Vout
Static task
static1
Behavioral task
behavioral1
Sample
65c78c044ff9f4fbe9d14f460ec3c5bf.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
65c78c044ff9f4fbe9d14f460ec3c5bf.dll
Resource
win10v2004-20231222-en
General
-
Target
65c78c044ff9f4fbe9d14f460ec3c5bf
-
Size
110KB
-
MD5
65c78c044ff9f4fbe9d14f460ec3c5bf
-
SHA1
19bf2c54639c0cca721fc2fbb1b0ff9b4ba5055e
-
SHA256
2dfaea941b8ffb2f97886a7eed6741073c40f625ae899661854121ea946c7423
-
SHA512
ee0354bdbf44ec609438e59b746c73aec4e4c0eb7d76b4d0e055007ca5be719ee132bd2f9be46d6906e35455219b7835ee6c458002cf50ea3040759b5b44e790
-
SSDEEP
1536:TJJWFBY3loA2l4J/1aSSIAhoQmiJj8PaFyqYR2vTSpgQ0GCGu7:1JWFmd26JHoeyNVFY2CgQFu7
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 65c78c044ff9f4fbe9d14f460ec3c5bf
Files
-
65c78c044ff9f4fbe9d14f460ec3c5bf.dll windows:4 windows x86 arch:x86
b719be552532dbe28f8d18174036171d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
Sleep
CreateThread
GetCurrentProcess
GetComputerNameA
GetPrivateProfileStringA
ExitProcess
ReadFile
CreateFileA
GlobalUnlock
OutputDebugStringA
GetLocalTime
LoadLibraryA
GetCurrentThreadId
GetSystemDirectoryA
TerminateThread
SetFilePointer
WriteProcessMemory
VirtualAllocEx
DeleteFileA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
OpenEventA
Process32Next
Process32First
CreateToolhelp32Snapshot
TerminateProcess
MultiByteToWideChar
GetFullPathNameA
CopyFileA
GetFileSize
FlushFileBuffers
WriteFile
GetVersionExA
LockResource
LoadResource
SizeofResource
FindResourceA
VirtualProtectEx
SetThreadPriority
DisableThreadLibraryCalls
VirtualAlloc
VirtualFree
WideCharToMultiByte
CreateEventA
CloseHandle
IsBadReadPtr
GlobalAlloc
GlobalLock
GetModuleHandleA
ReadProcessMemory
GetProcAddress
GlobalFree
OpenProcess
GetModuleFileNameA
RtlUnwind
user32
GetInputState
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
wsprintfA
GetWindowTextA
EnumChildWindows
SendMessageA
GetForegroundWindow
ClientToScreen
GetClientRect
GetMessageA
GetWindowThreadProcessId
IsWindowVisible
IsWindowEnabled
GetClassNameA
PostThreadMessageA
wininet
InternetCloseHandle
InternetOpenUrlA
InternetReadFile
InternetOpenA
ws2_32
getpeername
inet_ntoa
advapi32
RegCloseKey
RegOpenKeyExA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegQueryValueExA
RegDeleteKeyA
RegCreateKeyA
RegSetValueExA
Exports
Exports
Sections
.text Size: 91KB - Virtual size: 90KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ