?Dll2Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
c1982f0fec29c2ce13e4fa2acecf8b9d.dll
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
c1982f0fec29c2ce13e4fa2acecf8b9d.dll
Resource
win10v2004-20240226-en
General
-
Target
c1982f0fec29c2ce13e4fa2acecf8b9d
-
Size
40KB
-
MD5
c1982f0fec29c2ce13e4fa2acecf8b9d
-
SHA1
a3734352f6dedb8e8fda62708b6e6c7cad3c7648
-
SHA256
30d3f5e97cd93f876f55ca54aba0c661f347c9925028ba58dd34c4a30bbe48ba
-
SHA512
355032e8a3cb9576fc7f168d69e007e1e91db8e2700def9f51c4bf747bf56126dc4c1988a4f708e2f905385bb2e7690b8e23ff35ca01f3ab42933a7af04fd83b
-
SSDEEP
384:xZRYyFcSIlasuDVzSo82IAm0PbaV0Nnp/NlNhxhGuVhqk7nW/WMhz:/4I0o8pACEp1vVGQhV
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c1982f0fec29c2ce13e4fa2acecf8b9d
Files
-
c1982f0fec29c2ce13e4fa2acecf8b9d.dll windows:4 windows x86 arch:x86
c8ebf368767854ed8e3d124c2b010005
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
ws2_32
connect
recv
closesocket
WSACleanup
htons
gethostbyname
socket
WSAStartup
send
msvcrt
atoi
strncpy
sscanf
fopen
fseek
ftell
fgetc
fread
fclose
printf
srand
memcpy
memset
strcmp
strtok
strtol
strlen
time
sprintf
strstr
rand
strcat
strcpy
kernel32
GetLastError
SetFileAttributesA
WritePrivateProfileStringA
LocalAlloc
lstrcmpiA
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVolumeInformationA
CopyFileA
GetComputerNameA
GetModuleFileNameA
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
DeleteFileA
WinExec
lstrcatA
GetSystemDirectoryA
CreateThread
lstrcpyA
lstrlenA
GetPrivateProfileStringA
GetPrivateProfileIntA
LoadLibraryA
Process32Next
Process32First
CreateToolhelp32Snapshot
FreeLibrary
GetProcAddress
user32
wsprintfA
CharUpperA
advapi32
RegCloseKey
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegQueryValueExA
RegEnumKeyA
RegOpenKeyExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegSetValueExA
RegCreateKeyExA
RegDeleteKeyA
shlwapi
StrCmpNIA
PathFileExistsA
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ