Static task
static1
Behavioral task
behavioral1
Sample
5ba179ff67476ce80cffd51f71e96ae0.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5ba179ff67476ce80cffd51f71e96ae0.dll
Resource
win10v2004-20231215-en
General
-
Target
5ba179ff67476ce80cffd51f71e96ae0
-
Size
24KB
-
MD5
5ba179ff67476ce80cffd51f71e96ae0
-
SHA1
ef1838d7c5be559b3206dfd20974b0a536814150
-
SHA256
e5a5b4b72fe52eee7ccf8780448583d468c7b5d61f7004d4e7129c00aeb8b302
-
SHA512
2c29bb446b12bcb447fc480d3321049ea4173f52aa5ae8fda83fb65f61380ef37f674254312290b7626c9373bd4c7d8ad63417358b05a21975efc38d157e6e1f
-
SSDEEP
384:A4TWdv5EcOrv75050psU2PsaiI/hXSxYwbw1cZ5q3TD:xTWR5zQv7505QcPVtwbWcZA3TD
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5ba179ff67476ce80cffd51f71e96ae0
Files
-
5ba179ff67476ce80cffd51f71e96ae0.dll windows:4 windows x86 arch:x86
21c57b3c6afa6bbe007f70d7abae2792
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalFree
GlobalReAlloc
GetFileSize
GlobalAlloc
CreateMutexA
FreeResource
SetFileTime
GetFileTime
SetFileAttributesA
SizeofResource
LockResource
LoadResource
FindResourceA
GetCurrentProcess
TerminateProcess
OpenProcess
GetCurrentProcessId
HeapAlloc
GetProcessHeap
VirtualProtect
Sleep
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
Module32Next
Module32First
LoadLibraryA
GetSystemDirectoryA
GetTempFileNameA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
FindWindowA
GetWindowThreadProcessId
wvsprintfA
wsprintfA
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
msvcrt
strtol
_strcmpi
_stricmp
_adjust_fdiv
_initterm
malloc
atoi
strrchr
_except_handler3
strstr
strncpy
free
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ