Static task
static1
Behavioral task
behavioral1
Sample
012c7cdba58eafc731292c1ea9499f23.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
012c7cdba58eafc731292c1ea9499f23.dll
Resource
win10v2004-20231215-en
General
-
Target
012c7cdba58eafc731292c1ea9499f23
-
Size
25KB
-
MD5
012c7cdba58eafc731292c1ea9499f23
-
SHA1
7a3431d2620c2c7b9b360c6ea001dcda6da85b42
-
SHA256
b6b05729a316d8fbe29248beb20de49a07894290a200b8b59681a475b860c34f
-
SHA512
9ca888e910ecc2d4e7f5afe51145fe39be6a8c406111cdf884863bf7a5ad705b2b17145044906b36d4b15831ee5f80c0891de33aab372fa8ffa93f7690147e07
-
SSDEEP
384:GHV3yItVbX1pBbWrm9X+jP/kb/I/h11Xqqm7+gvZoO:Yx1bXbBbWrm9XuPR527+UZ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 012c7cdba58eafc731292c1ea9499f23
Files
-
012c7cdba58eafc731292c1ea9499f23.dll windows:4 windows x86 arch:x86
2ea5ad38b430e3907edbd63b679dced0
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
FreeResource
SetFileTime
GetFileTime
SetFileAttributesA
SizeofResource
LockResource
LoadResource
FindResourceA
GetCurrentProcess
TerminateProcess
OpenProcess
Sleep
GetCurrentProcessId
GetFileSize
HeapAlloc
GetProcessHeap
VirtualProtect
CreateMutexA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
Module32Next
Module32First
LoadLibraryA
WideCharToMultiByte
GetSystemDirectoryA
GetTempFileNameA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
wvsprintfA
FindWindowA
wsprintfA
GetWindowThreadProcessId
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
msvcrt
sprintf
_strcmpi
_stricmp
_adjust_fdiv
_initterm
atoi
strrchr
free
strncpy
malloc
_except_handler3
ws2_32
closesocket
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ