForSingleObject
SetEvent
CreateThread
GetProcAddress
LoadLibraryA
DeleteCriticalSection
VirtualFree
DeleteFileA
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
ResetEvent
CancelIo
GetTickCount
Sleep
lstrcatA
FreeLibrary
GetVersionExA
GetLastError
CreateDirectoryA
GetFileAttributesA
CreateProcessA
GetDriveTypeA
GetDiskFreeSpaceExA
GetVolumeInformationA
GetLogicalDriveStringsA
FindClose
FindNextFileA
LocalReAlloc
FindFirstFileA
LocalAlloc
RemoveDirectoryA
GetFileSize
CreateFileA
ReadFile
WriteFile
SetLastError
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
ExitThread
SleepEx
DeviceIoControl
lstrcmpiA
GetSystemDirectoryA
MoveFileExA
GetLocalTime
MapViewOfFile
CreateFileMappingA
HeapFree
GetProcessHeap
HeapAlloc
UnmapViewOfFile
GetModuleHandleA
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
ReleaseMutex
OpenEventA
SetErrorMode
SetUnhandledExceptionFilter
FreeConsole
lstrcpynA
RaiseException
InterlockedExchange
msvcrt
memcmp
strchr
malloc
strcpy
strcmp
strlen
free
strrchr
_CxxThrowException
strncmp
strncpy
strstr
strcat
atoi
_errno
strncat
realloc
wcstombs
_beginthreadex
calloc
??1type_info@@UAE@XZ
_ftol
ceil
memmove
__CxxFrameHandler
memcpy
sprintf
??3@YAXPAX@Z
_itoa
_strnicmp
_strrev
memset
??2@YAPAXI@Z
_except_handler3
_strcmpi
msvcp60
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
msvfw32
ICSeqCompressFrame
ICSeqCompressFrameStart
ICSendMessage
ICCompressorFree
ICClose
ICOpen
ICSeqCompressFrameEnd
Exports
Exports
Sections
.text Size: 72KB - Virtual size: 71KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 4KB - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ