Static task
static1
Behavioral task
behavioral1
Sample
3c851f2ce0a5e3033e90161057e18a54.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3c851f2ce0a5e3033e90161057e18a54.dll
Resource
win10v2004-20231222-en
General
-
Target
3c851f2ce0a5e3033e90161057e18a54
-
Size
29KB
-
MD5
3c851f2ce0a5e3033e90161057e18a54
-
SHA1
5daf3414f8dbd8fafad3a236b93aaff0c9cf0d4a
-
SHA256
de3d72e8a560dd706a966f885f84fdf5669b926c081eade2649cf17d2e3887a4
-
SHA512
3d20df5b935278b6afb824755e3a5b95974139653efc05cb0dee5fe540cbc414ca2b33651c678bfed90887b464e9fdbeba5061832f0fa0d482e2fbabff95d657
-
SSDEEP
768:Iia8ryKHjJCVHHsEDb5aBwDspe683jkvCt3iBRf:IX8OKDwVHrbsBBSw1
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3c851f2ce0a5e3033e90161057e18a54
Files
-
3c851f2ce0a5e3033e90161057e18a54.dll windows:4 windows x86 arch:x86
3a45660020cb0aa2787c86a40cabddc2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
ReadProcessMemory
WriteProcessMemory
WideCharToMultiByte
GetCommandLineW
GetPrivateProfileStringA
ExitProcess
MultiByteToWideChar
CreateProcessA
VirtualAlloc
LoadLibraryA
SetUnhandledExceptionFilter
CreateRemoteThread
OpenThread
ReadFile
CreateFileA
GetSystemDirectoryA
SetFilePointer
WriteFile
DeleteFileA
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
GetCurrentThreadId
Process32Next
Process32First
CreateToolhelp32Snapshot
CloseHandle
GetCurrentProcessId
CreateMutexA
GetLastError
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
SetThreadContext
CreateThread
user32
CallNextHookEx
UnhookWindowsHookEx
GetWindowTextA
SetWindowsHookExA
FindWindowA
GetWindowThreadProcessId
GetForegroundWindow
shlwapi
PathFileExistsA
msvcrt
strcmp
wcslen
_strupr
_strlwr
_stricmp
_strcmpi
fopen
fread
fclose
??3@YAXPAX@Z
atoi
strstr
??2@YAPAXI@Z
memcpy
strrchr
memset
strcat
sprintf
strcpy
strlen
strncpy
strchr
wininet
InternetCloseHandle
InternetReadFile
Sections
.text Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 172B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ