Static task
static1
Behavioral task
behavioral1
Sample
40ece8397bc5b384ec38661411dd9cf7.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
40ece8397bc5b384ec38661411dd9cf7.dll
Resource
win10v2004-20231222-en
General
-
Target
40ece8397bc5b384ec38661411dd9cf7
-
Size
364KB
-
MD5
40ece8397bc5b384ec38661411dd9cf7
-
SHA1
8035e71751f430a7365201ad48c9390eefd29a83
-
SHA256
66569a68dce82d4de0c0facf0f5c0578ed23e2a9661e708e8031fd798d5fadbb
-
SHA512
d58db9a0c6ec680c66206bb4b05f12e1c2790f96bf5c676068fdb67bdbd2efb6520b0b19f41eae4957e2f80323b3909c8b82d1aafbc5abe193f50c57892bc217
-
SSDEEP
6144:8RTPz6vGOiULLP208QrYJBtvqOz2TvRM4w:8R7z6uPILmFPi64w
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 40ece8397bc5b384ec38661411dd9cf7
Files
-
40ece8397bc5b384ec38661411dd9cf7.dll windows:4 windows x86 arch:x86
6d2e04e02dc44c9fea96d1d0cc0974fe
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
wininet
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
kernel32
GetVersionExA
GetSystemTime
GetFullPathNameA
LoadLibraryA
FlushFileBuffers
CopyFileA
DeleteFileA
WriteFile
SetFilePointer
ReadFile
GetFileSize
CreateFileA
GetSystemDirectoryA
LockResource
LoadResource
SizeofResource
FindResourceA
WriteProcessMemory
VirtualProtectEx
OutputDebugStringA
ReadProcessMemory
GlobalAlloc
CreateThread
GetWindowsDirectoryA
IsBadReadPtr
GlobalLock
GetModuleFileNameA
WideCharToMultiByte
GlobalFree
GetCommandLineA
GetTickCount
Sleep
lstrcmpiA
MultiByteToWideChar
WaitForSingleObject
CreateRemoteThread
VirtualAllocEx
OpenProcess
VirtualQueryEx
GetThreadContext
CreateProcessA
TerminateProcess
ResumeThread
SetThreadContext
ExitProcess
GetTempPathA
SetEvent
CreateEventA
OpenEventA
ResetEvent
GlobalUnlock
GetLastError
CreateMutexA
TerminateThread
GetCurrentProcessId
lstrlenA
GetCurrentThreadId
GetOEMCP
GetACP
IsBadCodePtr
SetEndOfFile
SetUnhandledExceptionFilter
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
GetModuleHandleA
GetProcAddress
CreateToolhelp32Snapshot
Process32First
Process32Next
GetCurrentProcess
CloseHandle
VirtualFree
VirtualAlloc
InterlockedExchange
VirtualFreeEx
RaiseException
RtlUnwind
GetVersion
EnterCriticalSection
LeaveCriticalSection
HeapFree
InitializeCriticalSection
HeapReAlloc
HeapAlloc
HeapSize
DeleteCriticalSection
InterlockedDecrement
InterlockedIncrement
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
HeapDestroy
HeapCreate
IsBadWritePtr
SetStdHandle
GetCPInfo
user32
GetInputState
PostThreadMessageA
GetMessageA
FindWindowA
CallNextHookEx
UnhookWindowsHookEx
SetWindowsHookExA
wsprintfA
MessageBoxA
advapi32
SetSecurityDescriptorDacl
RegCreateKeyExA
RegFlushKey
RegOpenKeyExA
RegQueryValueExA
RegCreateKeyA
RegSetValueExA
RegCloseKey
RegDeleteKeyA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
InitializeSecurityDescriptor
shell32
SHGetFileInfoA
ws2_32
inet_ntoa
getpeername
htons
Sections
.text Size: 100KB - Virtual size: 99KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 51KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 116KB - Virtual size: 115KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ