Static task
static1
Behavioral task
behavioral1
Sample
0368f4580c7aed0a6203ba1600dc2071.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0368f4580c7aed0a6203ba1600dc2071.dll
Resource
win10v2004-20231222-en
General
-
Target
0368f4580c7aed0a6203ba1600dc2071
-
Size
31KB
-
MD5
0368f4580c7aed0a6203ba1600dc2071
-
SHA1
39e541fcc149d3d480d47420321e883a9f11485f
-
SHA256
5699085be33325b0767e27db5d720ba23e2822ac8e6ccdefa657cc52ccf9ec86
-
SHA512
7f4395985e1f09ec7d5d4b0a5c4ad658e4a10ec77c26a13174eba43bbdbe41c6ef6442699d779172e89a28511b7b62947a4a4cce8d486a5bef73496ab7e37092
-
SSDEEP
768:s+aFFfVwmFOXSfLEZ48i3o7DlwZT3KWcoCKaMk:zaymMXY/3o/sBCKa
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0368f4580c7aed0a6203ba1600dc2071
Files
-
0368f4580c7aed0a6203ba1600dc2071.dll windows:4 windows x86 arch:x86
636a42b6716e8567ffaefe5eba91e521
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateEventA
SetEvent
WriteFile
IsBadReadPtr
GetCommandLineA
GetComputerNameA
CreateMutexA
GetCurrentProcessId
CreateRemoteThread
GetProcAddress
ReadProcessMemory
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
GetCurrentProcess
VirtualAlloc
WritePrivateProfileStringA
VirtualFree
WaitForSingleObject
Thread32Next
GetThreadPriority
OpenThread
Thread32First
CreateToolhelp32Snapshot
GetCurrentThreadId
SetFilePointer
GetFileSize
InitializeCriticalSection
VirtualProtect
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
LoadLibraryA
SetThreadContext
SetUnhandledExceptionFilter
ResetEvent
CreateFileA
ReadFile
CloseHandle
DeleteFileA
GetTempPathA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
TerminateThread
CreateThread
GetPrivateProfileStringA
Sleep
user32
CallNextHookEx
GetWindowTextA
FindWindowA
GetForegroundWindow
UnhookWindowsHookEx
SetWindowsHookExA
GetWindowThreadProcessId
wininet
InternetOpenA
InternetCloseHandle
InternetReadFile
shlwapi
PathFileExistsA
msvcrt
malloc
_adjust_fdiv
_stricmp
_strupr
_strlwr
_wcslwr
_strnicmp
_initterm
free
fopen
fread
sprintf
strcpy
strlen
strstr
strcat
memcpy
??2@YAPAXI@Z
strrchr
memset
wcsstr
atoi
strncpy
strchr
memcmp
strcmp
wcslen
fclose
Sections
.text Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ