Static task
static1
Behavioral task
behavioral1
Sample
015c9018f98692d618b3ea6742e59381.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
015c9018f98692d618b3ea6742e59381.dll
Resource
win10v2004-20231215-en
General
-
Target
015c9018f98692d618b3ea6742e59381
-
Size
30KB
-
MD5
015c9018f98692d618b3ea6742e59381
-
SHA1
afa2f5488411caf8c10db181d928fad01d088cc1
-
SHA256
69a68af7d43d5ac0a9cadc393ee13694fb3cb075719536085620c1e1fbec6bdf
-
SHA512
28bc872b83a44c5fa35a874fa5a71abec47cfaa3694c4b9e2711106a3ca1cb53244159d067eeb1ca8b4ce7b47208de692cd5b0848f518aeb8606a722fa5830e2
-
SSDEEP
384:aLBBTFO2RZfHi2nRTQv4gqCMaAtBagW/llud1DT+J200S3I5xWhJZvHue1:a1Hdvuq3LtBaFllud1DW0xxWh7ue1
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 015c9018f98692d618b3ea6742e59381
Files
-
015c9018f98692d618b3ea6742e59381.dll windows:4 windows x86 arch:x86
47437a1bb9e3f9033a20ba9def93996a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateEventA
SetEvent
WriteFile
IsBadReadPtr
GetCommandLineA
ExitProcess
GetModuleHandleA
CreateMutexA
GetCurrentProcessId
SetThreadPriority
Thread32Next
GetThreadPriority
OpenThread
Thread32First
CreateToolhelp32Snapshot
GetPrivateProfileStringA
CreateRemoteThread
GetProcAddress
ReadProcessMemory
WriteProcessMemory
VirtualAllocEx
OpenProcess
ResumeThread
WaitForSingleObject
GetModuleFileNameA
VirtualProtectEx
GetCurrentProcess
VirtualAlloc
WritePrivateProfileStringA
VirtualFree
GetCurrentThreadId
LeaveCriticalSection
EnterCriticalSection
GetCurrentThread
InitializeCriticalSection
VirtualProtect
WideCharToMultiByte
LoadLibraryA
SetThreadContext
SetUnhandledExceptionFilter
ResetEvent
CreateFileA
ReadFile
CloseHandle
DeleteFileA
GetTempPathA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
TerminateThread
CreateThread
TerminateProcess
Sleep
user32
CallNextHookEx
UnhookWindowsHookEx
GetWindowThreadProcessId
FindWindowA
GetWindowTextA
GetForegroundWindow
SetWindowsHookExA
wininet
InternetCloseHandle
InternetOpenA
InternetOpenUrlA
InternetReadFile
shlwapi
PathFileExistsA
msvcrt
_initterm
malloc
_adjust_fdiv
_stricmp
_strlwr
_strnicmp
_wcslwr
free
fopen
fread
fclose
wcslen
sprintf
strcpy
strlen
strstr
strcat
memcpy
??2@YAPAXI@Z
strrchr
memset
wcsstr
strcmp
Sections
.text Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 153B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ