Static task
static1
Behavioral task
behavioral1
Sample
a0a53b84078974e800618def85b767daf54d91d25c10f367d1b6d1d15021dbb0.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
a0a53b84078974e800618def85b767daf54d91d25c10f367d1b6d1d15021dbb0.dll
Resource
win10v2004-20220812-en
General
-
Target
a0a53b84078974e800618def85b767daf54d91d25c10f367d1b6d1d15021dbb0
-
Size
24KB
-
MD5
62523f460567d4f7adc8169ed418e90e
-
SHA1
65d7b65f89a6c63099a2fedb3c305b3a8fac254f
-
SHA256
a0a53b84078974e800618def85b767daf54d91d25c10f367d1b6d1d15021dbb0
-
SHA512
3cabd69622554aa72b13d2606c152b33e798d5d56f22c36607378535c909a20e108e4209d4c43fad2a81580a76be7c8ce7267d390c0d31789b53df3801067085
-
SSDEEP
384:L3EiLW4pp8wgUajeaGJe+FiHRBBq+frr3FrHuD2lFNorkq9WNEM:zDp794GDiHf7jr1rOD2SQFK
Malware Config
Signatures
Files
-
a0a53b84078974e800618def85b767daf54d91d25c10f367d1b6d1d15021dbb0.dll windows x86
92d27d077487f6009bd01d094b4c24c3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord389
ord5207
ord5356
ord540
ord2915
ord800
ord1988
ord690
ord823
ord825
msvcrt
tolower
strcmp
__CxxFrameHandler
strtol
memset
time
clock
srand
rand
malloc
free
atoi
sprintf
strlen
strcat
strcpy
kernel32
CreateFileA
WriteFile
CreateThread
CloseHandle
GetSystemDirectoryA
LoadLibraryA
DeleteFileA
Sleep
FreeLibraryAndExitThread
LoadResource
SizeofResource
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CreateProcessA
CreateToolhelp32Snapshot
Process32First
Process32Next
GetFileSize
GetPrivateProfileIntA
GetPrivateProfileStringA
SetFilePointer
ReadFile
FindResourceA
LockResource
user32
FindWindowA
GetWindowThreadProcessId
shell32
SHGetFolderPathA
ws2_32
inet_ntoa
gethostbyname
inet_addr
closesocket
recv
send
connect
htons
socket
iphlpapi
GetAdaptersInfo
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 504B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ