Static task
static1
Behavioral task
behavioral1
Sample
54c208b485351341606fc70ca9d69219.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
54c208b485351341606fc70ca9d69219.dll
Resource
win10v2004-20231222-en
General
-
Target
54c208b485351341606fc70ca9d69219
-
Size
48KB
-
MD5
54c208b485351341606fc70ca9d69219
-
SHA1
c6e0e89b9708455e9be7bf707dc7fbe859b7598c
-
SHA256
5a157e806e26afdcad26eac630888f63963886fb73d8deacc86c767526fce02e
-
SHA512
91dad9520dfe7a5d1aad203303bde6618f1b04b75a86e5f738e6f78844d25acda98ac3577e4175f0bc4c85ba39f3a13f53710e6db4a4376de004247ac8f7343b
-
SSDEEP
768:q4n+rYPhhc9QQyKTJ0lPUgjSaFmYFOPHMfB3+RZJHwAaGGH:q4n+rY5h5QVTJ0lPFmaFmY8MJUZJUH
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 54c208b485351341606fc70ca9d69219
Files
-
54c208b485351341606fc70ca9d69219.dll windows:4 windows x86 arch:x86
c2b8c37f38f175e464dbde36d5fdfbd8
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
DeviceIoControl
VirtualProtect
FreeResource
SizeofResource
LockResource
LoadResource
FindResourceA
GetCommandLineA
GetCurrentProcessId
Sleep
GetCurrentProcess
TerminateProcess
OpenProcess
CreateMutexA
SetFileTime
GetFileTime
SetFileAttributesA
GetFileSize
VirtualQuery
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
LoadLibraryA
GetSystemDirectoryA
OpenMutexA
GetTempFileNameA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
GetWindowRect
GetWindowThreadProcessId
SetWindowLongA
GetKeyState
GetForegroundWindow
wvsprintfA
GetClassNameA
CallWindowProcA
FindWindowA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
CreateServiceA
CloseServiceHandle
OpenServiceA
OpenSCManagerA
StartServiceA
QueryServiceStatus
DeleteService
ControlService
msvcrt
_stricmp
_strcmpi
_adjust_fdiv
_initterm
atoi
_beginthread
strrchr
??3@YAXPAX@Z
sprintf
strstr
_except_handler3
memmove
strncpy
free
malloc
??2@YAPAXI@Z
__dllonexit
_onexit
msvcp60
?_Xlen@std@@YAXXZ
?insert@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IPBDI@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Xran@std@@YAXXZ
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
ws2_32
recv
send
Sections
.text Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ