ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
b8364a4d7a210688ed056f23e6f2fc58ba86c0371190c19bf843281ab473d8e4.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b8364a4d7a210688ed056f23e6f2fc58ba86c0371190c19bf843281ab473d8e4.dll
Resource
win10v2004-20220812-en
General
-
Target
b8364a4d7a210688ed056f23e6f2fc58ba86c0371190c19bf843281ab473d8e4
-
Size
72KB
-
MD5
96c33a8675b48c6a5b7a211ebc7656fb
-
SHA1
d3c4cba1e7c861e3d5f5b86bf853013a9543c56e
-
SHA256
b8364a4d7a210688ed056f23e6f2fc58ba86c0371190c19bf843281ab473d8e4
-
SHA512
382e242bb73d0ab159a0a7ddea52125b612f9bbe366201bad9518b818f8499948bb3117e5c90cbb993fa056319d071cf9094d48bb4063b8ea9b248d353481b60
-
SSDEEP
1536:IqSfcg6csRauwRfhJOvTP7ckC+/MQCkFLtEb/yB:gp6SdNOvTPYkb/MQCkFEK
Malware Config
Signatures
Files
-
b8364a4d7a210688ed056f23e6f2fc58ba86c0371190c19bf843281ab473d8e4.dll windows x86
9f32c54308d89c6d8d9a4b72297a679e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
CreateFileA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
FreeLibrary
GetProcAddress
LoadLibraryA
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
GetCurrentProcess
lstrcatA
lstrcpyA
SetLastError
DeleteFileA
Sleep
lstrlenA
GetLastError
WaitForSingleObject
CreateThread
ReleaseMutex
SetErrorMode
CreateMutexA
GetTickCount
SetUnhandledExceptionFilter
FreeConsole
MoveFileExA
MoveFileA
GetSystemDirectoryA
MultiByteToWideChar
WriteFile
CreateProcessA
InterlockedExchange
LocalAlloc
RaiseException
user32
wsprintfA
iphlpapi
GetAdaptersInfo
shlwapi
SHDeleteKeyA
msvcrt
??0exception@@QAE@ABV0@@Z
??3@YAXPAX@Z
??2@YAPAXI@Z
strncpy
__CxxFrameHandler
_CxxThrowException
_except_handler3
strchr
strncat
wcstombs
rand
srand
time
sprintf
strstr
free
malloc
atoi
_errno
_vsnprintf
memmove
memchr
toupper
??1type_info@@UAE@XZ
__dllonexit
_onexit
_initterm
_adjust_fdiv
??1exception@@UAE@XZ
??0exception@@QAE@ABQBD@Z
Exports
Exports
Sections
.text Size: 48KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.sxdata Size: 4KB - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ