Static task
static1
Behavioral task
behavioral1
Sample
594288a424f21d54c0d3803f00c6e2aa.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
594288a424f21d54c0d3803f00c6e2aa.dll
Resource
win10v2004-20231215-en
General
-
Target
594288a424f21d54c0d3803f00c6e2aa
-
Size
31KB
-
MD5
594288a424f21d54c0d3803f00c6e2aa
-
SHA1
5a3b7bb0a3c7fd72d0730d6d133100e03ba71afd
-
SHA256
30a48506d1372ef1999b7dc7c78f5088a9b99ee7a6be4ea65b9024f827c29b9b
-
SHA512
75a5067c97a0e055d083762327c651299fcf9aa4c282d4e596b554909907ce3e4c8d378918bc71972e12bad019d49aa7edda433f78d777d9b1086cf13b6c7182
-
SSDEEP
192:UvKK/hUGhfgKx3vO3fskqCgqzFSotFiUIoI9foBGGUQCs6RMdo/t09R7WTWPuA:Ufh/oKx3Vk7bfIoCfoBGICcd+aP7WmV
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 594288a424f21d54c0d3803f00c6e2aa
Files
-
594288a424f21d54c0d3803f00c6e2aa.dll windows:4 windows x86 arch:x86
df88e8dcfd9cb24ddfc4b64bb8aad5e2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateMutexA
OpenProcess
GetCurrentProcessId
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
LoadLibraryA
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
GetProcAddress
GetModuleHandleA
ReleaseMutex
Module32Next
Module32First
ReadFile
GetModuleFileNameA
LocalAlloc
CreateThread
Sleep
IsBadReadPtr
WinExec
TerminateProcess
GetCurrentProcess
GetSystemDirectoryA
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
lstrlenA
CreateFileA
WriteFile
CloseHandle
GetTempPathA
user32
GetForegroundWindow
SetThreadDesktop
SetProcessWindowStation
OpenWindowStationA
GetWindowTextA
OpenDesktopA
advapi32
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
CryptReleaseContext
CryptDestroyHash
CryptGetHashParam
CryptHashData
CryptCreateHash
CryptAcquireContextA
shlwapi
StrStrIA
wininet
InternetCloseHandle
msvcrt
_itoa
memcmp
strcmp
isprint
memcpy
??2@YAPAXI@Z
strstr
strncat
strcat
_except_handler3
strlen
memset
strcpy
sprintf
??3@YAXPAX@Z
_purecall
Sections
.bss Size: - Virtual size: 64.1MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ