Static task
static1
Behavioral task
behavioral1
Sample
21e163f051af903528fa6c575c1298ee.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
21e163f051af903528fa6c575c1298ee.dll
Resource
win10v2004-20231215-en
General
-
Target
21e163f051af903528fa6c575c1298ee
-
Size
162KB
-
MD5
21e163f051af903528fa6c575c1298ee
-
SHA1
92541464f9d23cd2db3bd3decd169bc8e50b1e79
-
SHA256
9f717cdbe4c921280a2d13067f5a2e6c55958f471a1c45b6e7e0711125a54c40
-
SHA512
105dee2c1ba2d66e7b63a3f00d8e9ba3b44355ff446aa31fb74c4ac4ee26b3ad5b1ab5154b3152339ecf140784e1facafdd75cbab7c839ca48c074d47a6446f3
-
SSDEEP
3072:6cUWVrezKnaYbULoXr2HqvgmT+hM++FAMRpZsbsOKfLf7K:6cUWVrem3bULIr2qLcMVOM5s67
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 21e163f051af903528fa6c575c1298ee
Files
-
21e163f051af903528fa6c575c1298ee.dll windows:4 windows x86 arch:x86
3550d115e0006d3ffb4f9a96f8ceff05
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetCurrentProcess
GetComputerNameA
GetPrivateProfileStringA
GetPrivateProfileIntA
Sleep
ExitProcess
CloseHandle
ReadFile
CreateFileA
GetCommandLineA
GlobalUnlock
OutputDebugStringA
CreateEventA
OpenEventA
GetLocalTime
GetProcAddress
LoadLibraryA
TerminateThread
SetFilePointer
GetCurrentProcessId
TerminateProcess
OpenProcess
CreateThread
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
DeleteFileA
WriteFile
GetFileSize
VirtualProtectEx
SetThreadPriority
VirtualAlloc
VirtualFree
WideCharToMultiByte
MultiByteToWideChar
Process32Next
Process32First
CreateToolhelp32Snapshot
Thread32Next
Thread32First
GetThreadPriority
GetWindowsDirectoryA
GetStringTypeW
GetStringTypeA
IsBadReadPtr
GlobalAlloc
GlobalLock
GetModuleHandleA
ReadProcessMemory
GlobalFree
GetCurrentThreadId
GetModuleFileNameA
RtlUnwind
user32
GetWindowThreadProcessId
GetMessageA
PostThreadMessageA
GetInputState
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
ReleaseDC
GetDC
ToAscii
MapVirtualKeyA
GetKeyboardState
GetKeyState
GetAsyncKeyState
ToUnicode
wsprintfA
GetWindowTextA
FindWindowA
EnumChildWindows
SendMessageA
IsWindowEnabled
GetClassNameA
GetClientRect
ClientToScreen
GetForegroundWindow
IsWindowVisible
wininet
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
InternetReadFile
gdi32
GetPixel
advapi32
RegCloseKey
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
Sections
.text Size: 146KB - Virtual size: 146KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ