Static task
static1
Behavioral task
behavioral1
Sample
2082c0f9e58a6ea52ac5d45ebc52fed2.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2082c0f9e58a6ea52ac5d45ebc52fed2.dll
Resource
win10v2004-20231222-en
General
-
Target
2082c0f9e58a6ea52ac5d45ebc52fed2
-
Size
67KB
-
MD5
2082c0f9e58a6ea52ac5d45ebc52fed2
-
SHA1
eb5fae31d2577870e8e87c3135da5cdd6d24a1a2
-
SHA256
379e14496800a15c1d8a35d00ef229dea42ab2cf126a41910db8cbc753feb7ad
-
SHA512
196a6f753d1fab687b8c9583e869349d6df78f44b4aa33b30613467ff5c059a5435e9bee80d330c8befbafec5f787f77e0987196bbe20282bf93afbd09ab3438
-
SSDEEP
1536:RpjbuwVOJTKepRI1NQ9vDjUc90cKojnXn/bCDdTU:RkRf4G39rPqY
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2082c0f9e58a6ea52ac5d45ebc52fed2
Files
-
2082c0f9e58a6ea52ac5d45ebc52fed2.dll windows:4 windows x86 arch:x86
35186d9503c0fa63bb1e7353cd78b6a3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ntdll
memset
msvcrt
_adjust_fdiv
malloc
_initterm
free
kernel32
CreateRemoteThread
CreateThread
Sleep
OpenMutexA
CreateProcessA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CloseHandle
Sections
.text Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 488B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 63KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 144B - Virtual size: 346B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ