Static task
static1
Behavioral task
behavioral1
Sample
c1db832ad698bd3e04b229e58665ba28.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c1db832ad698bd3e04b229e58665ba28.dll
Resource
win10v2004-20240226-en
General
-
Target
c1db832ad698bd3e04b229e58665ba28
-
Size
41KB
-
MD5
c1db832ad698bd3e04b229e58665ba28
-
SHA1
ccccff4b90787a5aee3499d07e4fc8856f8c20b6
-
SHA256
2d1f7600d1cf079c8d65ac0e0e15bbbc0b450f607a319d32287109e4d56b2b6c
-
SHA512
41ef87fd9c445a8e9d599e4c45277ca39f2ecd5a140bb11160642ae7e82bd19dd666f165e7a1aa6b92f4923fa1f765441c27e485ff20b59ebaf476feebbc1f79
-
SSDEEP
768:rGu8NTJ5NLiNx+JABKN8WKJg7PBptwbWcZj3ko53Rh8:yu8NN5NGNxmAIN8WKJgVrwtZf3Rh8
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c1db832ad698bd3e04b229e58665ba28
Files
-
c1db832ad698bd3e04b229e58665ba28.dll windows:4 windows x86 arch:x86
6061d4cc4a598f1450e7b72bc1a250ef
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
InitializeCriticalSection
VirtualQuery
LeaveCriticalSection
EnterCriticalSection
GetFileSize
IsBadReadPtr
TerminateProcess
GetCurrentProcess
DeviceIoControl
VirtualProtect
GetProcAddress
FreeResource
SizeofResource
LockResource
LoadResource
FindResourceA
GetCurrentProcessId
CreateMutexA
SetFileTime
GetFileTime
SetFileAttributesA
OpenProcess
HeapAlloc
GetProcessHeap
Sleep
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
Module32Next
Module32First
LoadLibraryA
GetSystemDirectoryA
GetTempFileNameA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
GetWindowThreadProcessId
GetWindowLongA
GetWindow
GetKeyState
wsprintfA
GetForegroundWindow
wvsprintfA
GetClassNameA
FindWindowA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
CreateServiceA
CloseServiceHandle
OpenServiceA
OpenSCManagerA
StartServiceA
QueryServiceStatus
ControlService
msvcrt
_strcmpi
_stricmp
_adjust_fdiv
_initterm
_onexit
__dllonexit
atoi
strrchr
??3@YAXPAX@Z
__CxxFrameHandler
sprintf
strncpy
strstr
malloc
isdigit
memmove
free
_except_handler3
msvcp60
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_Xlen@std@@YAXXZ
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Xran@std@@YAXXZ
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
Sections
.text Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ