Static task
static1
Behavioral task
behavioral1
Sample
ec63431ceb95fba4cb43c2fb3f9093f29267c941b44bb6ef34ff8315d6a2be4e.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ec63431ceb95fba4cb43c2fb3f9093f29267c941b44bb6ef34ff8315d6a2be4e.dll
Resource
win10v2004-20221111-en
General
-
Target
ec63431ceb95fba4cb43c2fb3f9093f29267c941b44bb6ef34ff8315d6a2be4e
-
Size
513KB
-
MD5
1e916c360ebd659627f40d96466b089b
-
SHA1
b4c75c1d42160386b0513dfacd1b06004cc33711
-
SHA256
ec63431ceb95fba4cb43c2fb3f9093f29267c941b44bb6ef34ff8315d6a2be4e
-
SHA512
b21a6e3a5597696f27438aea1ea94519dbb6aa3fc09b7bdb8fce7fc3a528a12bac583aeef4ff870b69c70cb9880e818c8b3f3748542db018ef697750622c5d56
-
SSDEEP
12288:d0N7OIW8tGkOO4jsoVutXawlXkcREiIrs1yy25l4AbnsQuSMjswIgz5l:6TltGJCEi2s1d25nbnsk6H
Malware Config
Signatures
Files
-
ec63431ceb95fba4cb43c2fb3f9093f29267c941b44bb6ef34ff8315d6a2be4e.dll windows x86
f14a7870e96f58e25bcabf89f40cefc5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
wtsapi32
WTSQueryUserToken
userenv
CreateEnvironmentBlock
kernel32
GlobalAlloc
lstrcpyA
GlobalFree
LoadLibraryA
HeapReAlloc
HeapSize
GetLastError
GetCurrentThreadId
CreateProcessA
CreateRemoteThread
VirtualAllocEx
CloseHandle
Sleep
OpenProcess
WaitForSingleObject
ExpandEnvironmentStringsA
GetCurrentProcess
GetCommandLineW
WriteProcessMemory
GetModuleFileNameA
CreateFileW
WriteConsoleW
GetProcAddress
InitializeSListHead
GetStringTypeW
SetFilePointerEx
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
DecodePointer
RtlUnwind
RaiseException
InterlockedFlushSList
SetLastError
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetModuleFileNameW
HeapAlloc
HeapFree
LCMapStringW
GetStdHandle
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetProcessHeap
FlushFileBuffers
WriteFile
GetConsoleOutputCP
GetConsoleMode
SetStdHandle
GetFileSizeEx
user32
wsprintfA
PostThreadMessageA
advapi32
DeregisterEventSource
CreateServiceA
AdjustTokenPrivileges
CreateProcessAsUserA
StartServiceCtrlDispatcherA
CloseServiceHandle
SetTokenInformation
LookupPrivilegeValueA
SetServiceStatus
RegisterServiceCtrlHandlerA
OpenSCManagerA
ReportEventA
LookupAccountSidA
OpenProcessToken
DuplicateTokenEx
OpenServiceA
RegisterEventSourceA
GetTokenInformation
shell32
CommandLineToArgvW
Sections
.text Size: 82KB - Virtual size: 81KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 396KB - Virtual size: 398KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ