Static task
static1
Behavioral task
behavioral1
Sample
0c8bcaa1637ac2d5fe8a40fc61c8ce10.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0c8bcaa1637ac2d5fe8a40fc61c8ce10.dll
Resource
win10v2004-20231215-en
General
-
Target
0c8bcaa1637ac2d5fe8a40fc61c8ce10
-
Size
13KB
-
MD5
0c8bcaa1637ac2d5fe8a40fc61c8ce10
-
SHA1
313bd19492da3eb8cd4842b982ca66cca1624458
-
SHA256
1eb510307556d1ed46457852404fcc35aa3ab2f4aae8ea118076f12fa1a06252
-
SHA512
8ab978603c3addf4b5b67f2cddc5bc0d22c13858a7402ca88a7a8a857808f5915a7bce845874548fa72016e17888349691292ae6e5a461f97eb5c792d8110f7a
-
SSDEEP
192:uPLXtf3j64aURjOqdEkkvJQfFb1511/uNDu8C4hu:iLdf3hRj5dEkkqtbku8nw
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0c8bcaa1637ac2d5fe8a40fc61c8ce10
Files
-
0c8bcaa1637ac2d5fe8a40fc61c8ce10.dll windows:4 windows x86 arch:x86
369075860d9e65179920767c44e80398
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
GetModuleFileNameA
VirtualProtectEx
GetProcAddress
GetCurrentProcess
GlobalFree
GlobalLock
GlobalAlloc
OutputDebugStringA
CreateEventA
SetThreadPriority
CreateThread
IsBadReadPtr
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
ReadProcessMemory
VirtualAlloc
user32
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
GetDC
GetDCEx
CheckDlgButton
CheckMenuItem
CheckMenuRadioItem
CheckRadioButton
CloseDesktop
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
gdi32
CancelDC
CloseEnhMetaFile
Chord
advapi32
RegCreateKeyExA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 762B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ