C:\Users\Cirno\Documents\rpgProjs\loaders\Release\mzHook32.pdb
Static task
static1
Behavioral task
behavioral1
Sample
be6336797217644f3154e5e93c809524ebb4d9abb9130b23ccc4fca345b9156d.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
be6336797217644f3154e5e93c809524ebb4d9abb9130b23ccc4fca345b9156d.dll
Resource
win10v2004-20240802-en
General
-
Target
be6336797217644f3154e5e93c809524ebb4d9abb9130b23ccc4fca345b9156d
-
Size
1.2MB
-
MD5
cd79c85d05ff3c9dca85f88af42e71bc
-
SHA1
1afff354a1644084c56f036cf24dd42307b78274
-
SHA256
be6336797217644f3154e5e93c809524ebb4d9abb9130b23ccc4fca345b9156d
-
SHA512
c4dea54ab2fc68810669742adb06f425ba593f8bd98c5142a550368c55eb6ccda0739a6cbf37cf335448f171703cf6032845a0d2cefc1acaa1cbf5a567d55b8d
-
SSDEEP
24576:LAYgnv1n7sTHrk8xEW9qAlUC3hCy+ElzTcjWqBBqzT9Qw2:LQnvIrkK7nr+scjWqBB2T9Qw2
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource be6336797217644f3154e5e93c809524ebb4d9abb9130b23ccc4fca345b9156d
Files
-
be6336797217644f3154e5e93c809524ebb4d9abb9130b23ccc4fca345b9156d.dll windows:6 windows x86 arch:x86
7b8e7cab78d65fe4ec66edb4162d0afc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
lstrlenW
K32GetModuleFileNameExW
WaitForSingleObject
SuspendThread
ResumeThread
K32EnumProcessModulesEx
OpenProcess
Sleep
GetLastError
CloseHandle
K32GetModuleBaseNameA
K32GetModuleInformation
GetThreadContext
GetProcAddress
VirtualAllocEx
ReadProcessMemory
GetModuleHandleW
FlushInstructionCache
CreateRemoteThread
GetExitCodeProcess
GetModuleFileNameA
SetLastError
GetCommandLineW
GetModuleFileNameW
InitializeProcThreadAttributeList
SetEnvironmentVariableW
CreateFileW
UpdateProcThreadAttribute
LoadLibraryA
CreateThread
GetCurrentProcessId
CreateProcessW
K32EnumProcessModules
AreFileApisANSI
ReadFile
TryEnterCriticalSection
HeapCreate
HeapFree
EnterCriticalSection
GetFullPathNameW
WriteFile
GetDiskFreeSpaceW
OutputDebugStringA
LockFile
LeaveCriticalSection
InitializeCriticalSection
SetFilePointer
GetCurrentProcess
SetEndOfFile
UnlockFileEx
GetTempPathW
CreateMutexW
GetFileAttributesW
GetCurrentThreadId
UnmapViewOfFile
HeapValidate
HeapSize
MultiByteToWideChar
GetTempPathA
FormatMessageW
GetDiskFreeSpaceA
GetFileAttributesA
GetFileAttributesExW
OutputDebugStringW
FlushViewOfFile
CreateFileA
WaitForSingleObjectEx
DeleteFileA
DeleteFileW
HeapReAlloc
GetSystemInfo
LoadLibraryW
HeapAlloc
HeapCompact
HeapDestroy
UnlockFile
LocalFree
LockFileEx
GetFileSize
DeleteCriticalSection
GetProcessHeap
SystemTimeToFileTime
FreeLibrary
WideCharToMultiByte
GetSystemTimeAsFileTime
GetSystemTime
FormatMessageA
CreateFileMappingW
MapViewOfFile
QueryPerformanceCounter
GetTickCount
FlushFileBuffers
SetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineA
GetFullPathNameA
WriteProcessMemory
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
WriteConsoleW
InitializeCriticalSectionEx
EncodePointer
DecodePointer
GetLocaleInfoEx
LCMapStringEx
GetStringTypeW
CompareStringEx
GetCPInfo
IsProcessorFeaturePresent
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
InitializeSListHead
TerminateProcess
VirtualProtect
Thread32Next
Thread32First
CreateToolhelp32Snapshot
SetThreadContext
OpenThread
VirtualFree
VirtualAlloc
VirtualQuery
RtlUnwind
RaiseException
InterlockedFlushSList
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
GetDriveTypeW
ExitThread
FreeLibraryAndExitThread
GetModuleHandleExW
ExitProcess
GetDateFormatW
GetTimeFormatW
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
GetStdHandle
GetFileType
SetFilePointerEx
GetConsoleMode
ReadConsoleW
GetFileSizeEx
GetConsoleCP
GetCurrentDirectoryW
GetTimeZoneInformation
FindClose
user32
MessageBoxA
advapi32
CreateProcessAsUserW
shlwapi
StrStrIW
PathRemoveFileSpecA
PathRemoveFileSpecW
ntdll
NtQueryInformationProcess
Sections
.text Size: 1022KB - Virtual size: 1022KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 123KB - Virtual size: 122KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 14KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ