Static task
static1
Behavioral task
behavioral1
Sample
006331654f665f76cf270784254ef563.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
006331654f665f76cf270784254ef563.dll
Resource
win10v2004-20231222-en
General
-
Target
006331654f665f76cf270784254ef563
-
Size
15KB
-
MD5
006331654f665f76cf270784254ef563
-
SHA1
2d1bd53358d3789210f09b61bc3f8faa142f14c4
-
SHA256
25dc788d36161cd01d68a553b987d355d47a57585879c3f1a6174b6136d9f11e
-
SHA512
a2a43ff742d73a5e71d0f4cebe1e23d2623649ef090d90c214266c78ed092b828e84c96386b0ec9e45eb58a98f580b1ec5375a848ae7b7124f5a47b7fab44671
-
SSDEEP
192:T7nPjjS+Emkcb95IFVrow3aT1+sOGRsaLJWdz9MPGOLIw+FmODXKAH0rx96o:nvpkqIFVUpBsaLEdz9lOemODXKm0
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 006331654f665f76cf270784254ef563
Files
-
006331654f665f76cf270784254ef563.dll windows:4 windows x86 arch:x86
b72753102a7589dfc440703e8f230d98
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateToolhelp32Snapshot
GetCurrentThreadId
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
GetFileSize
ReadFile
GetModuleFileNameA
OutputDebugStringA
Process32First
GetCurrentProcess
CreateEventA
SetThreadPriority
CreateThread
GetCurrentThread
GetCurrentProcessId
FreeLibrary
Thread32Next
TerminateThread
Thread32First
GetThreadPriority
IsBadReadPtr
GlobalFree
GlobalLock
GlobalAlloc
GetComputerNameA
GetPrivateProfileStringA
Process32Next
CloseHandle
Sleep
ExitProcess
VirtualProtectEx
VirtualFree
ReadProcessMemory
VirtualAlloc
user32
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
CheckMenuRadioItem
CheckRadioButton
CloseDesktop
GetCursor
GetDC
GetDCEx
GetDesktopWindow
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
gdi32
Chord
CloseEnhMetaFile
GetBkMode
GetBkColor
advapi32
RegSetValueExA
RegQueryValueExA
RegCreateKeyExA
RegOpenKeyExA
RegCloseKey
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
Sections
.text Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 1020B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ