Static task
static1
Behavioral task
behavioral1
Sample
c4d61b4a41000e575c30a1a402ecd03e.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c4d61b4a41000e575c30a1a402ecd03e.dll
Resource
win10v2004-20240226-en
General
-
Target
c4d61b4a41000e575c30a1a402ecd03e
-
Size
11KB
-
MD5
c4d61b4a41000e575c30a1a402ecd03e
-
SHA1
40f66732094251a4f65e980604c33bd452c874c6
-
SHA256
281914a203a2cbf51dfca90fac4499293175dfecffbc3bf87c5095769f4af127
-
SHA512
0389fdef03c989812ef7163b8a90446d28cfd4116c59d1de7e168e725aa50fbc66afcd9c820a0446efa62b06d561b16ed971fe8e3790a78d3ab6decea4308456
-
SSDEEP
192:ZB0z3xH04aJXOonw7FWBgqtugo6TBSHlOwrfgnaNentGCDpzveyGNuHf9DBnqX6Q:ZB0z3x1IwRWBntuOKInaNwtdSyPVDjL
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c4d61b4a41000e575c30a1a402ecd03e
Files
-
c4d61b4a41000e575c30a1a402ecd03e.dll windows:4 windows x86 arch:x86
abd482e8c41f8bb87d12c2265f966a96
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetTickCount
Sleep
HeapAlloc
GetProcessHeap
VirtualProtect
CloseHandle
WriteFile
SetFilePointer
CreateFileA
CompareStringA
IsBadReadPtr
LoadLibraryA
GetModuleHandleA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
OpenProcess
lstrlenA
GetCurrentProcessId
CreateThread
DeleteFileA
ReadFile
GetFileSize
GetModuleFileNameA
GetCurrentProcess
FreeLibrary
user32
wsprintfA
GetWindowThreadProcessId
FindWindowA
SetTimer
KillTimer
TranslateMessage
DispatchMessageA
GetMessageA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
wininet
InternetCloseHandle
InternetReadFile
InternetOpenUrlA
InternetOpenA
Sections
.text Size: 9KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 772B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ