Static task
static1
Behavioral task
behavioral1
Sample
86930fa1d4208a7ef47e3d5d36f154b1.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
86930fa1d4208a7ef47e3d5d36f154b1.dll
Resource
win10v2004-20231215-en
General
-
Target
86930fa1d4208a7ef47e3d5d36f154b1
-
Size
28KB
-
MD5
86930fa1d4208a7ef47e3d5d36f154b1
-
SHA1
8792ce9262a610f037bfc3bcc9d84e679f076bd1
-
SHA256
f21a3cf4844efebea2de3bb93659ec0ef1a39c2c0a41b6aa01b5be299f3dfae6
-
SHA512
ca4921db860bb4a4aa9a08d1a7eefd8a6f784da656cddf4b9283c432976e08315af4cdbd8ef31f78cad5176b3bc8a518e78ca05135387fa9f8bd9cf7b4bf7191
-
SSDEEP
768:BpjYsl+TQAR/rcwXII2lI9M/i+mDgxrmtf6ow33:BhOQA/RkiZg8TQ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 86930fa1d4208a7ef47e3d5d36f154b1
Files
-
86930fa1d4208a7ef47e3d5d36f154b1.dll windows:4 windows x86 arch:x86
45e821048dcc96e4a8d14d9656acada3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
CreateMutexA
GetCurrentProcessId
TerminateProcess
OpenProcess
ResumeThread
WriteProcessMemory
VirtualProtectEx
GetModuleFileNameA
GetProcAddress
ReadProcessMemory
GetCurrentProcess
GetModuleHandleA
GetPrivateProfileStringA
CreateRemoteThread
VirtualAllocEx
VirtualAlloc
WritePrivateProfileStringA
SetEvent
GetCommandLineA
VirtualFree
ExitProcess
GetCurrentThreadId
InitializeCriticalSection
VirtualProtect
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
LoadLibraryA
SetThreadContext
OpenThread
SetUnhandledExceptionFilter
Process32Next
Process32First
CreateToolhelp32Snapshot
IsBadReadPtr
TerminateThread
CreateThread
CreateEventA
GetLastError
WaitForSingleObject
ResetEvent
CreateFileA
ReadFile
CloseHandle
Sleep
DeleteFileA
WriteFile
GetTempPathA
user32
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
GetForegroundWindow
FindWindowA
GetWindowThreadProcessId
GetWindowTextA
imagehlp
ImageLoad
ImageUnload
shlwapi
PathFileExistsA
msvcrt
malloc
_adjust_fdiv
_strupr
_stricmp
_strlwr
_wcslwr
_ltoa
_initterm
free
fopen
strcat
??2@YAPAXI@Z
memcpy
strrchr
memset
sprintf
strcpy
strlen
atoi
wcsstr
strstr
strcmp
wcslen
fclose
fread
wininet
InternetReadFile
InternetCloseHandle
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 140B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ