Static task
static1
Behavioral task
behavioral1
Sample
02a1fe42a87af166f35c8532fe2a30b6.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
02a1fe42a87af166f35c8532fe2a30b6.dll
Resource
win10v2004-20231215-en
General
-
Target
02a1fe42a87af166f35c8532fe2a30b6
-
Size
32KB
-
MD5
02a1fe42a87af166f35c8532fe2a30b6
-
SHA1
44a298ba8c1bddf205ed2ae72ea8f8be7c08746a
-
SHA256
5f84abac830079f23e198c12f7b84a6afa2b720cc8aa7aa1f5c1ad9ac3c9e814
-
SHA512
c3563470bd3a864a89fcfee3c39dce6be7251b72f95043c66b1f862bbe940894ad75321a0bf19d27b32b18e4debe9b940f198328d5edfac754df58bf8abb7c8c
-
SSDEEP
768:toOWO+42w0IIK4lsqw70D0AwMDJHQP0eZgaM:/cFwnSsyVega
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 02a1fe42a87af166f35c8532fe2a30b6
Files
-
02a1fe42a87af166f35c8532fe2a30b6.dll windows:4 windows x86 arch:x86
a2086e183629b6361d818f1779f01ea2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetModuleHandleA
CloseHandle
CreateRemoteThread
VirtualAllocEx
OpenProcess
GetProcAddress
lstrlenA
GetModuleFileNameA
ReadFile
CreateFileA
WideCharToMultiByte
MultiByteToWideChar
TerminateProcess
ReadProcessMemory
CreateProcessA
GetSystemDirectoryA
VirtualProtectEx
GetCurrentThreadId
GetCurrentProcess
WriteFile
DeleteFileA
GetCurrentProcessId
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
LoadLibraryA
SetThreadContext
OpenThread
SetUnhandledExceptionFilter
Thread32Next
GetThreadPriority
Thread32First
CreateToolhelp32Snapshot
WriteProcessMemory
CreateMutexA
GetLastError
GetCommandLineA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
IsBadReadPtr
ExitProcess
GetPrivateProfileStringA
TerminateThread
CreateThread
InitializeCriticalSection
Sleep
user32
UnhookWindowsHookEx
GetWindowThreadProcessId
CallNextHookEx
SetWindowsHookExA
GetWindowTextA
FindWindowA
wininet
InternetCloseHandle
InternetReadFile
msvcrt
malloc
_adjust_fdiv
_strupr
_stricmp
_strlwr
_strnicmp
_initterm
free
sprintf
strlen
memcpy
strcpy
??2@YAPAXI@Z
strrchr
memset
strcat
atoi
??3@YAXPAX@Z
strncpy
strchr
strstr
fclose
fread
fopen
strcmp
wcslen
Sections
.text Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ