Static task
static1
Behavioral task
behavioral1
Sample
1e12aac907f633fa544c0f04239b0ca9.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1e12aac907f633fa544c0f04239b0ca9.dll
Resource
win10v2004-20231215-en
General
-
Target
1e12aac907f633fa544c0f04239b0ca9
-
Size
24KB
-
MD5
1e12aac907f633fa544c0f04239b0ca9
-
SHA1
409dcfc56f51783aebe7fdd2eaf0cd9af2537415
-
SHA256
ebf7097ae8e20c7d483db45cd82232f6791586be67df3d290c0238159ee5a646
-
SHA512
f1988aba2c3c13cab9e5b8b8a0ee55f1c984cf6f5bb8d9223c7614a1def9915fb62b34e362299c3a7cb1b5d33a86120745a7d570c245dcd2dafbb1b17b6a2fd0
-
SSDEEP
384:0W5ihNTgs7sm/X7CpjCblPPll/AiI/hXSxYwbw1cZAq3I:0W4sMs0X7CpjwNPD/OtwbWcZL3I
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1e12aac907f633fa544c0f04239b0ca9
Files
-
1e12aac907f633fa544c0f04239b0ca9.dll windows:4 windows x86 arch:x86
803d370ffaa9ae99c4205e0701a1238c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
FreeResource
SetFileTime
GetFileTime
SetFileAttributesA
SizeofResource
LockResource
LoadResource
FindResourceA
GetCurrentProcess
TerminateProcess
OpenProcess
Sleep
GetCurrentProcessId
lstrcpynA
GetFileSize
HeapAlloc
GetProcessHeap
VirtualProtect
CreateMutexA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
Module32Next
Module32First
LoadLibraryA
GetSystemDirectoryA
GetTempFileNameA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
wvsprintfA
GetForegroundWindow
wsprintfA
GetWindowThreadProcessId
FindWindowA
GetWindowTextA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
msvcrt
_strcmpi
_stricmp
_adjust_fdiv
_initterm
_except_handler3
malloc
strncpy
atoi
strrchr
sprintf
strstr
free
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ