_�����ӳ���
Behavioral task
behavioral1
Sample
afe328e66c3cbf807ca705c26c1e370f23e7d21e86e3e5c6a6e365a0bffda196.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
afe328e66c3cbf807ca705c26c1e370f23e7d21e86e3e5c6a6e365a0bffda196.dll
Resource
win10v2004-20221111-en
General
-
Target
afe328e66c3cbf807ca705c26c1e370f23e7d21e86e3e5c6a6e365a0bffda196
-
Size
544KB
-
MD5
53bea36ed68d33d90ba5dca1c615f5c6
-
SHA1
128a0ce370c9c9e13cdf2a09e633cc2b05013d2f
-
SHA256
afe328e66c3cbf807ca705c26c1e370f23e7d21e86e3e5c6a6e365a0bffda196
-
SHA512
c7dbf6636671a7031ba0a6125a62f3fcb599bbad8b6bf5c23130ee5f8dbac05ea0b8c3934263fd78b83ea2071e97304a5da7657992be23c8464503d848e9ca6f
-
SSDEEP
12288:s2CvJ2U+4Qj4u3AqMfkLjBGYI1OUzH+oSUoQq0:s2yJ2yQj4zqmcjBGVf7oQq0
Malware Config
Signatures
Files
-
afe328e66c3cbf807ca705c26c1e370f23e7d21e86e3e5c6a6e365a0bffda196.dll windows x86
27eb823fe1296b8e1ae3cbed3717776e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Beep
GetCurrentProcess
CreateProcessA
CreateWaitableTimerA
SetWaitableTimer
VirtualQueryEx
VirtualProtectEx
VirtualAllocEx
CreateFileMappingA
VirtualFreeEx
UnmapViewOfFile
ReadProcessMemory
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
GetProcessHeap
ExitProcess
HeapAlloc
HeapReAlloc
HeapFree
IsBadReadPtr
DeleteFileA
GetCurrentDirectoryA
WriteFile
GetTickCount
GetModuleFileNameA
LCMapStringA
Sleep
GetVersionExA
GetCommandLineA
GetCurrentThread
IsBadCodePtr
SetUnhandledExceptionFilter
FlushFileBuffers
SetStdHandle
GetOEMCP
GetACP
GetCPInfo
SetFilePointer
GetStringTypeW
GetStringTypeA
RaiseException
LCMapStringW
LeaveCriticalSection
EnterCriticalSection
GetModuleHandleA
CreateThread
RtlMoveMemory
MapViewOfFile
OpenFileMappingA
Process32Next
Process32First
GetProcAddress
LoadLibraryA
FreeLibrary
GetCurrentProcessId
TerminateProcess
OpenProcess
DeviceIoControl
lstrcpyn
CreateFileA
CloseHandle
Module32Next
Module32First
CreateToolhelp32Snapshot
GetSystemDirectoryA
GetTempPathA
VirtualAlloc
VirtualFree
GetWindowsDirectoryA
GetLastError
MultiByteToWideChar
WideCharToMultiByte
GetVersion
InterlockedDecrement
InterlockedIncrement
RtlUnwind
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
HeapDestroy
HeapCreate
InitializeCriticalSection
user32
GetGUIThreadInfo
LoadKeyboardLayoutA
GetKeyboardLayoutNameA
ActivateKeyboardLayout
GetKeyboardLayout
SystemParametersInfoA
GetKeyboardLayoutList
UnloadKeyboardLayout
PostMessageA
GetForegroundWindow
MessageBoxTimeoutA
MessageBoxA
GetWindowThreadProcessId
GetClassNameA
MsgWaitForMultipleObjects
IsWindowVisible
GetWindow
GetDesktopWindow
GetAsyncKeyState
CallWindowProcA
KillTimer
SetTimer
wvsprintfA
wsprintfA
DispatchMessageA
TranslateMessage
GetMessageA
PeekMessageA
GetWindowTextA
advapi32
RegSetValueExA
CryptCreateHash
CryptReleaseContext
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegDeleteValueA
RegEnumValueA
RegFlushKey
RegCreateKeyA
RegCloseKey
RegDeleteKeyA
RegOpenKeyA
CryptGetHashParam
CryptDestroyHash
CryptHashData
CryptAcquireContextA
shell32
SHGetSpecialFolderPathA
Exports
Exports
Sections
.text Size: 152KB - Virtual size: 149KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 24KB - Virtual size: 114KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 664B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp1 Size: 320KB - Virtual size: 317KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ