Static task
static1
Behavioral task
behavioral1
Sample
a239ae165d57f7420e1c59cb0c5750d3.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a239ae165d57f7420e1c59cb0c5750d3.dll
Resource
win10v2004-20240221-en
General
-
Target
a239ae165d57f7420e1c59cb0c5750d3
-
Size
20KB
-
MD5
a239ae165d57f7420e1c59cb0c5750d3
-
SHA1
f45e1ea3727131a4f453279941444ce25ede7601
-
SHA256
e51989fe4ded98f4c0aceaa808f66f9c54c6bb428ebe2798f76a713ec8eece98
-
SHA512
b07f14b2f39bd5b66ff5670bbb9f985e16c0555a4ad00253f5d06ecf4959920adfe61575b6dd4fe2d9f3ce89472e0e4b18a96c7dd23320164a2048c242ad0888
-
SSDEEP
384:MlCCCFssiVyUxvkW2Ul+EnSheMjffyAI9d:hFs5ywsjU4En4PnB
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a239ae165d57f7420e1c59cb0c5750d3
Files
-
a239ae165d57f7420e1c59cb0c5750d3.dll windows:4 windows x86 arch:x86
e343b15ca50cc163b66bd33981e8bf5f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
WideCharToMultiByte
lstrlenW
LoadLibraryA
Module32Next
Module32First
OpenProcess
GetModuleFileNameA
WaitForSingleObject
Sleep
WinExec
TerminateProcess
GetCurrentProcess
CreateMutexA
GetLastError
ReleaseMutex
GetSystemDirectoryA
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
lstrlenA
CreateFileA
WriteFile
GetTempPathA
VirtualFreeEx
GetCurrentProcessId
CreateThread
ReadFile
CloseHandle
user32
wsprintfA
SetProcessWindowStation
OpenDesktopA
SetThreadDesktop
OpenWindowStationA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
shlwapi
StrStrIA
msvcrt
??2@YAPAXI@Z
memcpy
strcmp
atoi
_itoa
_purecall
strstr
strncat
strcat
??3@YAXPAX@Z
strcpy
sprintf
memset
wininet
InternetCloseHandle
netapi32
Netbios
Sections
.bss Size: - Virtual size: 18KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ