ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
d358053cb226efeeb4ba2c811cf9e4851706ceb9e7bd517964ae61487b1c66be.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d358053cb226efeeb4ba2c811cf9e4851706ceb9e7bd517964ae61487b1c66be.dll
Resource
win10v2004-20221111-en
General
-
Target
d358053cb226efeeb4ba2c811cf9e4851706ceb9e7bd517964ae61487b1c66be
-
Size
8KB
-
MD5
ac2b9d88b5148172e35c50d98131072b
-
SHA1
dcc392c8b545190d45bbff6544b629bf4ec0328a
-
SHA256
d358053cb226efeeb4ba2c811cf9e4851706ceb9e7bd517964ae61487b1c66be
-
SHA512
9dd9d63811501d31efd58576e9593c0aa875e871c8f4525a570ecbc1b25ddb89866a10bb36f2c2afb5db07c037b50e7b1a91fa5f4ac7d777c854dd4d8204d65a
-
SSDEEP
96:H8JHxN1Sg1iO4tnx2J7Ku+8oJjt12CJccL5ywHwbvW94/B:cJRNIIiJnxUK38y1+WkvW6/B
Malware Config
Signatures
Files
-
d358053cb226efeeb4ba2c811cf9e4851706ceb9e7bd517964ae61487b1c66be.dll windows x86
84a2415e0fec8ac9352e1b97a87a26a5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrlenA
OpenProcess
FreeLibrary
CloseHandle
VirtualAllocEx
LoadLibraryA
GetSystemDirectoryA
CreateThread
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
Sleep
GetCurrentProcess
advapi32
SetServiceStatus
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegisterServiceCtrlHandlerA
msvcrt
_initterm
malloc
_adjust_fdiv
_stricmp
free
Exports
Exports
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 829B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 448B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 226B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ