Vout
Static task
static1
Behavioral task
behavioral1
Sample
e21a44e9c279ea86c5bb512684aa915e.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e21a44e9c279ea86c5bb512684aa915e.dll
Resource
win10v2004-20240226-en
General
-
Target
e21a44e9c279ea86c5bb512684aa915e
-
Size
167KB
-
MD5
e21a44e9c279ea86c5bb512684aa915e
-
SHA1
1b7d36e081b504bdbb98331c0d912d971f3a8060
-
SHA256
83a2d7baf58d519fb47d4cc4bbb4dc9c2dfd8d2c394c68385086da57fade5079
-
SHA512
a6e144d1fe7f1c3e0983c71fd6d449cae64eefafbd748dbc5762e8dd39211a8f8d59065c5d8a01427e2c60158b98c1287693a5da2e5528a5e65f68114ea2317a
-
SSDEEP
3072:rJWFmA/tGto6ncgEIhd3fufcDFCg60N0KwGfQvxoNt:rJWX/YNkIhd3mnyNTxIvO
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource e21a44e9c279ea86c5bb512684aa915e
Files
-
e21a44e9c279ea86c5bb512684aa915e.dll windows:4 windows x86 arch:x86
b47bc5d24eaec5b1c8613db9ea952afd
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
LoadLibraryA
GetCurrentThreadId
GetSystemDirectoryA
TerminateThread
SetFilePointer
ReadFile
CreateFileA
GetCurrentProcessId
WriteProcessMemory
VirtualAllocEx
DeleteFileA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
TerminateProcess
MultiByteToWideChar
GetFullPathNameA
CopyFileA
GetFileSize
FlushFileBuffers
WriteFile
GetVersionExA
GetLocalTime
LoadResource
SizeofResource
FindResourceA
VirtualProtectEx
SetThreadPriority
DisableThreadLibraryCalls
VirtualAlloc
VirtualFree
WideCharToMultiByte
OutputDebugStringA
GlobalUnlock
GetPrivateProfileIntA
GetPrivateProfileStringA
GetComputerNameA
GetCurrentProcess
CreateThread
Sleep
GlobalSize
GetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSection
CancelIo
InterlockedExchange
SetEvent
ResetEvent
lstrcpyA
lstrlenA
LocalAlloc
SetErrorMode
lstrcmpiA
lstrcatA
GetTickCount
GetModuleFileNameA
RtlUnwind
OpenEventA
CreateEventA
CloseHandle
IsBadReadPtr
GlobalAlloc
GlobalLock
GetModuleHandleA
ReadProcessMemory
GetProcAddress
GlobalFree
LockResource
GetStringTypeW
GetStringTypeA
user32
wsprintfA
GetWindowTextA
FindWindowA
EnumChildWindows
SendMessageA
GetForegroundWindow
ClientToScreen
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
GetInputState
PostThreadMessageA
GetMessageA
GetWindowThreadProcessId
IsWindowVisible
IsWindowEnabled
GetClassNameA
ExitWindowsEx
BlockInput
keybd_event
MapVirtualKeyA
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
SetRect
GetSystemMetrics
GetDC
GetDesktopWindow
ReleaseDC
GetCursorPos
GetClientRect
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
InternetReadFile
ws2_32
send
setsockopt
connect
select
gethostbyname
socket
WSACleanup
closesocket
recv
ntohs
htons
WSAStartup
inet_ntoa
getpeername
advapi32
RegCreateKeyA
RegDeleteKeyA
RegQueryValueExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyExA
RegOpenKeyExA
RegSetValueExA
RegCloseKey
msvcrt
??2@YAPAXI@Z
??3@YAXPAX@Z
_CxxThrowException
_ftol
memmove
ceil
_beginthreadex
calloc
free
??1type_info@@UAE@XZ
realloc
__CxxFrameHandler
gdi32
SelectObject
CreateDIBSection
CreateCompatibleDC
DeleteObject
DeleteDC
BitBlt
GetPaletteEntries
CreateHalftonePalette
Exports
Exports
Sections
.text Size: 147KB - Virtual size: 147KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ