Behavioral task
behavioral1
Sample
44fdadbbf2fb8d60b12aecac44944c3c.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
44fdadbbf2fb8d60b12aecac44944c3c.dll
Resource
win10v2004-20231215-en
General
-
Target
44fdadbbf2fb8d60b12aecac44944c3c
-
Size
154KB
-
MD5
44fdadbbf2fb8d60b12aecac44944c3c
-
SHA1
5d0fc1b94841514ab1879514c29ea0ec40894b77
-
SHA256
7dfbc5e2ce1e5439bb7f863b34b3922710332ab9c0c393765f83e46fdbbd8655
-
SHA512
388fcad316c3ded1165f5281be559da486945a256f5817a7cc42475e3d24b898c5efc874b02d430e4afc1ffdc3904b0b12f04a34ef5e82712fc7dd1e20e42f39
-
SSDEEP
3072:rmefNHSo9YI3C3qz4tTBfiAnNT1EEZDOe1euk:thxgaz4tTBRr5ZiGbk
Malware Config
Signatures
-
resource yara_rule sample vmprotect -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 44fdadbbf2fb8d60b12aecac44944c3c
Files
-
44fdadbbf2fb8d60b12aecac44944c3c.dll windows:4 windows x86 arch:x86
ec6376c5d5d8fb0e9477c7ff7b228758
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
TerminateProcess
OpenProcess
Process32Next
GetPriorityClass
Module32First
Process32First
CreateToolhelp32Snapshot
WaitForSingleObject
CreateThread
TerminateThread
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
CreateEventA
GetModuleHandleA
ExitThread
SizeofResource
GetCurrentProcess
WriteFile
CreateFileA
GetFileSize
GetTickCount
SetThreadPriority
GetCurrentThread
lstrcpyA
GlobalMemoryStatusEx
GetVersionExA
GetComputerNameA
InterlockedExchange
HeapAlloc
GetProcessHeap
GetCurrentProcessId
GetCurrentThreadId
WinExec
LoadLibraryA
GetProcAddress
FreeLibrary
MoveFileA
CopyFileA
DeleteFileA
FindFirstFileA
FileTimeToLocalFileTime
FileTimeToSystemTime
GetLastError
FindNextFileA
FindClose
CreatePipe
CloseHandle
Sleep
GetStartupInfoA
GetSystemDirectoryA
CreateProcessA
ReadFile
FindResourceA
user32
SetCursorPos
keybd_event
ExitWindowsEx
mouse_event
CreateWindowExA
CloseWindow
SendMessageA
IsWindow
GetSystemMetrics
SetThreadDesktop
OpenDesktopA
SetProcessWindowStation
OpenWindowStationA
GetThreadDesktop
GetProcessWindowStation
CloseDesktop
CloseWindowStation
LoadStringA
GetDesktopWindow
wsprintfA
gdi32
CreateDCA
CreateCompatibleDC
SelectObject
BitBlt
GetDIBits
DeleteDC
CreateCompatibleBitmap
DeleteObject
advapi32
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
AdjustTokenPrivileges
shell32
ShellExecuteA
SHGetFileInfoA
msvcp60
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?_Xlen@std@@YAXXZ
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?_Xran@std@@YAXXZ
?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ID@Z
msvcrt
memmove
srand
atoi
strchr
strstr
rand
memchr
strncmp
_ftol
printf
exit
strcspn
malloc
free
__dllonexit
_onexit
_initterm
_adjust_fdiv
__CxxFrameHandler
??2@YAPAXI@Z
strncat
strncpy
sprintf
_strcmpi
time
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
ws2_32
recv
gethostbyname
inet_addr
WSAStartup
closesocket
connect
send
htons
shutdown
sendto
WSASocketA
htonl
setsockopt
socket
WSAIoctl
winmm
timeGetTime
Sections
.text Size: 88KB - Virtual size: 88KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp1 Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ