Static task
static1
Behavioral task
behavioral1
Sample
9b4c66375d43e6bc2bdb8a7014e0856b.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
9b4c66375d43e6bc2bdb8a7014e0856b.dll
Resource
win10v2004-20231215-en
General
-
Target
9b4c66375d43e6bc2bdb8a7014e0856b
-
Size
132KB
-
MD5
9b4c66375d43e6bc2bdb8a7014e0856b
-
SHA1
e43e34dc2c2b6cd878be258631975634c79fa53f
-
SHA256
f918bb29b80d483bda278b6d233e9ed33e20a693d88f54a8929c65b172f13921
-
SHA512
14a3656cbf4b912da1bc7869dd515466170aa1203cc6e11b6d28ebe69d683f71e6f203f166eda00ded9084770a3bb84b49fee3a9353babb21c76432fd3cf9438
-
SSDEEP
768:u+14ea8S5WB/XjiX47pmAH87h/PwDdi3lYkXKK:u+1NVj37Kt3y2rKK
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 9b4c66375d43e6bc2bdb8a7014e0856b
Files
-
9b4c66375d43e6bc2bdb8a7014e0856b.dll windows:4 windows x86 arch:x86
36a52bf4fd4e55ead9b62843dc6ccfc3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateEventA
CreateMutexA
GetCurrentProcessId
IsBadReadPtr
GetCommandLineA
GetTickCount
TerminateProcess
OpenProcess
ExitProcess
ResumeThread
WriteProcessMemory
VirtualProtectEx
GetModuleFileNameA
GetProcAddress
ReadProcessMemory
GetCurrentProcess
GetModuleHandleA
CreateRemoteThread
VirtualAllocEx
VirtualAlloc
WritePrivateProfileStringA
SetEvent
WriteFile
WaitForSingleObject
GetPrivateProfileStringA
Thread32Next
GetThreadPriority
OpenThread
Thread32First
CreateToolhelp32Snapshot
GetCurrentThreadId
DisableThreadLibraryCalls
RaiseException
InitializeCriticalSection
VirtualProtect
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
LoadLibraryA
SetThreadContext
SetUnhandledExceptionFilter
Process32Next
Process32First
ResetEvent
CreateFileA
ReadFile
CloseHandle
DeleteFileA
GetTempPathA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
TerminateThread
CreateThread
VirtualFree
Sleep
user32
SetWindowsHookExA
UnhookWindowsHookEx
CallNextHookEx
GetForegroundWindow
GetWindowTextA
FindWindowA
GetWindowThreadProcessId
GetKeyState
imagehlp
ImageLoad
ImageUnload
shlwapi
PathFileExistsA
msvcrt
_initterm
malloc
_adjust_fdiv
_stricmp
_strupr
_strlwr
_wcslwr
_strnicmp
free
fopen
fread
fclose
wcslen
sprintf
strcpy
strlen
strstr
strcat
??2@YAPAXI@Z
memcpy
strrchr
memset
rand
srand
wcsstr
strncpy
strcmp
wininet
InternetReadFile
InternetCloseHandle
Sections
.text Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ