Static task
static1
Behavioral task
behavioral1
Sample
8f37c78e94f7b8ea501d76e67473d4d7.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8f37c78e94f7b8ea501d76e67473d4d7.dll
Resource
win10v2004-20231215-en
General
-
Target
8f37c78e94f7b8ea501d76e67473d4d7
-
Size
19KB
-
MD5
8f37c78e94f7b8ea501d76e67473d4d7
-
SHA1
1485b5fdda8150f4706a4ed00f7c7af4fcc054c5
-
SHA256
baaa3aae67b44b5a70d1622641eadb0e56c2a2b2ef65d3997c6172a42ba84709
-
SHA512
9f0dd68411230cce020b6fac27851eaeadd7535f44f62bf8748a0bfea0f8f3fa16dc8ed621aeccb10df9c23ad9c2761511b770e36c03c5836614b97eb4d9f9ed
-
SSDEEP
192:SZB/LilNZAUJ3rgX8CruiAuDz0LHDG1neqXYupm3/TPN04YtdXJ5eS9E2qHzNtw:M+l4XY60LjWm3/TV04YLXLzu2qHzs
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8f37c78e94f7b8ea501d76e67473d4d7
Files
-
8f37c78e94f7b8ea501d76e67473d4d7.dll windows:4 windows x86 arch:x86
f3a023c4c2460b87fc30577aaf8328e7
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateMutexA
OpenProcess
GetCurrentProcessId
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
LoadLibraryA
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
Module32Next
ReleaseMutex
ReadFile
GetModuleFileNameA
FreeLibrary
CreateThread
Sleep
MoveFileExA
CreateDirectoryA
DeleteFileA
WinExec
TerminateProcess
GetCurrentProcess
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
GetSystemDirectoryA
lstrlenA
GetModuleHandleA
GetProcAddress
WriteFile
CloseHandle
GetTempPathA
Module32First
GetTickCount
user32
OpenDesktopA
SetProcessWindowStation
OpenWindowStationA
wsprintfA
SetThreadDesktop
ToAscii
GetKeyState
GetKeyboardState
MapVirtualKeyA
VkKeyScanA
advapi32
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
shlwapi
StrStrIA
wininet
InternetCloseHandle
msvcrt
_itoa
memcpy
??2@YAPAXI@Z
strstr
strncat
strcat
strlen
memset
strcpy
??3@YAXPAX@Z
strcmp
_purecall
Sections
.bss Size: - Virtual size: 145KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ