Static task
static1
Behavioral task
behavioral1
Sample
66a57c1bde95ead05edd545a93b20b82.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
66a57c1bde95ead05edd545a93b20b82.dll
Resource
win10v2004-20231215-en
General
-
Target
66a57c1bde95ead05edd545a93b20b82
-
Size
165KB
-
MD5
66a57c1bde95ead05edd545a93b20b82
-
SHA1
83c7c080e39ca111dd2330453a8574bb8ef8ddad
-
SHA256
6811f3e4203f27c5375bf5b9ccbf672bc1d1810e4ffd824036cec6530b33cac7
-
SHA512
b3ba437da9d891e6c6183d93dd3c0799ae5ed257d1d63ce63ac3a1015a762386ea23552e66019664c05d8e44cfa2e5c06ec106821502724b9ec3e7519d872140
-
SSDEEP
3072:gc0W+mUr6g7B9VaeG1SXahLuGbUpM1g4FAWQpsbsSOOkI:gc0WEmg7bVaAOLRI4OWCsr
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 66a57c1bde95ead05edd545a93b20b82
Files
-
66a57c1bde95ead05edd545a93b20b82.dll windows:4 windows x86 arch:x86
208263936dc82cc98d4922186f351af7
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateEventA
OpenEventA
Sleep
CreateThread
GetCurrentProcess
GetComputerNameA
GetPrivateProfileStringA
GetPrivateProfileIntA
ExitProcess
ReadFile
CreateFileA
GetCommandLineA
GlobalUnlock
OutputDebugStringA
GetLocalTime
GetProcAddress
LoadLibraryA
GetCurrentThreadId
WritePrivateProfileStringA
GetSystemDirectoryA
TerminateThread
CloseHandle
TerminateProcess
OpenProcess
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
DeleteFileA
WriteFile
GetFileSize
VirtualProtectEx
SetThreadPriority
VirtualAlloc
VirtualFree
WideCharToMultiByte
MultiByteToWideChar
Process32Next
Process32First
CreateToolhelp32Snapshot
Thread32Next
Thread32First
GetThreadPriority
GetWindowsDirectoryA
GetStringTypeW
GetStringTypeA
IsBadReadPtr
GlobalAlloc
GlobalLock
GetModuleHandleA
ReadProcessMemory
GlobalFree
GetCurrentProcessId
GetModuleFileNameA
RtlUnwind
user32
GetWindowThreadProcessId
GetMessageA
PostThreadMessageA
GetInputState
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
ReleaseDC
GetDC
ToAscii
MapVirtualKeyA
GetKeyboardState
GetKeyState
GetAsyncKeyState
ToUnicode
wsprintfA
GetWindowTextA
FindWindowA
EnumChildWindows
SendMessageA
IsWindowEnabled
GetClassNameA
GetClientRect
ClientToScreen
GetForegroundWindow
IsWindowVisible
wininet
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
InternetReadFile
gdi32
GetPixel
advapi32
RegCloseKey
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
Sections
.text Size: 149KB - Virtual size: 148KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ