Static task
static1
Behavioral task
behavioral1
Sample
ba0a15eefade1c2b2d176db4d9d90e73a39787976b98df48a39ef9eebfa04986.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
ba0a15eefade1c2b2d176db4d9d90e73a39787976b98df48a39ef9eebfa04986.dll
Resource
win10v2004-20220901-en
General
-
Target
ba0a15eefade1c2b2d176db4d9d90e73a39787976b98df48a39ef9eebfa04986
-
Size
36KB
-
MD5
a1601179d20b51e1467939d05cd7bc4f
-
SHA1
43114625c037f9625077085f5bb80fc444678fbc
-
SHA256
ba0a15eefade1c2b2d176db4d9d90e73a39787976b98df48a39ef9eebfa04986
-
SHA512
f63ec17e231f9595549f8b41caf8a4e15e45de54b20eb08863ef3f69966cd66b7511078f46768b9d947feb316cba99b00691016bf1aae196e46895676c870470
-
SSDEEP
768:70jP59INls/FiQkM1N/AdwH7gKIWNfQCSD+Yi6bzh1fImjr6j:095F4M1NIiH71VLE+Y13JjG
Malware Config
Signatures
Files
-
ba0a15eefade1c2b2d176db4d9d90e73a39787976b98df48a39ef9eebfa04986.dll windows x86
3963bb6c89ef6c4e7b6fd5307e79eda3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ResetEvent
WaitForSingleObject
GetLastError
CreateEventA
SetEvent
WriteFile
CreateMutexA
GetCurrentProcessId
CreateRemoteThread
GetProcAddress
ReadProcessMemory
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
GetCurrentProcess
VirtualAlloc
WritePrivateProfileStringA
VirtualFree
CreateFileA
Thread32Next
GetThreadPriority
OpenThread
Thread32First
CreateToolhelp32Snapshot
GetCurrentThreadId
GetTickCount
GetFileSize
GetComputerNameA
InitializeCriticalSection
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
LoadLibraryA
SetThreadContext
SetUnhandledExceptionFilter
Process32Next
Process32First
ReadFile
CloseHandle
DeleteFileA
GetTempPathA
GetCommandLineA
IsBadReadPtr
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
TerminateThread
CreateThread
GetPrivateProfileStringA
Sleep
user32
GetForegroundWindow
CallNextHookEx
UnhookWindowsHookEx
SetWindowsHookExA
GetWindow
GetWindowThreadProcessId
GetClassNameA
FindWindowExA
FindWindowA
GetDesktopWindow
SendMessageA
GetWindowTextA
shlwapi
PathFileExistsA
msvcrt
free
_initterm
malloc
_adjust_fdiv
_strupr
_stricmp
_wcslwr
_strlwr
_strnicmp
fopen
fread
fclose
sprintf
strcpy
strlen
strstr
??2@YAPAXI@Z
memcpy
strrchr
memset
strcat
wcsstr
atoi
strncpy
strchr
strcmp
rand
srand
wcslen
wininet
InternetOpenUrlA
InternetCloseHandle
InternetOpenA
InternetReadFile
Sections
.text Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 153B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ