Static task
static1
Behavioral task
behavioral1
Sample
NeutrinoAgent.dll
Resource
win10v2004-20240412-en
General
-
Target
NeutrinoAgent.dll
-
Size
39KB
-
MD5
bc57e228e8b94d24d48f5e81a3dbf491
-
SHA1
99a708592e7e5cbf9572e8d581e1b25365a75702
-
SHA256
62a0f8dc21c73a3068220caed39b1c2c5bd176c4ea98856ecf34dc944b649e41
-
SHA512
a58c9f10c0fb16a0eff1dfa86b1fcd45501afefa3b22fb08f6953dba19880cc2d61ab9f607ce86bfb7cb7077f9dfc1e9e46a46b39202da97ecfc24e940336404
-
SSDEEP
768:BvUJ7iuhlDFRaucM1k3+BnvXmBHpmwyvarP7rE:BcJpTFYPOBeBHpC27
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource NeutrinoAgent.dll
Files
-
NeutrinoAgent.dll.dll windows:6 windows x86 arch:x86
29f4d3e01edab1123ff22cde32bbfed2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetProcAddress
VirtualAllocEx
CreateRemoteThread
CloseHandle
OpenThread
GetCurrentProcess
Sleep
HeapFree
LoadLibraryA
GetLastError
GetModuleHandleA
ResumeThread
FindClose
FindNextFileA
VirtualAlloc
FindFirstFileExA
VirtualFree
VirtualProtect
WriteProcessMemory
HeapReAlloc
HeapAlloc
HeapDestroy
HeapCreate
GetCurrentThreadId
GetCurrentProcessId
SuspendThread
GetThreadContext
SetThreadContext
FlushInstructionCache
GetModuleHandleW
CreateToolhelp32Snapshot
Thread32First
Thread32Next
VirtualQuery
IsDebuggerPresent
RaiseException
MultiByteToWideChar
WideCharToMultiByte
FreeLibrary
GetProcessHeap
InitializeSListHead
GetSystemTimeAsFileTime
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
user32
MessageBoxA
advapi32
CloseServiceHandle
OpenSCManagerA
ControlService
StartServiceA
OpenServiceA
RegCloseKey
RegQueryValueExA
RegCreateKeyExA
RegOpenKeyExA
msvcp140
?_Xlength_error@std@@YAXPBD@Z
vcruntime140
_except_handler4_common
__std_type_info_destroy_list
_CxxThrowException
__vcrt_LoadLibraryExW
memcpy
wcsstr
__std_exception_copy
__std_exception_destroy
__CxxFrameHandler3
memcmp
memchr
__vcrt_GetModuleFileNameW
memset
memmove
__std_terminate
api-ms-win-crt-runtime-l1-1-0
_cexit
_execute_onexit_table
_initialize_onexit_table
_initialize_narrow_environment
_configure_narrow_argv
_invalid_parameter_noinfo_noreturn
_seh_filter_dll
_initterm
_initterm_e
api-ms-win-crt-heap-l1-1-0
malloc
free
_callnewh
api-ms-win-crt-string-l1-1-0
strcpy_s
strcat_s
Sections
.text Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ