Static task
static1
Behavioral task
behavioral1
Sample
380065b2910f8fc969b3c4b5992e09ef30954d959ace74e1dc5c2597fba5f3e4.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
380065b2910f8fc969b3c4b5992e09ef30954d959ace74e1dc5c2597fba5f3e4.dll
Resource
win10v2004-20220901-en
General
-
Target
380065b2910f8fc969b3c4b5992e09ef30954d959ace74e1dc5c2597fba5f3e4
-
Size
28KB
-
MD5
a2015174a013d508da202d576e74ae60
-
SHA1
daf3b7ec3843ef3e58575661df92b12d0b82dbff
-
SHA256
380065b2910f8fc969b3c4b5992e09ef30954d959ace74e1dc5c2597fba5f3e4
-
SHA512
b9acbcc68352838a516533b62a52a3e9a26b5789d104b7a56d3dddc3fc2f2041379c6a3153723d1321acd81fb8ba2914c882fe480f680a62940d7952f5d5bb1b
-
SSDEEP
384:0pKGtQcSkIxXTNp0JFCqGo4F9TwPoN/I/h11Xqqm7+gvZ3E7j:0pKhh5Jxp0jnV4F9TwPF527+UZU7j
Malware Config
Signatures
Files
-
380065b2910f8fc969b3c4b5992e09ef30954d959ace74e1dc5c2597fba5f3e4.dll windows x86
8d239425efae872945557c0143724a71
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Sleep
VirtualProtect
GetProcAddress
LoadLibraryA
InitializeCriticalSection
IsBadReadPtr
LeaveCriticalSection
EnterCriticalSection
GetPrivateProfileIntA
FindClose
FindNextFileA
FindFirstFileA
VirtualQuery
OutputDebugStringA
CreateMutexA
FreeResource
SetFileTime
GetFileTime
SetFileAttributesA
SizeofResource
LockResource
LoadResource
FindResourceA
GetCurrentProcess
TerminateProcess
OpenProcess
GetCurrentProcessId
HeapAlloc
GetProcessHeap
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
Module32Next
Module32First
GetSystemDirectoryA
GetTempFileNameA
GetPrivateProfileStringA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
GetFileSize
CreateThread
user32
wvsprintfA
MessageBoxA
IsWindowVisible
GetWindowThreadProcessId
FindWindowA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
wininet
InternetOpenUrlA
msvcrt
_strcmpi
_stricmp
_adjust_fdiv
_initterm
_except_handler3
malloc
free
strrchr
strncpy
strchr
strstr
Sections
.text Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ