WSPStartup
Static task
static1
Behavioral task
behavioral1
Sample
5c1277d7258129e42f10ed4a671024d6.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5c1277d7258129e42f10ed4a671024d6.dll
Resource
win10v2004-20231215-en
General
-
Target
5c1277d7258129e42f10ed4a671024d6
-
Size
92KB
-
MD5
5c1277d7258129e42f10ed4a671024d6
-
SHA1
47af19248d31f731917efe9bb9a156e8bc9b80ff
-
SHA256
890ea5b56ab162bb730e1b395e27ad6d2810b7a8ab65edbe1935a0a2b931c483
-
SHA512
af6e3eea47815383961caae5522f2b1b946b0b5b5f9e1cbd8ff0b1d8d192a92f292d5cd808470073e8f1990c9ce7e97ae367062646c56ddb5959135d5c3ffef1
-
SSDEEP
1536:2ijD/OdCKNF+rFVFIYYeIV9sCxNmzX+N3ljeH:z/nKNF+rFvIL9sCxNpVj0
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5c1277d7258129e42f10ed4a671024d6
Files
-
5c1277d7258129e42f10ed4a671024d6.dll windows:4 windows x86 arch:x86
976d2f49ae4e4f72f3965444c9272707
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
OutputDebugStringA
FormatMessageA
GetLastError
GetSystemDirectoryA
DeleteFileA
GetTempFileNameA
GetTempPathA
MoveFileA
GetFileAttributesA
Process32Next
Process32First
CreateToolhelp32Snapshot
CreateDirectoryA
DeviceIoControl
Thread32Next
Thread32First
GetProcAddress
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
Module32Next
Module32First
GetCurrentProcess
WinExec
GetPrivateProfileStringA
GetTickCount
GlobalAlloc
GlobalFree
LoadLibraryW
ExpandEnvironmentStringsW
LoadLibraryA
WriteFile
SetFilePointer
CreateFileA
GetFileSize
ReadFile
CloseHandle
GetModuleHandleA
GetModuleFileNameA
GetCurrentProcessId
VirtualQuery
VirtualProtect
GetCommandLineA
Sleep
user32
SetWindowTextA
IsWindowVisible
GetWindowTextA
GetWindowThreadProcessId
FindWindowA
LoadStringA
ToAscii
VkKeyScanA
MapVirtualKeyA
GetKeyboardState
GetKeyState
wsprintfA
SetFocus
GetDlgCtrlID
GetParent
GetWindowLongA
GetFocus
SetWindowLongA
GetForegroundWindow
EnumThreadWindows
GetClassNameA
FindWindowExA
CreateWindowExA
IsWindow
SendMessageA
CallWindowProcA
GetWindow
gdi32
CreateFontA
advapi32
ControlService
QueryServiceStatus
StartServiceA
OpenSCManagerA
OpenServiceA
CloseServiceHandle
CreateServiceA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
msvcp60
?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_Xlen@std@@YAXXZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Xran@std@@YAXXZ
?max_size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
?insert@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IPBDI@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
ws2_32
WSCEnumProtocols
getpeername
inet_ntoa
htons
WSCGetProviderPath
wininet
InternetReadFile
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
msvcrt
_except_handler3
_beginthread
_strcmpi
strchr
strstr
sprintf
atoi
strncat
strncpy
strrchr
strncmp
malloc
free
??2@YAPAXI@Z
__CxxFrameHandler
memmove
_local_unwind2
__dllonexit
_onexit
_initterm
_stricmp
_itoa
_adjust_fdiv
Exports
Exports
Sections
.text Size: 60KB - Virtual size: 56KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ