Static task
static1
Behavioral task
behavioral1
Sample
dcb278973c498f427d8d5e7baaec06dcf259cb933da09d8fc8fdf85ea54962d7.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
dcb278973c498f427d8d5e7baaec06dcf259cb933da09d8fc8fdf85ea54962d7.dll
Resource
win10v2004-20220812-en
General
-
Target
dcb278973c498f427d8d5e7baaec06dcf259cb933da09d8fc8fdf85ea54962d7
-
Size
42KB
-
MD5
6e7bcdb86d9dd6848457dd4dab8a2a03
-
SHA1
30efb87c5e96444282f5bf441903e3a08d43d98c
-
SHA256
dcb278973c498f427d8d5e7baaec06dcf259cb933da09d8fc8fdf85ea54962d7
-
SHA512
20aaa00bcccb5594b0590c3a1bd3fe2eba173b65fded11aa3b05a3fd58f7fbfac16ad993118c65429c0c2f49df969197e4350b12a92674f20dd545d46e80b855
-
SSDEEP
768:LDg0kxVzKB7NwLVgHJHs8qeQHw+NX+JzwsA92N0zEMg:LcxVGTwLVuts8qeQpy8OiAM
Malware Config
Signatures
Files
-
dcb278973c498f427d8d5e7baaec06dcf259cb933da09d8fc8fdf85ea54962d7.dll windows x86
48b2abb14815d5cb1ed9955a5a7edf43
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord537
ord2818
ord825
ord389
ord823
ord5207
ord5356
ord540
ord2915
ord800
ord1988
ord690
msvcrt
_adjust_fdiv
_initterm
malloc
free
sprintf
atoi
tolower
strcmp
strcpy
strcat
strlen
__CxxFrameHandler
kernel32
FindResourceA
SizeofResource
LoadResource
LockResource
GetCurrentProcess
GetSystemDirectoryA
CreateThread
CloseHandle
LoadLibraryA
SetFilePointer
DeleteFileA
WriteFile
CreateFileA
GetFileSize
WaitForSingleObject
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CreateProcessA
CreateToolhelp32Snapshot
Process32First
Process32Next
Sleep
ReadFile
user32
GetWindowThreadProcessId
FindWindowA
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueA
shell32
SHGetFolderPathA
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
iphlpapi
GetAdaptersInfo
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 35KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 558B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ