ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
ff961edf23d2bc578b1d3728c1731808548a5232c9679e41ea0aecf67f638141.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
ff961edf23d2bc578b1d3728c1731808548a5232c9679e41ea0aecf67f638141.dll
Resource
win10v2004-20220812-en
General
-
Target
ff961edf23d2bc578b1d3728c1731808548a5232c9679e41ea0aecf67f638141
-
Size
99KB
-
MD5
cecef264ab604796af1a1fc46e9b53b7
-
SHA1
da3eab39325a50fd5beb6fd90f61a6b6e79df598
-
SHA256
ff961edf23d2bc578b1d3728c1731808548a5232c9679e41ea0aecf67f638141
-
SHA512
93538d7953a4a2a1870ced20d1fce623a69e80811d3422cf2954c9c54df31bcf49898aebf1fd74c23836847af8d0061c8445197e5c2f073c81e989fbe56f5b57
-
SSDEEP
1536:E8rY5ZBMuisxxywrlGpQecaz/fcMy5mwVe3ialFHstfYWSyRvI:IlMuis+QeNzncMyL9alFHstgWFvI
Malware Config
Signatures
Files
-
ff961edf23d2bc578b1d3728c1731808548a5232c9679e41ea0aecf67f638141.dll windows x86
678c776583efb474b30fadabb70f5033
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
LocalSize
OutputDebugStringA
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
GlobalMemoryStatusEx
GetSystemInfo
GetCurrentProcess
GlobalFree
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
GetTempPathA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetComputerNameA
lstrcmpiA
GetCurrentThreadId
HeapFree
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
HeapAlloc
OpenEventA
GetProcessHeap
GetLocalTime
GetSystemDirectoryA
SetLastError
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
FreeLibrary
GetWindowsDirectoryA
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
Sleep
CancelIo
InterlockedExchange
SetEvent
lstrcpyA
GetTickCount
MoveFileExA
TerminateThread
CreateThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
WinExec
CreateRemoteThread
ResetEvent
WaitForSingleObject
InitializeCriticalSection
CloseHandle
CreateEventA
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
ReleaseMutex
user32
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
SetRect
GetDC
GetDesktopWindow
ReleaseDC
GetCursorPos
GetCursorInfo
SetProcessWindowStation
mouse_event
GetProcessWindowStation
GetWindowThreadProcessId
IsWindowVisible
EnumWindows
CloseDesktop
IsWindow
CloseWindow
SetClipboardData
WindowFromPoint
SetCapture
MapVirtualKeyA
keybd_event
SystemParametersInfoA
wsprintfA
SendMessageA
BlockInput
DestroyCursor
LoadCursorA
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
CharNextA
MessageBoxA
ExitWindowsEx
GetWindowTextA
GetActiveWindow
GetKeyNameTextA
SetCursorPos
CloseClipboard
OpenWindowStationA
SetThreadDesktop
OpenInputDesktop
GetUserObjectInformationA
GetThreadDesktop
OpenDesktopA
PostMessageA
CreateWindowExA
gdi32
DeleteObject
BitBlt
CreateDIBSection
SelectObject
CreateCompatibleBitmap
GetDIBits
CreateCompatibleDC
DeleteDC
advapi32
LsaClose
CloseServiceHandle
RegOpenKeyExA
RegQueryValueA
RegCloseKey
LsaFreeMemory
LsaOpenPolicy
LsaRetrievePrivateData
LookupAccountNameA
IsValidSid
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
RegOpenKeyA
CloseEventLog
ClearEventLogA
OpenEventLogA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegEnumKeyExA
RegEnumValueA
RegDeleteKeyA
RegDeleteValueA
UnlockServiceDatabase
ChangeServiceConfigA
LockServiceDatabase
StartServiceA
QueryServiceConfigA
EnumServicesStatusA
RegisterServiceCtrlHandlerA
SetServiceStatus
GetUserNameA
LookupAccountSidA
GetTokenInformation
DeleteService
shell32
SHGetFileInfoA
SHGetSpecialFolderPathA
shlwapi
SHDeleteKeyA
msvcrt
_strrev
wcstombs
_strnicmp
_adjust_fdiv
_initterm
calloc
_beginthreadex
_strcmpi
realloc
strncat
_snprintf
wcscpy
_errno
strncmp
atoi
strncpy
strcat
strrchr
_except_handler3
free
strcmp
strcpy
malloc
strchr
memcmp
??2@YAPAXI@Z
memset
__CxxFrameHandler
strstr
strlen
_ftol
ceil
memmove
memcpy
??3@YAXPAX@Z
ws2_32
listen
__WSAFDIsSet
ioctlsocket
gethostname
sendto
recvfrom
accept
getpeername
bind
getsockname
inet_ntoa
send
select
recv
ntohs
closesocket
socket
gethostbyname
htons
connect
setsockopt
WSAIoctl
WSAStartup
WSACleanup
inet_addr
msvcp60
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
netapi32
NetLocalGroupAddMembers
NetUserAdd
imm32
ImmReleaseContext
ImmGetContext
ImmGetCompositionStringA
wininet
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
InternetOpenA
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
msvfw32
ICClose
ICOpen
ICSendMessage
ICSeqCompressFrameEnd
ICSeqCompressFrame
ICSeqCompressFrameStart
ICCompressorFree
psapi
EnumProcesses
GetModuleFileNameExA
EnumProcessModules
GetModuleBaseNameA
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Exports
Exports
Sections
.text Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
9 Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ