Static task
static1
Behavioral task
behavioral1
Sample
d7130f7befe0f50340c021f3c6221418.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d7130f7befe0f50340c021f3c6221418.dll
Resource
win10v2004-20231215-en
General
-
Target
d7130f7befe0f50340c021f3c6221418
-
Size
689KB
-
MD5
d7130f7befe0f50340c021f3c6221418
-
SHA1
91abd23013c8ad2ad4286b947151272495c565d1
-
SHA256
51c078b272742860054f771530ab49798911887ee032656834be91e95c9744ee
-
SHA512
ad6ca07619d1ed6d6d1972ac3dacd38f5e68f90f256b5979b5c23112583bd98adbc7c4a733d19ee7d74f0ecbb555c8f44f696b74b875cd5ff432cf18401c86bd
-
SSDEEP
12288:oFcMLyyxqSGMfpxFhGTKsIxeqZCWk44V5m/38uV1KYKTsZkxrOZorrcL:EcMLyyxqA7vEOeqZ7omP4TMoCZ6rcL
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource d7130f7befe0f50340c021f3c6221418
Files
-
d7130f7befe0f50340c021f3c6221418.dll windows:5 windows x86 arch:x86
cba740e2fb6154fabfc6309cad50595c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
CloseHandle
VirtualFreeEx
GetModuleHandleW
GetLastError
OpenMutexW
DeleteFileA
InitializeCriticalSectionAndSpinCount
RaiseException
DecodePointer
DeleteCriticalSection
GetSystemTimeAsFileTime
GetEnvironmentVariableA
CreateMutexW
GetFileAttributesA
SetEnvironmentVariableA
SetEndOfFile
CreateFileW
OpenProcess
Process32FirstW
Process32NextW
CreateToolhelp32Snapshot
GetCurrentProcessId
FreeLibrary
OutputDebugStringW
WideCharToMultiByte
LoadLibraryW
GetModuleFileNameW
GetACP
MultiByteToWideChar
GetTempPathW
IsValidCodePage
GetCurrentThreadId
DeleteFileW
FormatMessageW
LocalFree
EncodePointer
EnterCriticalSection
LeaveCriticalSection
GetStringTypeW
IsDebuggerPresent
IsProcessorFeaturePresent
HeapFree
HeapAlloc
GetCommandLineA
RtlUnwind
GetCPInfo
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
Sleep
GetCurrentProcess
TerminateProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetStartupInfoW
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
ExitProcess
GetModuleHandleExW
AreFileApisANSI
HeapSize
GetProcessHeap
CreateDirectoryW
GetOEMCP
GetStdHandle
WriteFile
GetTimeZoneInformation
GetConsoleCP
GetConsoleMode
GetFileType
FlushFileBuffers
ReadFile
SetFilePointerEx
GetModuleFileNameA
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
HeapReAlloc
LoadLibraryExW
SetStdHandle
WriteConsoleW
ReadConsoleW
shlwapi
PathFileExistsW
PathIsDirectoryW
advapi32
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueW
Sections
.text Size: 239KB - Virtual size: 239KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 67KB - Virtual size: 66KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
PAGEDATA Size: 354KB - Virtual size: 354KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ