Static task
static1
Behavioral task
behavioral1
Sample
1530ab9c8cc838781d6d139430e02585f5212788915e9b58dd8a31fb06e772c6.dll
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
1530ab9c8cc838781d6d139430e02585f5212788915e9b58dd8a31fb06e772c6.dll
Resource
win10v2004-20240226-en
General
-
Target
1530ab9c8cc838781d6d139430e02585f5212788915e9b58dd8a31fb06e772c6
-
Size
505KB
-
MD5
ec4bb8875f6d1453c9573f1119021ccc
-
SHA1
5a8933a04ca2d9581b7fb4710928a501d0d4a802
-
SHA256
1530ab9c8cc838781d6d139430e02585f5212788915e9b58dd8a31fb06e772c6
-
SHA512
73cc34f9fb26f7ec7d045242e423065e5663379347e5525c686f6bcdbb97673811863ed5efc4602437ebb1c4f4ea8f8ffa2eb8371f7509c7f2f1b55b199178a3
-
SSDEEP
12288:5eptOQvOSB/tpjbdAWFqTcQTJCWHnJXwv+c:wjOSBtdbdRa9CWXwGc
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1530ab9c8cc838781d6d139430e02585f5212788915e9b58dd8a31fb06e772c6
Files
-
1530ab9c8cc838781d6d139430e02585f5212788915e9b58dd8a31fb06e772c6.dll windows:5 windows x86 arch:x86
6ba23c72182546e3977f6cae83df181c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Imports
oleaut32
SysFreeString
SysReAllocStringLen
SysAllocStringLen
GetErrorInfo
SysFreeString
SafeArrayPtrOfIndex
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayCreate
VariantChangeType
VariantCopy
VariantClear
VariantInit
advapi32
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegUnLoadKeyW
RegSetValueExW
RegSaveKeyW
RegRestoreKeyW
RegReplaceKeyW
RegQueryValueExW
RegQueryInfoKeyW
RegOpenKeyExW
RegLoadKeyW
RegFlushKey
RegEnumValueW
RegEnumKeyExW
RegDeleteValueW
RegDeleteKeyW
RegCreateKeyExW
RegConnectRegistryW
RegCloseKey
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
user32
LoadStringW
MessageBoxA
CharNextW
PostMessageW
MessageBoxW
LoadStringW
FindWindowW
CharUpperBuffW
CharUpperW
CharNextW
CharLowerBuffW
CharLowerW
kernel32
lstrcmpiA
LoadLibraryA
LocalFree
LocalAlloc
Sleep
VirtualFree
VirtualAlloc
GetACP
GetSystemInfo
GetTickCount
QueryPerformanceCounter
GetVersion
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenW
lstrcpynW
LoadLibraryExW
IsValidLocale
GetSystemDefaultUILanguage
GetStartupInfoA
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetUserDefaultUILanguage
GetLocaleInfoW
GetLastError
GetCommandLineW
FreeLibrary
FindFirstFileW
FindClose
ExitProcess
CompareStringW
WriteFile
UnhandledExceptionFilter
RtlUnwind
RaiseException
GetStdHandle
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
CloseHandle
TlsSetValue
TlsGetValue
TlsFree
TlsAlloc
LocalFree
LocalAlloc
WriteProcessMemory
WritePrivateProfileStringW
WriteFile
WideCharToMultiByte
WaitForSingleObject
VirtualQueryEx
VirtualQuery
VirtualProtect
VirtualFree
VirtualAllocEx
SwitchToThread
SetLastError
SetFilePointer
SetEvent
SetEndOfFile
ResetEvent
ReadFile
OpenProcess
MultiByteToWideChar
LocalFree
LoadLibraryW
LeaveCriticalSection
IsValidLocale
InitializeCriticalSection
GetVersionExW
GetThreadLocale
GetTempPathW
GetTempFileNameW
GetStdHandle
GetLongPathNameW
GetProcAddress
GetPrivateProfileStringW
GetModuleHandleW
GetModuleFileNameW
GetLocaleInfoW
GetLocalTime
GetLastError
GetFullPathNameW
GetFileAttributesW
GetDiskFreeSpaceW
GetDateFormatW
GetCurrentThreadId
GetCurrentProcess
GetCPInfoExW
GetCPInfo
GetACP
InterlockedExchangeAdd
InterlockedCompareExchange
FreeLibrary
FormatMessageW
FindFirstFileW
FindClose
EnumSystemLocalesW
EnumCalendarInfoW
EnterCriticalSection
DeleteCriticalSection
CreateRemoteThread
CreateFileW
CreateEventW
CompareStringW
CloseHandle
Sleep
ole32
CoUninitialize
CoInitialize
shell32
ShellExecuteW
Sections
.text Size: 394KB - Virtual size: 394KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.itext Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 63KB - Virtual size: 62KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 20KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didata Size: 512B - Virtual size: 154B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 30KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.rsrc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ