Static task
static1
Behavioral task
behavioral1
Sample
f047ed68ca6ea73b2e638c149c921ed3cbd624b1eca309202a455fc568ec7212.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f047ed68ca6ea73b2e638c149c921ed3cbd624b1eca309202a455fc568ec7212.dll
Resource
win10v2004-20220812-en
General
-
Target
f047ed68ca6ea73b2e638c149c921ed3cbd624b1eca309202a455fc568ec7212
-
Size
976KB
-
MD5
2a1792bd10420eb2e009b82626add4fa
-
SHA1
eaeafa383633b0fe6f9ee74b40f95ea1b18733a2
-
SHA256
f047ed68ca6ea73b2e638c149c921ed3cbd624b1eca309202a455fc568ec7212
-
SHA512
7cb827a88f17ea4f5192234e3051289ac523a94af4e716b65fcc4fe865d8926aef5f6151e1e19287db31186f13f10f6f2b42f1d9eeed0a11089154e1de72fca1
-
SSDEEP
24576:eCSzQEBFI+z3h89Nk+IIP7n6FTf9XeTIdT9tFdOUtXTR18:eFrh3KPCSzKTY6nJtP8
Malware Config
Signatures
Files
-
f047ed68ca6ea73b2e638c149c921ed3cbd624b1eca309202a455fc568ec7212.dll windows x86
019a0f599b94d3779f9d80b270d23376
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32 kernel32
VirtualQueryEx ��
kernel32
VirtualQueryEx
InitializeCriticalSection
LoadLibraryW
ReadProcessMemory
LeaveCriticalSection
GetProcAddress
EnterCriticalSection
VirtualProtectEx
DeleteCriticalSection
CloseHandle
lstrlenA
Process32First
GetCurrentThread
CreateRemoteThread
OpenProcess
Module32First
lstrcmpiA
VirtualAllocEx
Process32Next
GetModuleHandleA
GetModuleHandleW
Module32Next
WriteProcessMemory
VirtualProtect
ExitProcess
WaitForSingleObject
GetTickCount
TerminateThread
Sleep
DisableThreadLibraryCalls
GetModuleFileNameA
CreateThread
lstrcpyA
CreateFileA
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
GetCurrentProcess
FreeLibrary
CreateToolhelp32Snapshot
lstrcmpA
LCMapStringW
LCMapStringA
GetStringTypeW
MultiByteToWideChar
GetStringTypeA
GetCurrentThreadId
GetCommandLineA
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetLastError
InterlockedDecrement
HeapSize
RtlUnwind
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
HeapReAlloc
VirtualAlloc
WriteFile
LoadLibraryA
SetFilePointer
GetConsoleCP
GetConsoleMode
SetStdHandle
FlushFileBuffers
GetLocaleInfoA
RaiseException
user32
FindWindowA
CallWindowProcA
CreateWindowExA
SetWindowLongA
SendMessageA
GetKeyState
MessageBoxA
advapi32
RegOpenKeyA
RegQueryValueExA
RegCloseKey
ws2_32
gethostbyname
closesocket
socket
recv
htons
WSAStartup
connect
send
shlwapi
StrStrIA
iphlpapi
GetAdaptersInfo
Sections
.text Size: 556KB - Virtual size: 556KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 16KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 392KB - Virtual size: 392KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ