Static task
static1
Behavioral task
behavioral1
Sample
c1351b4bc452abc98a6d6d69cae6c1ff.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c1351b4bc452abc98a6d6d69cae6c1ff.dll
Resource
win10v2004-20240226-en
General
-
Target
c1351b4bc452abc98a6d6d69cae6c1ff
-
Size
22KB
-
MD5
c1351b4bc452abc98a6d6d69cae6c1ff
-
SHA1
86fc58b58b20a12ee89ca81ea5a08e910ac2371d
-
SHA256
c1e031d83bb0ff28a5571c3852f9b4fc5477139addfd7639d4619e69a83b1479
-
SHA512
f24db3314df5ebb82500cf1a3fbee732a953135d5df7535e4036a8cdde2958abf5668db512bad9895601335231da439b9c57136b6cfca9a8dd5c57b2abaa1979
-
SSDEEP
384:LiI8whWT11yAOlWfYhVeVeMe/s4zfWtTIacNizOnRQh2Uuc:LiIrWx1C5KVeWy+tTUNYOn2h2Uuc
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c1351b4bc452abc98a6d6d69cae6c1ff
Files
-
c1351b4bc452abc98a6d6d69cae6c1ff.dll windows:4 windows x86 arch:x86
78286f34f8c8071c1f82e9444dbceaa2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetCommandLineA
Sleep
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
GlobalAlloc
GetFileSize
ReadFile
VirtualProtectEx
ReadProcessMemory
GetCurrentProcess
SetThreadPriority
IsBadReadPtr
GlobalUnlock
GetLocalTime
ExitProcess
VirtualAlloc
VirtualFree
GlobalLock
GlobalFree
GetModuleFileNameA
OpenEventA
CreateEventA
CreateThread
WriteFile
CloseHandle
user32
EnumChildWindows
FindWindowExA
FindWindowA
GetClassNameA
IsWindowVisible
ReleaseDC
GetDC
ClientToScreen
GetClientRect
ToAscii
MapVirtualKeyA
GetKeyboardState
GetKeyState
GetForegroundWindow
IsWindowEnabled
GetWindowThreadProcessId
GetWindowTextA
wsprintfA
GetMessageA
PostThreadMessageA
GetInputState
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
SendMessageA
wininet
InternetOpenUrlA
InternetCloseHandle
InternetOpenA
gdi32
GetPixel
advapi32
RegQueryValueExA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
Sections
.text Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ