Static task
static1
Behavioral task
behavioral1
Sample
102949491f0b0097e1c12fa5e1f432d1.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
102949491f0b0097e1c12fa5e1f432d1.dll
Resource
win10v2004-20231215-en
General
-
Target
102949491f0b0097e1c12fa5e1f432d1
-
Size
31KB
-
MD5
102949491f0b0097e1c12fa5e1f432d1
-
SHA1
4c963d04e96fb87efc7778bb912edd1c6409e054
-
SHA256
c80667edaf163fc819b9115f6e91930703e480daf66b5e505948b2ead7136d7b
-
SHA512
75cdd8b0ea627883baf0fc7bb6f31b03dd86cb690c4ad3a0e4ecb70197af3765fad42f01440227b7bf079246e51c7b79b8b3a34e9e03cc760a01457483d638f7
-
SSDEEP
384:AsYu8HU/cLTbl56LPo5KClz5wi6yAFjP24OIQcshn:nb85TOLP8lFJ6P24OINs
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 102949491f0b0097e1c12fa5e1f432d1
Files
-
102949491f0b0097e1c12fa5e1f432d1.dll windows:4 windows x86 arch:x86
07f42dfe4c14b8b88b5133440807779e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalLock
GlobalAlloc
GetCommandLineA
Sleep
GetCurrentThreadId
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
GetFileSize
ReadFile
GlobalFree
ReadProcessMemory
GetCurrentProcess
SetThreadPriority
IsBadReadPtr
GlobalUnlock
VirtualAlloc
VirtualFree
Process32Next
Process32First
CreateToolhelp32Snapshot
WideCharToMultiByte
ExitProcess
TerminateProcess
GetPrivateProfileStringA
GetModuleFileNameA
OpenEventA
CreateEventA
CreateThread
VirtualProtectEx
CloseHandle
user32
UnhookWindowsHookEx
wsprintfA
GetMessageA
PostThreadMessageA
GetInputState
SetWindowsHookExA
CallNextHookEx
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
InternetReadFile
advapi32
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
RegCloseKey
Sections
.text Size: 27KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ