Static task
static1
Behavioral task
behavioral1
Sample
b6300eddbe409d99eead94f4e118e095.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b6300eddbe409d99eead94f4e118e095.dll
Resource
win10v2004-20240226-en
General
-
Target
b6300eddbe409d99eead94f4e118e095
-
Size
33KB
-
MD5
b6300eddbe409d99eead94f4e118e095
-
SHA1
987af929eb4397c04fa224f2c309098b5ab6249c
-
SHA256
c430b8a9af18c2389e4ccce85fa834b46f464a81033325dffa8543f356f398ef
-
SHA512
470b7580717d2288aec94849b73deb079c733bd115aade8cc5c149f79f1ec2a469ac326220c3af90ca5fc07c8b4b84d37d8d5987b2fe3c5596a1f0257a50d253
-
SSDEEP
384:LAl+O6+qTVqVTuZg4V2a8aOSP8wX/hqLpm+gGZYjB:Et6nuTSg4V2a8aOSPtQm+RZK
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b6300eddbe409d99eead94f4e118e095
Files
-
b6300eddbe409d99eead94f4e118e095.dll windows:4 windows x86 arch:x86
7d774e257de78ce22f9cd11c8426ee1f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
SizeofResource
LockResource
LoadResource
FindResourceA
CreateMutexA
Sleep
SetFileTime
GetFileTime
SetFileAttributesA
GetCurrentProcess
TerminateProcess
OpenProcess
GetCurrentProcessId
GetProcAddress
GetModuleHandleA
IsBadStringPtrA
lstrlenA
GetFileSize
HeapAlloc
GetProcessHeap
VirtualProtect
FreeResource
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
Module32Next
Module32First
LoadLibraryA
GetSystemDirectoryA
WinExec
GetTempFileNameA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
wvsprintfA
MessageBoxA
wsprintfA
GetWindowThreadProcessId
FindWindowA
advapi32
CloseServiceHandle
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenServiceA
OpenSCManagerA
StartServiceA
QueryServiceStatus
DeleteService
ControlService
CreateServiceA
wininet
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
InternetReadFile
msvcrt
srand
_strcmpi
_stricmp
_adjust_fdiv
_initterm
??2@YAPAXI@Z
??3@YAXPAX@Z
strstr
malloc
strrchr
strncat
rand
time
sprintf
_except_handler3
free
strncpy
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ