Static task
static1
Behavioral task
behavioral1
Sample
c6abf32a77d54eaecc7601827134a0382a871af1a13d39b141a230ba821dcabf.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c6abf32a77d54eaecc7601827134a0382a871af1a13d39b141a230ba821dcabf.dll
Resource
win10v2004-20221111-en
General
-
Target
c6abf32a77d54eaecc7601827134a0382a871af1a13d39b141a230ba821dcabf
-
Size
7KB
-
MD5
e41222c2c3ec57103284f8374d6117e5
-
SHA1
b20bbda8c0d5fb08f6d28cef27b1dfdd05ba17fc
-
SHA256
c6abf32a77d54eaecc7601827134a0382a871af1a13d39b141a230ba821dcabf
-
SHA512
4a3ce5fe9b040cf754b89a344b763d2b8f8104bebcd100f93d783cd317939c029c802be0fbffe2bf12e8956ab5fc29a271e6dcf371ccaf327b5a5074bda4fbc4
-
SSDEEP
192:oRRRJaS+qtugKRzyJPkoP6quRQCKCv8OQzB1:olJjtCe5R67RQLY6
Malware Config
Signatures
Files
-
c6abf32a77d54eaecc7601827134a0382a871af1a13d39b141a230ba821dcabf.dll windows x86
94b07e1ebbf3b60d8206c7da9359f827
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
CompareStringA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
OpenProcess
GetCurrentProcess
HeapAlloc
GetProcessHeap
VirtualProtect
IsBadReadPtr
Sleep
CreateThread
lstrlenA
WideCharToMultiByte
FreeLibrary
FreeLibraryAndExitThread
GetModuleFileNameA
user32
wsprintfA
GetWindowThreadProcessId
FindWindowA
SetTimer
KillTimer
TranslateMessage
DispatchMessageA
GetMessageA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
wininet
InternetCloseHandle
InternetReadFile
InternetOpenUrlA
InternetOpenA
msvcrt
strrchr
_except_handler3
Sections
.text Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 484B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ