Static task
static1
Behavioral task
behavioral1
Sample
175be2bf62ebf7a6426a3f027b154ace.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
175be2bf62ebf7a6426a3f027b154ace.dll
Resource
win10v2004-20231222-en
General
-
Target
175be2bf62ebf7a6426a3f027b154ace
-
Size
14KB
-
MD5
175be2bf62ebf7a6426a3f027b154ace
-
SHA1
cfdc81e284032b5e9fc7c9fcd100df5cc24b1cf6
-
SHA256
418d317889a5099693aa0a9cabc1117dd8458b04c8db7f96f83ca7b8034e5d73
-
SHA512
74d71c44e4506f6c9175d73baf88d2b62c2ed2ba9501c422ce0d3d545cb1b619bb4ad0bfa04ee06613d2cb3516075350e315979870935c75d8d88bab60efa616
-
SSDEEP
192:y8Pd5fNeJuiUQ92AnpjsheygJd9HyvMSB8ECDzktFqjm:yo8UQ92AnpjsayN8EkAtFqj
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 175be2bf62ebf7a6426a3f027b154ace
Files
-
175be2bf62ebf7a6426a3f027b154ace.dll windows:4 windows x86 arch:x86
b2ee7bcc2da10ff37e3bfa11f8737944
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
GetModuleFileNameA
VirtualProtectEx
VirtualFreeEx
GlobalFree
GlobalLock
GlobalAlloc
GetCurrentProcess
CreateEventA
SetThreadPriority
CreateThread
IsBadReadPtr
GetPrivateProfileStringA
GetStringTypeW
GetStringTypeA
MultiByteToWideChar
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
ReadProcessMemory
VirtualAlloc
RtlUnwind
user32
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
FindWindowA
GetWindowTextA
wsprintfA
GetMessageA
PostThreadMessageA
GetInputState
advapi32
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
wininet
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 828B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ