Static task
static1
Behavioral task
behavioral1
Sample
98e9a06af2715a9112fc2e8cd017f3f9.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
98e9a06af2715a9112fc2e8cd017f3f9.dll
Resource
win10v2004-20231215-en
General
-
Target
98e9a06af2715a9112fc2e8cd017f3f9
-
Size
22KB
-
MD5
98e9a06af2715a9112fc2e8cd017f3f9
-
SHA1
4ff99417523576427a3fa5e1e1d61a92f8096371
-
SHA256
c13c17543f3bf77469da94bf8edcb7981a505b4a0c2a9785455b5514c96d6e9a
-
SHA512
70995fc97f3b32fc4193b9865dd197f697c20588141b9e6fb1ebe33b196f04f945d188852f11acd65f51e64ca2934de623d91b3df6fffbefd9664f9766e1d17f
-
SSDEEP
384:aEdD0iFQJg+lFixZ0CSEEYNZgk82qnTEe197yXv:a+D0yigUFwZ0pEtgk89TR197yXv
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 98e9a06af2715a9112fc2e8cd017f3f9
Files
-
98e9a06af2715a9112fc2e8cd017f3f9.dll windows:4 windows x86 arch:x86
f30cfaa9e458746fbff7f5b1a2eebd5a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
GetModuleFileNameA
TerminateProcess
VirtualProtectEx
WideCharToMultiByte
ReadProcessMemory
GlobalFree
CreateFileA
GlobalAlloc
GetCurrentProcess
FreeLibrary
GetCurrentThread
GetCurrentProcessId
CreateEventA
SetThreadPriority
CreateThread
GetPrivateProfileStringA
DeleteFileA
GetModuleHandleA
GetProcAddress
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
GlobalLock
VirtualAlloc
user32
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
CheckMenuItem
CheckMenuRadioItem
CheckRadioButton
CheckDlgButton
DestroyWindow
GetCursor
GetDC
GetDCEx
GetDesktopWindow
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
gdi32
Chord
ArcTo
BitBlt
CancelDC
GetBkMode
GetBkColor
advapi32
RegSetValueExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegQueryValueExA
RegCreateKeyExA
RegCloseKey
RegOpenKeyExA
wininet
InternetOpenA
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
Sections
.text Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ