Static task
static1
Behavioral task
behavioral1
Sample
b10d6099210e964d45577d48c8f31ebb93f09118ea789dec3aea83b9930b7383.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b10d6099210e964d45577d48c8f31ebb93f09118ea789dec3aea83b9930b7383.dll
Resource
win10v2004-20221111-en
General
-
Target
b10d6099210e964d45577d48c8f31ebb93f09118ea789dec3aea83b9930b7383
-
Size
18KB
-
MD5
26e392425c4e0dc9ef95e67ac019221f
-
SHA1
386815f99c74e367224679518edfbb686b3e750e
-
SHA256
b10d6099210e964d45577d48c8f31ebb93f09118ea789dec3aea83b9930b7383
-
SHA512
fec209cb2afcfe3c6a7b3aa7d07db3495a0876b284c3f35096efe6dd56d5cfbb168e4bad5108e328386fae3c7751a24bb784cd89af5d73972d7860645cbf6e88
-
SSDEEP
192:UyxWY+Nm6rQX2Ev7WhUk4Ty/QSMhtKSeL/ZLZjBBEJWKaG:U3YemoI5y8De7ZdNvG
Malware Config
Signatures
Files
-
b10d6099210e964d45577d48c8f31ebb93f09118ea789dec3aea83b9930b7383.dll windows x86
a5b9c5bdd417e2b537d2314038d65107
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
user32
GetWindowThreadProcessId
GetKeyboardState
GetAsyncKeyState
FindWindowA
wsprintfA
kernel32
IsBadReadPtr
LCMapStringW
LCMapStringA
WideCharToMultiByte
GetStringTypeW
GetStringTypeA
CloseHandle
CopyFileA
CreateRemoteThread
CreateThread
GetCurrentProcess
GetModuleFileNameA
GetModuleHandleA
GetPrivateProfileSectionA
GetPrivateProfileSectionNamesA
GetPrivateProfileStringA
GetProcAddress
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
GlobalLock
RtlUnwind
LoadLibraryA
OpenProcess
ReadProcessMemory
RtlZeroMemory
SetThreadPriority
Sleep
TerminateThread
VirtualAllocEx
WriteProcessMemory
lstrcatA
lstrcpyA
lstrlenA
MultiByteToWideChar
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 744B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ