?Dll2Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
bb2b9d196cfd2d0880883425cb843ebe.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bb2b9d196cfd2d0880883425cb843ebe.dll
Resource
win10v2004-20240226-en
General
-
Target
bb2b9d196cfd2d0880883425cb843ebe
-
Size
40KB
-
MD5
bb2b9d196cfd2d0880883425cb843ebe
-
SHA1
ae1e449f3b3b425a975af1077576f9d3fbc0f2b9
-
SHA256
e1b3b49bafdee710996ab7bad55de3bf1555f0d3d54ec8cc1dbf6f87c7414fc8
-
SHA512
cee9b3b492ae7c9175c53180dd36c67d2ae70eac004c1f90b9c693aba5cd504b5933c38da6e71ddf41428762d494c3887cde92fbc6f84b04e46fe7f003cf8f75
-
SSDEEP
384:TsaCnBtn9MTocx+JbyG85FzUitcS+0PbaW0lSfdUyBbr6hxjtYN7zW/WrnALOO:gPBtnwIyB5KitHliSVUGb+htGNr
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bb2b9d196cfd2d0880883425cb843ebe
Files
-
bb2b9d196cfd2d0880883425cb843ebe.dll windows:4 windows x86 arch:x86
ef3648a63f75e195c11b79eeaeed30ba
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
ws2_32
send
connect
closesocket
WSACleanup
htons
gethostbyname
socket
WSAStartup
recv
msvcrt
atoi
rand
strncpy
sscanf
fopen
printf
fseek
ftell
fgetc
fread
fclose
memcpy
memset
strtok
strtol
strcmp
strcat
strlen
strstr
sprintf
time
strcpy
kernel32
GetLastError
LocalAlloc
lstrcmpiA
CreateToolhelp32Snapshot
Process32First
Process32Next
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVolumeInformationA
GetVersionExA
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
DeleteFileA
WinExec
lstrcatA
GetSystemDirectoryA
CreateThread
lstrcpyA
lstrlenA
GetPrivateProfileStringA
GetPrivateProfileIntA
WritePrivateProfileStringA
lstrcmpA
FreeLibrary
GetProcAddress
LoadLibraryA
GetModuleFileNameA
GetComputerNameA
user32
PostMessageA
GetClassNameA
EnumWindows
FindWindowExA
GetWindow
SendMessageA
wsprintfA
CharUpperA
GetWindowTextA
advapi32
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegQueryValueExA
RegEnumKeyA
RegOpenKeyExA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ