Static task
static1
Behavioral task
behavioral1
Sample
1547f38597c4043e_4200_277506243522815352024.dll
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
1547f38597c4043e_4200_277506243522815352024.dll
Resource
win10v2004-20240508-en
General
-
Target
1547f38597c4043e_4200_277506243522815352024
-
Size
286KB
-
MD5
2a9387e30ec1297a7059ce5e606b85d9
-
SHA1
1404c72ed8a5cdfdb652183627c93cb4b571e06a
-
SHA256
1547f38597c4043ea088db670bc667253261edae667293b8cbefe47f96370a6e
-
SHA512
2c7935cddea6ddda41905f7db873d8a81234aaeec66643a43492d8874395bc7c0af8d0605ebfcda09e172d664ed77daf9df9184187c1cbc792926533ee87e69c
-
SSDEEP
6144:zaSV1Je2z1My3KtMhps2K/bJ/oaEq84zohU4lSd8:+Q1XxXH/+8CoD
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1547f38597c4043e_4200_277506243522815352024
Files
-
1547f38597c4043e_4200_277506243522815352024.dll windows:6 windows x64 arch:x64
756633063af805fa7a3b1c4140649b12
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
kernel32
CreatePipe
InitializeCriticalSectionEx
lstrlenA
WaitForSingleObject
ResumeThread
lstrcatA
GetModuleHandleA
OpenProcess
CreateToolhelp32Snapshot
MultiByteToWideChar
Sleep
GetTempPathA
Wow64RevertWow64FsRedirection
GetLastError
Process32NextW
OutputDebugStringW
MoveFileExA
CreateFileA
DeleteFileA
Process32FirstW
CloseHandle
RaiseException
LoadLibraryW
DecodePointer
GetThreadContext
GetWindowsDirectoryW
GetProcAddress
VirtualAllocEx
DeleteCriticalSection
ExitProcess
VerSetConditionMask
ReadProcessMemory
GetCurrentProcessId
GetProcessHeap
CreateProcessW
GetModuleHandleW
FreeLibrary
WideCharToMultiByte
WinExec
CreateRemoteThread
VerifyVersionInfoW
CreateProcessA
VirtualFreeEx
SetThreadContext
CreateThread
SetEndOfFile
WriteConsoleW
CreateFileW
SetStdHandle
GetModuleFileNameW
TerminateProcess
VirtualAlloc
OutputDebugStringA
Wow64DisableWow64FsRedirection
WriteFile
lstrlenW
GetCurrentProcess
WriteProcessMemory
GetModuleFileNameA
HeapAlloc
ReadFile
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
FindClose
HeapSize
HeapReAlloc
RtlUnwind
SetFilePointerEx
ReadConsoleW
GetConsoleMode
GetConsoleCP
FlushFileBuffers
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
HeapFree
GetFileType
GetStdHandle
GetModuleHandleExW
VirtualQuery
EnterCriticalSection
LeaveCriticalSection
SetLastError
InitializeCriticalSectionAndSpinCount
SwitchToThread
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
EncodePointer
LCMapStringW
GetLocaleInfoW
GetStringTypeW
GetCPInfo
IsDebuggerPresent
LocalFree
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentThreadId
InitializeSListHead
RtlUnwindEx
RtlPcToFileHeader
InterlockedFlushSList
LoadLibraryExW
GetSystemInfo
VirtualProtect
user32
MessageBoxA
advapi32
LookupPrivilegeValueW
RegDeleteTreeA
AdjustTokenPrivileges
RegCloseKey
RegQueryValueExA
RegCreateKeyExA
GetUserNameA
RegSetValueExA
OpenProcessToken
RegOpenKeyExA
RegOpenKeyExW
RegQueryValueExW
shell32
ord680
SHGetSpecialFolderPathA
FindExecutableA
SHGetFolderPathA
ole32
CoInitializeEx
CoGetObject
CoInitialize
CoCreateInstance
CoUninitialize
oleaut32
SysFreeString
VariantClear
SysAllocString
VariantInit
ws2_32
recv
inet_addr
connect
ntohl
htons
socket
send
WSAStartup
wininet
InternetCheckConnectionA
shlwapi
PathRemoveFileSpecA
netapi32
NetWkstaGetInfo
NetApiBufferFree
Sections
.text Size: 173KB - Virtual size: 176KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 95KB - Virtual size: 96KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 4KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ