DllInitialize
Static task
static1
Behavioral task
behavioral1
Sample
120a00af89f59152eb889c8d96f4a354fe108b1d183dc1b2c98b5ada9a70ca34.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
120a00af89f59152eb889c8d96f4a354fe108b1d183dc1b2c98b5ada9a70ca34.dll
Resource
win10v2004-20221111-en
General
-
Target
120a00af89f59152eb889c8d96f4a354fe108b1d183dc1b2c98b5ada9a70ca34
-
Size
78KB
-
MD5
82283cdd81995cd02f45d4cbc949c4d6
-
SHA1
5c571005e07debc30b8970a4126d8528b1e2b5e1
-
SHA256
120a00af89f59152eb889c8d96f4a354fe108b1d183dc1b2c98b5ada9a70ca34
-
SHA512
2c8286f72f504feceb2afccab688df50e87f75b77886d136d045b52496dfe3657a3cc704e1801377fc4c7ce27b4efc7d5b1347adf588ee54525fe4ee2d8edc5e
-
SSDEEP
768:IVwzTi+lba/yvZuqI2PeQlTjHVRolaMlOSAx+8WKmPBM9yAb2c:IVAm+IyvC2LlTj/8aSKCBwye2c
Malware Config
Signatures
Files
-
120a00af89f59152eb889c8d96f4a354fe108b1d183dc1b2c98b5ada9a70ca34.dll windows x86
f7d9a0ce4153e82fe91d6342cb110cff
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
ws2_32
closesocket
send
getsockopt
ioctlsocket
recv
WSAIoctl
select
__WSAFDIsSet
htonl
bind
WSACreateEvent
WSAEventSelect
listen
gethostbyname
WSAEnumNetworkEvents
accept
connect
socket
inet_addr
htons
WSAStartup
kernel32
GetLastError
CloseHandle
Sleep
WaitForSingleObject
MultiByteToWideChar
CreateFileA
WriteFile
GetFileSize
ReadFile
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
GetTickCount
SetFileTime
WideCharToMultiByte
CreateMutexA
GetSystemDirectoryA
GetModuleHandleA
GetProcAddress
GetVersionExA
GetCurrentProcess
CreateToolhelp32Snapshot
CreateFileW
OpenProcess
TerminateThread
LoadLibraryA
CreateRemoteThread
GetSystemInfo
GetFileTime
OpenMutexA
GetPrivateProfileStringW
LoadLibraryW
FreeLibrary
GlobalAlloc
GlobalFree
GetTempPathW
GetTempFileNameW
DeleteFileW
CopyFileW
GetExitCodeThread
CreateProcessW
WritePrivateProfileStringW
GetModuleHandleW
FindFirstFileW
FindClose
lstrlenW
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateMutexW
GetComputerNameA
GetWindowsDirectoryW
GetVolumeInformationW
Process32FirstW
Process32NextW
GetSystemDirectoryW
GetModuleFileNameW
ExitProcess
FindNextFileW
msvcrt
??3@YAXPAX@Z
??2@YAPAXI@Z
strncpy
sprintf
srand
rand
calloc
free
malloc
_endthreadex
_strlwr
strstr
_beginthreadex
strchr
strncat
atoi
strrchr
wcsrchr
_wcslwr
_wcsicmp
??1type_info@@UAE@XZ
_initterm
_adjust_fdiv
memset
_except_handler3
memcpy
advapi32
RegSetValueExW
RegQueryValueExW
RegCreateKeyExW
RegCloseKey
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
GetUserNameA
shlwapi
wnsprintfW
StrCmpNIW
user32
DefWindowProcA
LoadCursorA
RegisterClassExA
CreateWindowExA
GetMessageA
PostQuitMessage
TranslateMessage
DispatchMessageA
GetSystemMetrics
ole32
StringFromGUID2
CoCreateGuid
CoInitializeEx
wininet
InternetCrackUrlA
InternetGetConnectedState
InternetCreateUrlA
urlmon
URLDownloadToFileW
shell32
SHGetFolderPathW
Exports
Exports
Sections
.text Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 19KB - Virtual size: 122KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 856B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ