Static task
static1
Behavioral task
behavioral1
Sample
d12a370691b6d190dac69449758ce4764a486e1d5a3e4fab3aad20109e01e04d.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
d12a370691b6d190dac69449758ce4764a486e1d5a3e4fab3aad20109e01e04d.dll
Resource
win10v2004-20220901-en
General
-
Target
d12a370691b6d190dac69449758ce4764a486e1d5a3e4fab3aad20109e01e04d
-
Size
59KB
-
MD5
65509c1747bd1367fd85de7548fc6428
-
SHA1
a935497eafb8903beedee30bbf9d0b7691ce4a77
-
SHA256
d12a370691b6d190dac69449758ce4764a486e1d5a3e4fab3aad20109e01e04d
-
SHA512
6d759bc7afeed9d9914be3b3c26718acff26c6a22b7f2d3a7a56c77e2af38d145154d08f68dc39d42273cb9632641b153dfcf27fda19986406b08e87f6f8adae
-
SSDEEP
384:GSTc6nRuiihW0IvBIqyrBzSFeRlW19t+RdaZxKMZk1R+JXLIlr:GSo6n8X2BIq8zSFe3O9cazKGkbsX0lr
Malware Config
Signatures
Files
-
d12a370691b6d190dac69449758ce4764a486e1d5a3e4fab3aad20109e01e04d.dll windows x86
d20d8ec0c7459eab21bdac914c22d486
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
user32
FindWindowA
GetWindowThreadProcessId
wsprintfA
kernel32
OpenProcess
GetStringTypeA
RtlUnwind
LCMapStringW
CloseHandle
CreateRemoteThread
CreateThread
ExitProcess
GetCurrentProcess
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
GlobalLock
IsBadReadPtr
GetStringTypeW
ReadProcessMemory
RtlZeroMemory
Sleep
VirtualAllocEx
WriteProcessMemory
LCMapStringA
MultiByteToWideChar
WideCharToMultiByte
wininet
InternetOpenA
InternetOpenUrlA
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 974B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 518B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ