Static task
static1
Behavioral task
behavioral1
Sample
99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234.dll
Resource
win10v2004-20240226-en
General
-
Target
99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234
-
Size
34KB
-
MD5
737c95ddff2650670562503434aa5341
-
SHA1
a92eb87606ef33ec7f28fff28586ff36744eb25b
-
SHA256
99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234
-
SHA512
096bba187bf5aebeb83882d928289e43faed0c2c32996b93ca07eeffa0e92dba10f4e42bdbb0f6ea4b1412ce7fe53bec6b2feb649af9d43b899396f3dfc5f667
-
SSDEEP
768:Fa3YAz56z8nO/iP5ZvPOkrGZNkp01vJNpFsRtStQ:UcwnO/iP5lPOdgWtJxsLS
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234
Files
-
99cb699fa1fd2723f6da2871fd70aa6e4c011345126680071e5953d5584b8234.dll windows:4 windows x86 arch:x86
de68dc7712fd6906ca5016fc4fe1b9ac
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
EnterCriticalSection
ExitProcess
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
GetDateFormatA
GetDriveTypeA
GetExitCodeThread
GetFileSize
GetLastError
GetLocaleInfoA
GetLogicalDriveStringsA
GetModuleHandleA
GetProcAddress
GetSystemInfo
GetSystemTime
GetSystemTimeAsFileTime
GetTickCount
GetTimeFormatA
GetVersionExA
GetVolumeInformationA
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
HeapAlloc
HeapCreate
HeapDestroy
HeapFree
HeapReAlloc
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
DeleteCriticalSection
MultiByteToWideChar
OpenFileMappingA
OpenMutexA
OpenProcess
OpenThread
Process32First
Process32Next
ReadFile
ReleaseMutex
ResetEvent
ResumeThread
SetEvent
SetFilePointer
Sleep
SuspendThread
Thread32First
Thread32Next
UnmapViewOfFile
VirtualAlloc
VirtualAllocEx
VirtualFree
VirtualFreeEx
VirtualProtect
WaitForSingleObject
WideCharToMultiByte
WriteFile
WriteProcessMemory
lstrcatA
lstrcpyA
lstrlenA
lstrlenW
CreateToolhelp32Snapshot
CreateThread
CreateRemoteThread
CreateMutexA
CreateFileMappingA
CreateFileA
CreateEventA
CompareStringW
MapViewOfFile
CloseHandle
advapi32
RegQueryInfoKeyA
RegOpenKeyExA
RegEnumKeyExA
RegDeleteKeyA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegQueryValueExA
user32
CharUpperBuffW
ExitWindowsEx
wsprintfA
Sections
.text Size: 27KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 932B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ