Static task
static1
Behavioral task
behavioral1
Sample
6d480f53d3ec36fec6073f69e31d2586ea91b0efbc812a29c0648b60df86f7f4.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
6d480f53d3ec36fec6073f69e31d2586ea91b0efbc812a29c0648b60df86f7f4.dll
Resource
win10v2004-20220812-en
General
-
Target
6d480f53d3ec36fec6073f69e31d2586ea91b0efbc812a29c0648b60df86f7f4
-
Size
66KB
-
MD5
0a9f3ff0d0a144ff35d18fe2c9b41c46
-
SHA1
64a93bf6e005f5aa186ffb72224403186cbb8a30
-
SHA256
6d480f53d3ec36fec6073f69e31d2586ea91b0efbc812a29c0648b60df86f7f4
-
SHA512
16e921d630fccb718d2dec4e0820e625d1183cf6a16bbdb737fcb21fa571349bc075f4f48631671c942e7b50df99e667003de2e6a2ff35b0d0fcad5b864bb63a
-
SSDEEP
1536:k+XPy1vfWh0h8AocC+ATfXM7vIIRcjSC9AmaHf5Huw:v/MZ8RTfcDRRoSouxHuw
Malware Config
Signatures
Files
-
6d480f53d3ec36fec6073f69e31d2586ea91b0efbc812a29c0648b60df86f7f4.dll windows x86
f365cd552178498d08766340cf2ed6be
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
_adjust_fdiv
malloc
_initterm
free
memcpy
memset
kernel32
Sleep
GetModuleFileNameA
CreateThread
CreateProcessA
WaitForSingleObject
GetModuleHandleA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetProcAddress
LoadLibraryA
VirtualFree
VirtualAlloc
GetLastError
CreateMutexA
CreateRemoteThread
Sections
.text Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 622B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 61KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 144B - Virtual size: 358B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ