Static task
static1
Behavioral task
behavioral1
Sample
7805de75413b671dcc493950ffb0e6ea.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7805de75413b671dcc493950ffb0e6ea.dll
Resource
win10v2004-20231222-en
General
-
Target
7805de75413b671dcc493950ffb0e6ea
-
Size
16KB
-
MD5
7805de75413b671dcc493950ffb0e6ea
-
SHA1
7352027010c007e5c69a25457160ce8aa7dcb32e
-
SHA256
45843cf5e4bac6b4959e6191743d37b9de44a004b572bfa0336e7f716e03087d
-
SHA512
3ba496a1698af4a4eb03e26dc40ec96f059b37e1078016438eee659628e9ee7f4cdbad4923a5ac51d8cb8aaa166d685dc93da15e779475b0899f03fdb0f86e4d
-
SSDEEP
192:urRxfLi7N3EQdEM3rBCvVG5fW5owxicve+3irREjER20h:u+7GGNoyfW5oYise+T4R20h
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7805de75413b671dcc493950ffb0e6ea
Files
-
7805de75413b671dcc493950ffb0e6ea.dll windows:4 windows x86 arch:x86
000ce953bceb2927d9278b70d83ad4a5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
OpenProcess
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
LoadLibraryA
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
Module32Next
Module32First
ReleaseMutex
GetModuleFileNameA
CreateMutexA
WinExec
TerminateProcess
GetCurrentProcess
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
GetSystemDirectoryA
lstrlenA
GetModuleHandleA
GetProcAddress
WriteFile
GetTempPathA
GetTickCount
GetPrivateProfileIntA
Sleep
CreateThread
CloseHandle
GetPrivateProfileStringA
GetLastError
ReadFile
GetCurrentProcessId
user32
OpenWindowStationA
SetProcessWindowStation
OpenDesktopA
SetThreadDesktop
wsprintfA
GetForegroundWindow
GetWindowTextA
GetClassNameA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
shlwapi
StrStrIA
msvcrt
??3@YAXPAX@Z
strcpy
strstr
atoi
strcat
strlen
strncat
memset
strncpy
memcpy
_purecall
strcmp
??2@YAPAXI@Z
wininet
InternetCloseHandle
Sections
.bss Size: - Virtual size: 12KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ