Static task
static1
Behavioral task
behavioral1
Sample
09664d472972b76cc8d62173296ed5ec.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
09664d472972b76cc8d62173296ed5ec.dll
Resource
win10v2004-20231215-en
General
-
Target
09664d472972b76cc8d62173296ed5ec
-
Size
13KB
-
MD5
09664d472972b76cc8d62173296ed5ec
-
SHA1
d916b5e5572c49dabb617e6cc232ca21e5df8a56
-
SHA256
7dfd535ce56bfe549be455ed2c3eed6e24429893b374c02c92fb71c9c8116868
-
SHA512
d08e64ed34ee435ed3f96db283ce129b94eb69289c6cd50714f9d683fea87d43a23a78b8bff7d3e065eaccb9eb04cab697b0cef9aa04148f0ebd7fdc698235b8
-
SSDEEP
384:xJLU7agx8eJLWlIvBIqNtynBzSFeA1Vd:xJiaSLK2BIqHIzSFeAZ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 09664d472972b76cc8d62173296ed5ec
Files
-
09664d472972b76cc8d62173296ed5ec.dll windows:4 windows x86 arch:x86
d20d8ec0c7459eab21bdac914c22d486
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
FindWindowA
GetWindowThreadProcessId
wsprintfA
kernel32
OpenProcess
GetStringTypeA
RtlUnwind
LCMapStringW
CloseHandle
CreateRemoteThread
CreateThread
ExitProcess
GetCurrentProcess
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
GlobalLock
IsBadReadPtr
GetStringTypeW
ReadProcessMemory
RtlZeroMemory
Sleep
VirtualAllocEx
WriteProcessMemory
LCMapStringA
MultiByteToWideChar
WideCharToMultiByte
wininet
InternetOpenA
InternetOpenUrlA
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 974B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 524B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ