starhook
Static task
static1
Behavioral task
behavioral1
Sample
bac64db333ab11f408778560c021b18c046d3115b5e80863dcbc9798cd65f60f.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
bac64db333ab11f408778560c021b18c046d3115b5e80863dcbc9798cd65f60f.dll
Resource
win10v2004-20221111-en
General
-
Target
bac64db333ab11f408778560c021b18c046d3115b5e80863dcbc9798cd65f60f
-
Size
10KB
-
MD5
a322e9e390ca9d03319408b1eb2bdf47
-
SHA1
9e17ad78e8a11282ac5453f20b96f7e4f2101751
-
SHA256
bac64db333ab11f408778560c021b18c046d3115b5e80863dcbc9798cd65f60f
-
SHA512
69a547e424ab168a11e856b099c7d8fdc294f499588c2060685e0deb73bf04e1e0788348e1a9f5b802ce4f40145ef52ec937bb6348b2fba4105e3b7f8de62a25
-
SSDEEP
192:iA+Cg7JsMr322lPxx2Lny2GQp+EecMgsUKyr:dwJjxpQp+vyxr
Malware Config
Signatures
Files
-
bac64db333ab11f408778560c021b18c046d3115b5e80863dcbc9798cd65f60f.dll windows x86
741b162af3a96dac1858d4ff2fb2dc7b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetLastError
WinExec
lstrcpyA
GetModuleHandleA
CloseHandle
ReadFile
GetFileSize
CreateFileA
TerminateProcess
GetCurrentProcess
GetSystemTime
Sleep
CreateRemoteThread
GetProcAddress
WriteProcessMemory
OpenProcess
GetModuleFileNameA
VirtualAllocEx
lstrlenA
CreateThread
user32
SetWindowsHookExA
CallNextHookEx
GetWindowThreadProcessId
wsprintfA
FindWindowA
comdlg32
GetFileTitleA
wininet
FindNextUrlCacheEntryA
FindFirstUrlCacheEntryA
DeleteUrlCacheEntry
InternetReadFile
InternetCloseHandle
FindCloseUrlCache
InternetOpenA
InternetConnectA
HttpOpenRequestA
InternetOpenUrlA
HttpSendRequestA
msvcrt
??2@YAPAXI@Z
_beginthread
malloc
_mbsrchr
strrchr
strtok
??3@YAXPAX@Z
urlmon
URLDownloadToFileA
shlwapi
PathFileExistsA
Exports
Exports
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 674B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ