pfjaoidjglkajd
Static task
static1
Behavioral task
behavioral1
Sample
80527fb8d9e78100db08557585a079f0.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
80527fb8d9e78100db08557585a079f0.dll
Resource
win10v2004-20231215-en
General
-
Target
80527fb8d9e78100db08557585a079f0
-
Size
46KB
-
MD5
80527fb8d9e78100db08557585a079f0
-
SHA1
a046b821e323e6c53413c1f45b793756b1880534
-
SHA256
75f97529215be889188f63afe74e28595868fcd036f14e7fafad7375814df9b8
-
SHA512
2a3ba8990f254eb8ac0f06d3a2b02dabc8f08c7f94e8a29f7daa9141c88186621b7e51c39aa231f12e49a7ce6a56bc9d03b3adb8b1f9c1a3573131b49a25b685
-
SSDEEP
768:qc5b6im/u131Jm1QWwYxOHCsfK7bLK6UOqUJkmlWrfxrdLcsQ9q+RGVE83Xwc:TJ6P/u13isbHCsSu9UJTlWrnoDVsVEA7
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 80527fb8d9e78100db08557585a079f0
Files
-
80527fb8d9e78100db08557585a079f0.dll windows:4 windows x86 arch:x86
942c6dac49d2f97956d04780f27bd2d4
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetCurrentProcessId
CreateToolhelp32Snapshot
GetProcessHeap
HeapAlloc
GetModuleFileNameA
Process32Next
lstrcmpiA
Process32First
WriteFile
WideCharToMultiByte
MultiByteToWideChar
lstrcatA
GetTickCount
FindClose
FindFirstFileA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
VirtualAllocEx
lstrlenA
OpenProcess
GetTempPathA
GetWindowsDirectoryA
ReleaseMutex
GetLastError
CreateMutexA
FreeLibrary
GetSystemDirectoryA
GetFileAttributesA
MoveFileExA
DeleteFileA
lstrcpynA
ReadProcessMemory
SetThreadPriority
TerminateThread
CopyFileA
GlobalAlloc
GlobalFree
SetEndOfFile
VirtualAlloc
VirtualFree
TerminateProcess
GetCurrentProcess
VirtualProtect
GetModuleHandleA
CreateFileA
ReadFile
SetFilePointer
GetFileSize
LoadLibraryA
GetProcAddress
CloseHandle
IsBadReadPtr
CreateThread
WriteProcessMemory
Sleep
user32
GetWindow
GetForegroundWindow
GetWindowTextA
FindWindowA
wsprintfA
PostMessageA
GetClassNameW
gdi32
DeleteDC
DeleteObject
BitBlt
SelectObject
CreateCompatibleBitmap
CreateCompatibleDC
GetDeviceCaps
CreateDCA
advapi32
SetSecurityDescriptorDacl
RegEnumValueA
RegSetValueExA
RegOpenKeyExA
RegCloseKey
LookupPrivilegeValueA
AdjustTokenPrivileges
InitializeSecurityDescriptor
msvcrt
_onexit
__dllonexit
_strcmpi
_strupr
_strdup
srand
??2@YAPAXI@Z
memset
strcpy
strlen
strncpy
malloc
strstr
strcat
strrchr
free
_stricmp
memcpy
??3@YAXPAX@Z
_except_handler3
_strlwr
wcscat
wcscpy
wcslen
sprintf
isspace
isalnum
strchr
_vsnprintf
realloc
isdigit
isalpha
atoi
wcscmp
mbstowcs
wcsncat
wcsstr
exit
rand
msvcp60
??0_Lockit@std@@QAE@XZ
??1_Lockit@std@@QAE@XZ
wsock32
WSAStartup
socket
htons
connect
recv
gethostbyname
send
shutdown
closesocket
psapi
GetModuleFileNameExA
EnumProcessModules
gdiplus
GdiplusStartup
GdipSaveImageToFile
GdipGetImageEncodersSize
GdipGetImageEncoders
GdipDisposeImage
GdipCreateBitmapFromHBITMAP
Exports
Exports
Sections
.bss Size: - Virtual size: 2KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ