Static task
static1
Behavioral task
behavioral1
Sample
0fad8606d12be59e3869731583ea26ac.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0fad8606d12be59e3869731583ea26ac.dll
Resource
win10v2004-20231215-en
General
-
Target
0fad8606d12be59e3869731583ea26ac
-
Size
44KB
-
MD5
0fad8606d12be59e3869731583ea26ac
-
SHA1
1ee2b964b0b1dc91602d067707cfddd7229575a2
-
SHA256
bbd99322da4ca2bcafb4dc95385176313ae69f29c930150dcbe2d884234b0993
-
SHA512
da0568ad7ac85483ad77e12508055f4d1831139c336c52aba35b5a9333c55623a2a28c54069958aed70b530368632f70a796dcc8ce8379a6d246d1753cfddc0a
-
SSDEEP
768:joY9ne6ALyT3SN2tdyjyqqE5yTcCThrh/w/qVY3FwP6fwYIj2aHq9nnvPHGyOhC7:joYFetkSktE75yTcCThrh/w/qV2aKtPv
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0fad8606d12be59e3869731583ea26ac
Files
-
0fad8606d12be59e3869731583ea26ac.dll windows:4 windows x86 arch:x86
41b5750a4db238d065d0a952aa712d85
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mfc42
ord536
ord941
ord2818
ord356
ord2770
ord668
ord2781
ord4058
ord3181
ord3178
ord2846
ord537
ord2915
ord825
ord823
ord540
ord860
ord2764
ord1168
ord6648
ord4129
ord800
msvcrt
_adjust_fdiv
malloc
_initterm
free
fopen
strncmp
exit
strncpy
strstr
sprintf
strchr
atoi
rand
srand
__CxxFrameHandler
time
_strcmpi
kernel32
lstrlenA
CreateThread
Sleep
OpenProcess
GetProcAddress
GetModuleHandleA
CreateProcessA
Process32Next
TerminateProcess
CreateToolhelp32Snapshot
WinExec
GetSystemDirectoryA
GlobalMemoryStatus
GetVersionExA
DeleteFileA
GetLastError
CreateMutexA
CreateRemoteThread
WriteProcessMemory
Process32First
CloseHandle
VirtualAllocEx
user32
wsprintfA
advapi32
RegSetValueExA
RegCloseKey
RegOpenKeyExA
urlmon
URLDownloadToFileA
ws2_32
htons
socket
closesocket
WSAStartup
inet_addr
connect
send
recv
__WSAFDIsSet
select
setsockopt
gethostbyname
WSAGetLastError
winmm
timeGetTime
Sections
.text Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ