Static task
static1
Behavioral task
behavioral1
Sample
8f953e091b59e5d99967c9c585940334.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8f953e091b59e5d99967c9c585940334.dll
Resource
win10v2004-20231215-en
General
-
Target
8f953e091b59e5d99967c9c585940334
-
Size
12KB
-
MD5
8f953e091b59e5d99967c9c585940334
-
SHA1
3aaa4b9ddb217faf50c175b1ac9deb64dc00a933
-
SHA256
5dc9c83806b3096170394b5711db93e99a0d38d823b7d8747a053843994dbe8e
-
SHA512
deb437d1f7514f138ceca43698e9dd51dd92a538e963ee6bbf0ce86d2b520d772046582d855f828e7ec10ff1cfd3ead51669c3f36631dbb4a2e391556bef5f37
-
SSDEEP
192:uLIquuq1r3ACCDHN6nRKTQkE0d+NniSZYXgII9cDDg1xn/6:q7VEnRKTQd04NJBN2DDg1
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8f953e091b59e5d99967c9c585940334
Files
-
8f953e091b59e5d99967c9c585940334.dll windows:4 windows x86 arch:x86
683c35a3b4fc4186952e02369802f1c3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
LoadLibraryA
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
GetProcAddress
Module32Next
Module32First
ReadFile
GetModuleFileNameA
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
CreateThread
Sleep
WinExec
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
OpenProcess
CreateMutexA
GetLastError
ReleaseMutex
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
GetSystemDirectoryA
lstrlenA
WaitForSingleObject
CreateFileA
WriteFile
CloseHandle
GetTempPathA
GetTickCount
user32
MapVirtualKeyA
wsprintfA
SetThreadDesktop
OpenDesktopA
SetProcessWindowStation
OpenWindowStationA
ToAscii
advapi32
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
shlwapi
StrStrIA
wininet
InternetCloseHandle
msvcrt
strcmp
_purecall
memcpy
??2@YAPAXI@Z
strstr
strncat
strcpy
strcat
strlen
memset
??3@YAXPAX@Z
Sections
.bss Size: - Virtual size: 14KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ