D:\solution\Release\kdfapi2.pdb
Static task
static1
Behavioral task
behavioral1
Sample
fe215e9fc6cca3dcfd26369d869731e4ec2390c258a8140cbd66965b3c99cd4f.dll
Resource
win7-20240704-en
General
-
Target
fe215e9fc6cca3dcfd26369d869731e4ec2390c258a8140cbd66965b3c99cd4f
-
Size
5.7MB
-
MD5
145fcb5839688612bad7b91386e46249
-
SHA1
0ce68355f93d0a37a2e802db69e602b8f7bda3fd
-
SHA256
fe215e9fc6cca3dcfd26369d869731e4ec2390c258a8140cbd66965b3c99cd4f
-
SHA512
4869822a5ae33031b2bde45f7e25c1de3caeaeac1148a0ab61f7e9af7c3f83f991f2929bc912eace61860846ad88878f11b629ea93c14b49ddc943b50cde3f68
-
SSDEEP
98304:HagiMpQIDaFO4pFwfAJ9bKM/4GNUTA1RbFLI5lEskVKZw5wOo+U5ulj:DQrSo116TA7bFIbEsjI9Su
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource fe215e9fc6cca3dcfd26369d869731e4ec2390c258a8140cbd66965b3c99cd4f
Files
-
fe215e9fc6cca3dcfd26369d869731e4ec2390c258a8140cbd66965b3c99cd4f.dll windows:5 windows x86 arch:x86
6026aadeebe1f1bd813076e53bd6dc32
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
LoadLibraryA
GetSystemInfo
OpenProcess
Sleep
FindResourceA
LoadResource
SizeofResource
LockResource
CreateDirectoryW
DeleteFileW
MoveFileW
CreateThread
GetExitCodeThread
TerminateThread
GetModuleHandleExA
CreateToolhelp32Snapshot
Process32First
Process32Next
InitializeCriticalSectionAndSpinCount
GetWindowsDirectoryW
GetModuleFileNameA
WritePrivateProfileStringW
CreateMutexA
ReleaseMutex
GetHandleInformation
CreateFileMappingA
MapViewOfFile
LocalFree
UnmapViewOfFile
FlushFileBuffers
WriteConsoleW
LCMapStringW
CompareStringW
ReadConsoleW
ReadFile
SetEndOfFile
GetTimeZoneInformation
GetStringTypeW
SetStdHandle
FreeLibrary
GetProcAddress
LoadLibraryW
GetSystemDirectoryW
GetVersionExA
GetModuleFileNameW
GetCurrentProcess
WriteFile
LeaveCriticalSection
EnterCriticalSection
MultiByteToWideChar
DeleteCriticalSection
CloseHandle
GetCurrentProcessId
GetLastError
CreateFileW
OutputDebugStringW
IsDebuggerPresent
GetCurrentThreadId
MoveFileExW
SetFilePointerEx
GetConsoleMode
GetConsoleCP
HeapReAlloc
LoadLibraryExW
WideCharToMultiByte
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
GetSystemTimeAsFileTime
EncodePointer
DecodePointer
IsProcessorFeaturePresent
FileTimeToLocalFileTime
FindClose
FindFirstFileExW
GetDriveTypeW
FileTimeToSystemTime
GetFileAttributesExW
HeapFree
GetCommandLineA
HeapAlloc
RaiseException
RtlUnwind
SetLastError
InterlockedIncrement
InterlockedDecrement
ExitProcess
GetModuleHandleExW
HeapSize
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetStartupInfoW
GetModuleHandleW
GetFileInformationByHandle
GetFileType
PeekNamedPipe
GetFullPathNameW
GetCurrentDirectoryW
GetProcessHeap
GetStdHandle
SetEnvironmentVariableA
user32
ToAscii
GetKeyboardState
MapVirtualKeyA
SendMessageA
GetWindowTextA
GetForegroundWindow
MessageBoxW
wsprintfW
GetWindowThreadProcessId
FindWindowA
SetWindowLongA
wsprintfA
CallWindowProcA
PostMessageA
GetWindowLongA
SetWindowTextA
advapi32
GetSecurityDescriptorSacl
RegDeleteValueA
RegFlushKey
RegSetValueExA
RegCreateKeyExA
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
GetCurrentHwProfileA
shell32
ShellExecuteW
SHGetSpecialFolderPathW
ShellExecuteA
shlwapi
PathRemoveFileSpecA
wintrust
WinVerifyTrust
psapi
GetModuleFileNameExA
version
VerQueryValueA
GetFileVersionInfoSizeA
GetFileVersionInfoA
Exports
Exports
kdfAddEditCtrl
kdfAddEditCtrlEx
kdfAutoStart
kdfAutoStartClean
kdfAutoStartCleanB
kdfAutoStartCleanD
kdfAutoStartV
kdfAutoStart_h
kdfAutoStart_k
kdfBypassSubClassing
kdfChangeSeed
kdfChkKC
kdfDelEditCtrl
kdfE2EInit
kdfEncryptByPenta
kdfExOption
kdfGetPassword
kdfGetVersion
kdfProtectModeCheck
kdfProtectModeOn
kdfSelfCheckIntegrity
kdfSetImageDir
kdfSetPassword
kdfUnSetKC
kdfVDIStart
kdfkillCodeSign
Sections
.text Size: 114KB - Virtual size: 114KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 45KB - Virtual size: 45KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5.5MB - Virtual size: 5.5MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ