run
Static task
static1
Behavioral task
behavioral1
Sample
8b.dll
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
8b.dll
Resource
win10v2004-20230703-en
General
-
Target
8b.dll
-
Size
291KB
-
MD5
24e660f467028262c516651a89c17d9a
-
SHA1
594c0c4821b0b6b59b11f8dab8cc149716de4ed0
-
SHA256
8bba311afca550f095529cdb6de6b109d0a70fdee3d5e1c04a8a930e1ed63888
-
SHA512
a73ea27e17b75ca0d64973b63763eb024b722bbf5c9c059e0c3fd4640aec4cb8cc85ab55b5f646eadad9b0c048cea4ac4588a02db796f17d5e7c72f62de05233
-
SSDEEP
6144:QYgGCo0f804DPsRMpOcqvSYYkUd6qgZdpmfcAOJbN/Nxm:QY50EnDPsRMpOcqOdbc7Rfm
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8b.dll
Files
-
8b.dll.dll windows x86
2fbd0645d68d5195c896ced47ea188db
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
VirtualFree
VirtualAlloc
CancelIo
SetEvent
ResetEvent
CreateEventA
CreateProcessA
GetProcAddress
LoadLibraryA
CreateFileA
CreateFileMappingA
MapViewOfFile
VirtualProtect
FreeLibrary
SuspendThread
VirtualAllocEx
WriteProcessMemory
QueueUserAPC
ResumeThread
GetNativeSystemInfo
WriteFile
TerminateThread
GetCurrentProcess
MultiByteToWideChar
lstrcpyA
HeapReAlloc
GetProcessHeap
HeapAlloc
IsBadReadPtr
HeapFree
GetTempPathA
GetTempFileNameA
WideCharToMultiByte
GetModuleHandleW
GetSystemInfo
GlobalMemoryStatusEx
GetCurrentThreadId
lstrlenW
InitializeCriticalSectionEx
HeapSize
RaiseException
DecodePointer
DeleteCriticalSection
WriteConsoleW
SetEndOfFile
SetStdHandle
CreateThread
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
FindClose
ReadConsoleW
ReadFile
FlushFileBuffers
lstrcmpiA
ExitProcess
GetSystemDirectoryA
GetSystemWow64DirectoryA
GetCommandLineW
SetConsoleCtrlHandler
GetCommandLineA
SetFileAttributesA
Sleep
OutputDebugStringW
MoveFileA
CopyFileA
CreateDirectoryA
GetModuleHandleA
GetModuleFileNameA
TerminateProcess
OpenProcess
Process32Next
Process32First
Thread32Next
Thread32First
CreateToolhelp32Snapshot
GetModuleFileNameW
WaitForSingleObject
GetTickCount
CloseHandle
ReleaseMutex
GetLastError
CreateMutexA
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
LCMapStringW
GetFileType
GetSystemTimeAsFileTime
GetStdHandle
SetFilePointerEx
GetFileSizeEx
GetConsoleMode
GetConsoleOutputCP
FreeLibraryAndExitThread
ExitThread
GetModuleHandleExW
LoadLibraryExW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
SetLastError
InterlockedFlushSList
RtlUnwind
InitializeSListHead
GetCurrentProcessId
GetStartupInfoW
IsDebuggerPresent
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
CreateEventW
InitializeCriticalSectionAndSpinCount
GetCPInfo
OutputDebugStringA
CreateFileW
WaitForSingleObjectEx
GetStringTypeW
QueryPerformanceCounter
EnterCriticalSection
LeaveCriticalSection
EncodePointer
LCMapStringEx
LocalFree
user32
SetThreadDesktop
wsprintfA
PostThreadMessageA
PeekMessageA
TranslateMessage
MsgWaitForMultipleObjects
DispatchMessageA
ExitWindowsEx
PostQuitMessage
DefWindowProcA
LoadCursorA
RegisterClassExA
CreateWindowExA
GetMessageA
GetThreadDesktop
GetUserObjectInformationA
CloseDesktop
OpenInputDesktop
advapi32
SetSecurityDescriptorDacl
AdjustTokenPrivileges
OpenProcessToken
RegQueryValueExW
RegQueryValueExA
RegOpenKeyA
RegSetValueExW
RegCreateKeyA
CloseServiceHandle
OpenServiceA
OpenSCManagerA
InitializeSecurityDescriptor
RegCloseKey
RegSetValueExA
RegOpenKeyExA
GetLengthSid
SetTokenInformation
LookupPrivilegeValueA
shell32
CommandLineToArgvW
SHGetSpecialFolderPathA
ShellExecuteExA
ole32
CoInitializeSecurity
CoInitializeEx
CoCreateInstance
oleaut32
VariantClear
SysFreeString
VariantInit
SysAllocString
shlwapi
PathFindFileNameA
PathCombineA
PathFileExistsA
ws2_32
gethostname
getsockname
WSAStartup
setsockopt
htons
recv
connect
socket
send
WSACleanup
select
gethostbyname
closesocket
WSAIoctl
wtsapi32
WTSQuerySessionInformationA
WTSEnumerateSessionsA
WTSFreeMemory
avicap32
capGetDriverDescriptionA
winhttp
WinHttpCrackUrl
WinHttpReceiveResponse
WinHttpOpen
WinHttpAddRequestHeaders
WinHttpConnect
WinHttpSendRequest
WinHttpCloseHandle
WinHttpOpenRequest
WinHttpQueryHeaders
WinHttpReadData
Exports
Exports
Sections
.text Size: 203KB - Virtual size: 203KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 70KB - Virtual size: 69KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ