Static task
static1
Behavioral task
behavioral1
Sample
6684de825c2f8faf71ed888abcfa1c0a4b874a1e61ccfc75d476e57c53742ec4.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
6684de825c2f8faf71ed888abcfa1c0a4b874a1e61ccfc75d476e57c53742ec4.dll
Resource
win10v2004-20221111-en
General
-
Target
6684de825c2f8faf71ed888abcfa1c0a4b874a1e61ccfc75d476e57c53742ec4
-
Size
99KB
-
MD5
906fd2b73dbc0bb01f35c47385a5e390
-
SHA1
a525e973561eeb7c64920c00f10d2e0f8902ffca
-
SHA256
6684de825c2f8faf71ed888abcfa1c0a4b874a1e61ccfc75d476e57c53742ec4
-
SHA512
ec28df463a32b24ca565e41029eb4b0055a4f6309e899163373c440267124ce6ca2aba2086d8ab432b210b4e8fa6f357b3d6ab012dddcb7377b89c56e571b7bc
-
SSDEEP
3072:BNStTBfCingiCsfeqwAKJiVU2+tAJJAWOcuQg:utTBisEiejtAJJAWxO
Malware Config
Signatures
Files
-
6684de825c2f8faf71ed888abcfa1c0a4b874a1e61ccfc75d476e57c53742ec4.dll windows x86
57b32e1ffce3184b1db0d8729021445f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
TerminateProcess
OpenProcess
Process32Next
GetPriorityClass
Module32First
Process32First
CreateToolhelp32Snapshot
WaitForSingleObject
CreateThread
TerminateThread
ExitThread
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
CreateEventA
GetModuleHandleA
WriteFile
GetCurrentProcess
GetFileSize
GetTickCount
SetThreadPriority
GetCurrentThread
lstrcpyA
GlobalMemoryStatusEx
GetVersionExA
GetComputerNameA
SizeofResource
FindResourceA
InterlockedExchange
HeapAlloc
GetProcessHeap
GetCurrentProcessId
GetCurrentThreadId
WinExec
LoadLibraryA
GetProcAddress
FreeLibrary
MoveFileA
CopyFileA
DeleteFileA
FindFirstFileA
FileTimeToLocalFileTime
FileTimeToSystemTime
GetLastError
FindNextFileA
FindClose
CreatePipe
GetStartupInfoA
GetSystemDirectoryA
CreateProcessA
CloseHandle
Sleep
ReadFile
CreateFileA
user32
SetCursorPos
keybd_event
ExitWindowsEx
LoadStringA
CreateWindowExA
CloseWindow
SendMessageA
IsWindow
GetSystemMetrics
SetThreadDesktop
OpenDesktopA
SetProcessWindowStation
OpenWindowStationA
GetThreadDesktop
GetProcessWindowStation
CloseDesktop
CloseWindowStation
mouse_event
GetDesktopWindow
wsprintfA
gdi32
CreateDCA
CreateCompatibleDC
CreateCompatibleBitmap
SelectObject
BitBlt
DeleteDC
GetDIBits
DeleteObject
advapi32
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
AdjustTokenPrivileges
shell32
ShellExecuteA
SHGetFileInfoA
msvcrt
free
_adjust_fdiv
_initterm
_strcmpi
_onexit
strncat
strncpy
sprintf
??2@YAPAXI@Z
__CxxFrameHandler
atoi
strchr
strstr
rand
srand
time
strncmp
??3@YAXPAX@Z
_ftol
exit
strcspn
malloc
__dllonexit
msvcp60
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXI@Z
?_Xran@std@@YAXXZ
?_Freeze@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
ws2_32
recv
gethostbyname
inet_addr
WSAStartup
closesocket
connect
send
socket
shutdown
sendto
WSASocketA
htonl
setsockopt
htons
WSAIoctl
winmm
timeGetTime
Sections
.data Size: 92KB - Virtual size: 92KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ