pfjaoidjglkajd
Static task
static1
Behavioral task
behavioral1
Sample
f966c826ea1be819f8d2bc05bd62d499d963f08a08e79a5658aa5d85e5c42f83.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f966c826ea1be819f8d2bc05bd62d499d963f08a08e79a5658aa5d85e5c42f83.dll
Resource
win10v2004-20221111-en
General
-
Target
f966c826ea1be819f8d2bc05bd62d499d963f08a08e79a5658aa5d85e5c42f83
-
Size
48KB
-
MD5
150d7daf2f5f55340e600a1d0d4f0790
-
SHA1
b88d2c120b8e4058e30f1e7d07f84bf2b4e4c0b7
-
SHA256
f966c826ea1be819f8d2bc05bd62d499d963f08a08e79a5658aa5d85e5c42f83
-
SHA512
da35d55409f101a9e594bad955c7116c12b5e1a85133bf284aa0c9647ae022323dfaa731026adf1cc473f5686a66797ea9c1161ee278bbe75f2fffd53f48eb7b
-
SSDEEP
768:UK/U1Tk8dPHH0IW4OHxE4qUeTsNF2vy1cZEN6qYRP/KRiaVAGU6VHEp1tSljCXtU:p/Kw8d2REUeQN8vy1e4NYRPi77U6yp34
Malware Config
Signatures
Files
-
f966c826ea1be819f8d2bc05bd62d499d963f08a08e79a5658aa5d85e5c42f83.dll windows x86
e4e5287269d8ef0f023226e3adb65fe5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentProcess
GetModuleHandleA
WriteFile
CreateFileA
WideCharToMultiByte
MultiByteToWideChar
FindClose
FindFirstFileA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
lstrlenA
OpenProcess
GetTempPathA
GetWindowsDirectoryA
ReleaseMutex
GetLastError
CreateMutexA
FreeLibrary
GetSystemDirectoryA
SetFileAttributesA
GetFileAttributesA
Sleep
DeleteFileA
VirtualProtectEx
GetFileSize
ReadFile
SetFilePointer
Process32Next
ReadProcessMemory
VirtualQueryEx
Process32First
SetThreadPriority
CreateThread
DeviceIoControl
GetTickCount
TerminateThread
ExitProcess
CopyFileA
SetFileTime
GetFileTime
GlobalAlloc
GlobalFree
SetEndOfFile
GetPrivateProfileStringA
GetCommandLineA
WritePrivateProfileStringA
ResumeThread
CreateProcessA
VirtualAlloc
VirtualFree
TerminateProcess
lstrcmpiA
GetModuleFileNameA
LoadLibraryA
GetProcAddress
HeapAlloc
GetProcessHeap
VirtualProtect
CreateToolhelp32Snapshot
GetCurrentProcessId
CloseHandle
MoveFileExA
user32
GetWindowTextW
GetForegroundWindow
PostMessageA
wsprintfA
FindWindowA
GetClassNameW
GetWindow
gdi32
DeleteObject
BitBlt
SelectObject
CreateCompatibleBitmap
CreateCompatibleDC
GetDeviceCaps
CreateDCA
DeleteDC
advapi32
SetSecurityDescriptorDacl
RegEnumValueA
RegEnumKeyExA
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
InitializeSecurityDescriptor
msvcrt
wcsstr
_vsnprintf
exit
_strlwr
rand
_strcmpi
srand
_strupr
wcsncat
mbstowcs
??2@YAPAXI@Z
memset
memcpy
_except_handler3
strcat
strlen
_itoa
_stricmp
strrchr
free
malloc
wcscat
wcscpy
wcslen
strcpy
strstr
sprintf
strncpy
isspace
isalnum
atoi
strchr
??3@YAXPAX@Z
wcscmp
wsock32
shutdown
closesocket
psapi
EnumProcessModules
GetModuleFileNameExA
gdiplus
GdipCreateBitmapFromHBITMAP
GdiplusStartup
GdipDisposeImage
GdipGetImageEncoders
GdipGetImageEncodersSize
GdipSaveImageToFile
Exports
Exports
Sections
.bss Size: - Virtual size: 6KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ