C:\Users\Administrator\Desktop\Assassin41 (2)\Release\Plugin\Client.pdb
Static task
static1
Behavioral task
behavioral1
Sample
be280ab41bf7daaba0918a03a53b8cb93d85e6081dd87423044b989da3dce526.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
be280ab41bf7daaba0918a03a53b8cb93d85e6081dd87423044b989da3dce526.dll
Resource
win10v2004-20240802-en
General
-
Target
be280ab41bf7daaba0918a03a53b8cb93d85e6081dd87423044b989da3dce526
-
Size
452KB
-
MD5
732eca90f06fdee1073c09cbd087c852
-
SHA1
87a27b94a9a0205a92f2757bccf7d8a86d232993
-
SHA256
be280ab41bf7daaba0918a03a53b8cb93d85e6081dd87423044b989da3dce526
-
SHA512
f65c63e0ac2c44efad2171bc3e092b2e240f066af670ae3fdfcd81499ef991b3123f5d04c22b69d478513f990b3e6a87d8d05a3d16d4df3f1b4ff7dfb93a479b
-
SSDEEP
6144:K0ZbNgiVs1j71RUdojc4vu6p4Yn21IiQUVrkleejz03aV7KRW7kEerKnQOohqtl1:KcWIscNW4+03unQOoc
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource be280ab41bf7daaba0918a03a53b8cb93d85e6081dd87423044b989da3dce526
Files
-
be280ab41bf7daaba0918a03a53b8cb93d85e6081dd87423044b989da3dce526.dll windows:6 windows x64 arch:x64
397c17f0bde1a9f7fd68f3c251ffc567
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
CloseHandle
CreateThread
GetProcAddress
GetCurrentProcessId
WideCharToMultiByte
GetTickCount
WriteProcessMemory
OpenProcess
CreateToolhelp32Snapshot
LoadLibraryW
Module32FirstW
VirtualAllocEx
ReadProcessMemory
FreeLibrary
CreateRemoteThread
Module32NextW
VirtualFreeEx
SetPriorityClass
GetCurrentProcess
GetShortPathNameW
SetThreadPriority
GetEnvironmentVariableW
GetSystemDirectoryW
ResumeThread
SetFileAttributesW
lstrcatW
GetCurrentThread
DeleteFileW
ExitProcess
CreateProcessW
VirtualProtect
HeapFree
SetLastError
HeapAlloc
GetProcessHeap
IsBadReadPtr
WritePrivateProfileStringW
GetFileAttributesW
GetPrivateProfileStringW
Process32NextW
Process32FirstW
lstrcmpiW
lstrcpyA
WaitForSingleObjectEx
OutputDebugStringW
SetEndOfFile
WriteConsoleW
SetStdHandle
SetEnvironmentVariableW
FreeEnvironmentStringsW
LoadLibraryA
MultiByteToWideChar
lstrlenA
GetModuleFileNameW
lstrlenW
SetEvent
Sleep
CreateEventW
WaitForSingleObject
VirtualAlloc
GetLastError
VirtualFree
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
FindClose
SetFilePointerEx
ReadConsoleW
ReadFile
GetConsoleMode
GetConsoleCP
WriteFile
FlushFileBuffers
GetTimeZoneInformation
GetFileType
GetStdHandle
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
FreeLibraryAndExitThread
ExitThread
GetModuleHandleExW
LoadLibraryExW
InterlockedFlushSList
RtlPcToFileHeader
RtlUnwindEx
LocalFree
GetCPInfo
GetLocaleInfoW
LCMapStringW
CompareStringW
EncodePointer
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
GetStringTypeW
DecodePointer
RtlUnwind
InitializeCriticalSectionEx
UnmapViewOfFile
SwitchToThread
MapViewOfFileEx
CreateFileMappingW
GetFileSize
CreateFileW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RaiseException
HeapCreate
HeapDestroy
HeapReAlloc
HeapSize
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
ResetEvent
user32
GetLastInputInfo
ExitWindowsEx
wsprintfA
DispatchMessageW
PeekMessageW
MsgWaitForMultipleObjects
GetForegroundWindow
GetWindowTextW
wsprintfW
TranslateMessage
advapi32
RegOpenKeyExW
RegDeleteValueW
RegQueryValueExW
LookupPrivilegeValueW
AdjustTokenPrivileges
RegCloseKey
RegSetValueExW
OpenProcessToken
RegCreateKeyW
ole32
CoInitializeSecurity
CoInitializeEx
CoInitialize
CoSetProxyBlanket
CoCreateInstance
CoUninitialize
oleaut32
SysFreeString
SysAllocString
VariantClear
VariantInit
ws2_32
WSAIoctl
WSASetLastError
shutdown
setsockopt
select
ntohs
htons
getsockopt
getsockname
getpeername
ioctlsocket
closesocket
__WSAFDIsSet
WSAGetLastError
gethostname
WSAStringToAddressW
getaddrinfo
freeaddrinfo
InetNtopW
bind
socket
WSAStartup
WSACleanup
connect
recv
WSACloseEvent
WSAEnumNetworkEvents
WSAEventSelect
WSAResetEvent
WSAWaitForMultipleEvents
send
WSACreateEvent
shlwapi
StrChrW
winmm
timeGetTime
Exports
Exports
ShellCode
Sections
.text Size: 277KB - Virtual size: 276KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 122KB - Virtual size: 122KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ