?Dll2Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
9a2ffd1749b4bc0e714c1fe3c325baaa.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
9a2ffd1749b4bc0e714c1fe3c325baaa.dll
Resource
win10v2004-20231222-en
General
-
Target
9a2ffd1749b4bc0e714c1fe3c325baaa
-
Size
40KB
-
MD5
9a2ffd1749b4bc0e714c1fe3c325baaa
-
SHA1
b56b78b228e451955985d9f7a5a86491ac3d5295
-
SHA256
075ca10128ffbf45ddca062bc6eb3c46e051ad936c5011b01e2037472c5ce596
-
SHA512
886eb88614823c77198b3c2d76a7bb80708e9d66199ffd631af5346e88b0ef83b18454443cd4b648df85866d595a3d37bda9a215175ad44425948e17485e58bc
-
SSDEEP
384:5PEOU9a7dQ9B0CZxuJPKyaPSaY1dljA60Pba60kUsl/bRZh6jt9i3LWo+RZ:FU9nD0C3eaPpYTlMRJbbhKfkD
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 9a2ffd1749b4bc0e714c1fe3c325baaa
Files
-
9a2ffd1749b4bc0e714c1fe3c325baaa.dll windows:4 windows x86 arch:x86
06a509e1fd66c85d6f86a034a7d10ee4
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
msvcrt
fopen
printf
fseek
ftell
fgetc
fread
fclose
memcpy
memset
strcmp
sprintf
strcpy
strcat
strlen
strstr
time
kernel32
GetLastError
LocalAlloc
lstrcmpiA
CreateToolhelp32Snapshot
Process32First
Process32Next
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVolumeInformationA
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
DeleteFileA
WinExec
lstrcatA
GetSystemDirectoryA
CreateThread
lstrcpyA
lstrlenA
GetPrivateProfileStringA
GetPrivateProfileIntA
WritePrivateProfileStringA
GetVersionExA
GetProcAddress
LoadLibraryA
GetModuleFileNameA
GetComputerNameA
FreeLibrary
user32
SendMessageA
FindWindowExA
EnumWindows
GetClassNameA
GetWindowTextA
PostMessageA
CharUpperA
wsprintfA
advapi32
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegEnumKeyA
RegOpenKeyExA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 392B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ