Static task
static1
Behavioral task
behavioral1
Sample
3c794a53e6bfe4e453a1dd069243f94a.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3c794a53e6bfe4e453a1dd069243f94a.dll
Resource
win10v2004-20231215-en
General
-
Target
3c794a53e6bfe4e453a1dd069243f94a
-
Size
28KB
-
MD5
3c794a53e6bfe4e453a1dd069243f94a
-
SHA1
ac121479fa61963b5cf5cfaf04ce445e56895005
-
SHA256
08bd42d6ff67a2a912054bdd238b35685dbc3362b301b7d1e53edc6bbc5b0bd4
-
SHA512
6563d52a011205268f74d0f227ede5ee8e86032948599e5364cd2d252cf1c7b6c26eee35bca53377aee95d01b8ff4f8ea126731b47a16fc50582a02a4d5add9a
-
SSDEEP
768:SHsiM+UEThrk1NjbEEQiyNsP5qPtW+RZU:SHsihUETho7jbEEQiuEqF1ZU
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3c794a53e6bfe4e453a1dd069243f94a
Files
-
3c794a53e6bfe4e453a1dd069243f94a.dll windows:4 windows x86 arch:x86
4df1329d6c9d1cf769f1fc5876616948
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
SizeofResource
LockResource
LoadResource
FindResourceA
CreateMutexA
Sleep
SetFileTime
GetFileTime
SetFileAttributesA
GetCurrentProcess
TerminateProcess
OpenProcess
GetCurrentProcessId
GetProcAddress
GetModuleHandleA
GetVersion
GetFileSize
HeapAlloc
GetProcessHeap
VirtualProtect
FreeResource
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
Module32Next
Module32First
LoadLibraryA
GetSystemDirectoryA
OpenMutexA
GetTempFileNameA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
wvsprintfA
FindWindowA
wsprintfA
GetWindowThreadProcessId
advapi32
OpenServiceA
CreateServiceA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenSCManagerA
StartServiceA
QueryServiceStatus
DeleteService
ControlService
CloseServiceHandle
msvcrt
_except_handler3
_strcmpi
_stricmp
_adjust_fdiv
_initterm
atoi
strrchr
free
sprintf
strncpy
malloc
Sections
.text Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ