Run
Static task
static1
Behavioral task
behavioral1
Sample
5aea323319157a0174aa3795ef431ef4bd7b6d1671750488b66252d916e0eb3d.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5aea323319157a0174aa3795ef431ef4bd7b6d1671750488b66252d916e0eb3d.dll
Resource
win10v2004-20220812-en
General
-
Target
5aea323319157a0174aa3795ef431ef4bd7b6d1671750488b66252d916e0eb3d
-
Size
128KB
-
MD5
e401d10646674b7e66f1078e075a9cb0
-
SHA1
fd58ee78cc7139f960858de7c6022e2a6c14eff7
-
SHA256
5aea323319157a0174aa3795ef431ef4bd7b6d1671750488b66252d916e0eb3d
-
SHA512
ade2990dc9966cd9cd26bb67b2c4e2b60072c9b64219bebab1c4cbf3ca05e06028c86d85f9680efcf771183fa3a13b7ad86ec00ef324fc504e8b330689403ac9
-
SSDEEP
3072:yg3l6X7bQ+VfC5ZmN9vWsl+o9bU9lOaBdTtZrb7:j3lsxVfCeHWsF9bUFBdTz
Malware Config
Signatures
Files
-
5aea323319157a0174aa3795ef431ef4bd7b6d1671750488b66252d916e0eb3d.dll windows x86
b58b0fee776a06d83976ab1f4c09473c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Process32First
Sleep
GetModuleFileNameA
OpenEventA
GetSystemTimeAsFileTime
LoadLibraryA
GetLastError
CreateMutexA
CreateProcessA
DeleteFileA
OpenMutexA
Process32Next
GetLocalTime
MapViewOfFile
OpenFileMappingA
GetWindowsDirectoryA
CopyFileA
CreateToolhelp32Snapshot
lstrlenA
OpenProcess
lstrlenW
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
CloseHandle
GetCurrentDirectoryA
GetProcessHeap
GetLogicalDrives
GetVolumeInformationA
SetPriorityClass
SetEndOfFile
CreateFileA
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
GetLocaleInfoW
ReadFile
SetStdHandle
GetOEMCP
GetACP
InterlockedDecrement
InterlockedIncrement
InterlockedExchange
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
RtlUnwind
GetFileAttributesA
RaiseException
ExitThread
GetCurrentThreadId
CreateThread
HeapFree
GetCommandLineA
GetVersionExA
HeapAlloc
LCMapStringA
WideCharToMultiByte
MultiByteToWideChar
LCMapStringW
GetCPInfo
VirtualQuery
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
VirtualProtect
VirtualAlloc
GetSystemInfo
SetUnhandledExceptionFilter
ExitProcess
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
HeapReAlloc
HeapSize
HeapDestroy
HeapCreate
VirtualFree
IsBadWritePtr
WriteFile
FlushFileBuffers
SetFilePointer
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetLocaleInfoA
GetStringTypeA
GetStringTypeW
GetUserDefaultLCID
EnumSystemLocalesA
IsValidLocale
IsValidCodePage
IsBadReadPtr
IsBadCodePtr
user32
wsprintfW
advapi32
RegGetKeySecurity
GetUserNameA
CreateProcessAsUserA
RegCreateKeyExA
RegSetValueExA
RegDeleteValueA
RegOpenKeyA
RegQueryValueExA
RegCloseKey
OpenProcessToken
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
RegQueryInfoKeyA
RegSetKeySecurity
RegSetValueA
RegQueryValueA
RegCreateKeyA
RegEnumValueA
RegNotifyChangeKeyValue
wininet
DeleteUrlCacheEntry
InternetGetConnectedState
urlmon
URLDownloadToFileA
Exports
Exports
Sections
.text Size: 76KB - Virtual size: 74KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ