fx
Static task
static1
Behavioral task
behavioral1
Sample
90191933509d2fb36d19e1d960274972.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
90191933509d2fb36d19e1d960274972.dll
Resource
win10v2004-20231215-en
General
-
Target
90191933509d2fb36d19e1d960274972
-
Size
29KB
-
MD5
90191933509d2fb36d19e1d960274972
-
SHA1
fc7ab21065d8f588c0cdbc65f753cf4414069731
-
SHA256
a02c89ef3e5060fd03779c5d42fbd7be4545b30bd938fc3d20116d258f4bbbeb
-
SHA512
56d2b0ccf09a7cec0d13fcf46304a46fd243d02bf5020bfc4892772d29d655708f90863b9c66e55d1af4a00fcc84fab62698f00506203c16ec3419fdc4017bb8
-
SSDEEP
768:e3DRdcsMV6adx1oHIUF36KDhyWkk5YiHpF:ezRM9cECrF
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 90191933509d2fb36d19e1d960274972
Files
-
90191933509d2fb36d19e1d960274972.dll windows:4 windows x86 arch:x86
a46489c609a423e6231ac693f4476eab
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
WriteProcessMemory
GetPrivateProfileStringA
ReadProcessMemory
SetUnhandledExceptionFilter
SetThreadContext
OpenThread
ReadFile
CreateFileA
WideCharToMultiByte
MultiByteToWideChar
CreateProcessA
CreateRemoteThread
LoadLibraryA
ExitProcess
GetSystemDirectoryA
GetCurrentThreadId
SetFilePointer
WriteFile
DeleteFileA
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
Process32Next
Process32First
CreateToolhelp32Snapshot
CloseHandle
GetCurrentProcessId
CreateMutexA
GetLastError
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
VirtualAlloc
CreateThread
user32
CallNextHookEx
UnhookWindowsHookEx
GetWindowThreadProcessId
SetWindowsHookExA
FindWindowA
GetWindowTextA
GetForegroundWindow
shlwapi
PathFileExistsA
msvcrt
wcslen
_strupr
_stricmp
_strlwr
_strcmpi
_ltoa
strcmp
fopen
fread
fclose
strstr
strchr
??2@YAPAXI@Z
memcpy
strrchr
memset
strcat
sprintf
strcpy
strlen
atoi
??3@YAXPAX@Z
strncpy
wininet
InternetReadFile
InternetCloseHandle
Exports
Exports
Sections
.text Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 140B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ