Static task
static1
Behavioral task
behavioral1
Sample
19f8b780f5da0909245c49a70c0388a5.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
19f8b780f5da0909245c49a70c0388a5.dll
Resource
win10v2004-20231215-en
General
-
Target
19f8b780f5da0909245c49a70c0388a5
-
Size
15KB
-
MD5
19f8b780f5da0909245c49a70c0388a5
-
SHA1
aa2c681439c02749c3947e589aa80f53523aad9d
-
SHA256
2ead19563463978aaed6c9a5d895f6c8ff8addd55298a4989abc2c45fd61a835
-
SHA512
8f863b8d08ee7958afafafb5b8cdc3acbd7f9b630b54a4435a05734951015c01b6f0fd42278afea3151e7ef2a04280015c237819a73e19929884151cb920c3b5
-
SSDEEP
192:8d0OABQLFOFT5wt3dSCvn7JW059tPUBxgj3g5:Q0D+oF9upvn1W05bPUUDg5
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 19f8b780f5da0909245c49a70c0388a5
Files
-
19f8b780f5da0909245c49a70c0388a5.dll windows:4 windows x86 arch:x86
d968d9d11c90eab12be4514aa9ecc6c0
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
ReleaseMutex
GetLastError
CreateMutexA
OpenProcess
GetCurrentProcessId
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
LoadLibraryA
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcmpA
FindFirstFileA
VirtualProtectEx
Process32Next
ReadFile
GetModuleFileNameA
TerminateProcess
GetCurrentProcess
GetSystemDirectoryA
CreateFileA
lstrcpyA
lstrlenA
IsBadStringPtrA
CreateThread
CloseHandle
Sleep
user32
wsprintfA
GetWindowThreadProcessId
GetWindowTextA
EnumWindows
SetThreadDesktop
OpenDesktopA
SetProcessWindowStation
OpenWindowStationA
GetForegroundWindow
advapi32
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
shlwapi
StrStrIA
msvcrt
strcmp
_purecall
memset
strcpy
isprint
strstr
memcpy
memcmp
??3@YAXPAX@Z
??2@YAPAXI@Z
wininet
InternetReadFile
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
Sections
.bss Size: - Virtual size: 2.0MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ