Static task
static1
Behavioral task
behavioral1
Sample
ed4d12b0ad7e260ae4f077fde96174619e452155c514600069a2b6885ecbc4ac.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
ed4d12b0ad7e260ae4f077fde96174619e452155c514600069a2b6885ecbc4ac.dll
Resource
win11-20240802-en
General
-
Target
ed4d12b0ad7e260ae4f077fde96174619e452155c514600069a2b6885ecbc4ac
-
Size
229KB
-
MD5
103adf589371a5246aca100964bd0b16
-
SHA1
0c71a1d39aacc644a10cbfe0ca2aa28c0984f128
-
SHA256
ed4d12b0ad7e260ae4f077fde96174619e452155c514600069a2b6885ecbc4ac
-
SHA512
8ec3c7ff2ec4ee82e14538db709693ac9fd0fa2ad7796867b05a441a0317d38439accecc8bd50ca79852dd3d287ae97035939b4ecb90a48e461619d4e77c72f4
-
SSDEEP
3072:amkHdE+02qRIGYrP6OUHgz5dHtSyXQTxaxz2lJE2cWUQlaQMpjlaFKck5:aJdDkcP6Oygz5dNVQizgyRjsF+
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ed4d12b0ad7e260ae4f077fde96174619e452155c514600069a2b6885ecbc4ac
Files
-
ed4d12b0ad7e260ae4f077fde96174619e452155c514600069a2b6885ecbc4ac.dll windows:5 windows x64 arch:x64
567e2d70224143a0962eeb9ddad02d2e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
ws2_32
ntohl
htonl
htons
WSAStringToAddressW
freeaddrinfo
getaddrinfo
WSADuplicateSocketA
WSAGetLastError
WSAStartup
gethostbyname
socket
setsockopt
send
select
recv
listen
inet_ntoa
inet_addr
connect
closesocket
bind
accept
crypt32
CertGetCertificateContextProperty
CryptDecodeObjectEx
CryptImportPublicKeyInfo
wininet
InternetOpenW
InternetReadFile
InternetCloseHandle
HttpQueryInfoW
HttpSendRequestW
HttpOpenRequestW
InternetSetOptionW
InternetConnectW
InternetCrackUrlW
winhttp
WinHttpOpen
WinHttpQueryOption
WinHttpCloseHandle
WinHttpGetIEProxyConfigForCurrentUser
WinHttpGetProxyForUrl
WinHttpQueryHeaders
WinHttpReceiveResponse
WinHttpSendRequest
WinHttpOpenRequest
WinHttpSetTimeouts
WinHttpSetOption
WinHttpConnect
WinHttpReadData
WinHttpCrackUrl
kernel32
FindFirstFileExA
FindClose
GetStringTypeW
LCMapStringW
GetFileType
GetStdHandle
GetACP
HeapReAlloc
HeapAlloc
HeapFree
GetModuleFileNameA
GetModuleHandleExW
TerminateProcess
VirtualAllocEx
OpenProcess
GetCurrentProcess
GetLastError
WriteProcessMemory
CloseHandle
DuplicateHandle
CreateEventW
FreeLibrary
GetProcAddress
VirtualAlloc
VirtualFree
OpenThread
SetLastError
SuspendThread
ResumeThread
Sleep
LoadLibraryA
GetVersionExW
CreateToolhelp32Snapshot
Thread32First
Thread32Next
FindNextFileA
VirtualProtect
VirtualQuery
LoadLibraryW
GetModuleHandleA
VirtualProtectEx
ExitProcess
SetUnhandledExceptionFilter
CreateRemoteThread
ExitThread
GetSystemTime
SystemTimeToFileTime
GetModuleHandleW
LocalFree
WriteFile
GetSystemDirectoryW
CreateFileA
GetVolumeInformationW
GetComputerNameW
GetThreadId
WaitForMultipleObjects
LocalAlloc
GetOverlappedResult
ResetEvent
ReadFile
ConnectNamedPipe
CreateNamedPipeA
GetCurrentProcessId
GetCurrentThreadId
SetHandleInformation
SetNamedPipeHandleState
PeekNamedPipe
CreateFileW
CreateNamedPipeW
CreateThread
GetTickCount
GlobalFree
TerminateThread
SetEvent
ReleaseMutex
WaitForSingleObject
MultiByteToWideChar
WideCharToMultiByte
RaiseException
LoadLibraryExW
TlsFree
TlsSetValue
IsValidCodePage
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetProcessHeap
SetStdHandle
HeapSize
GetConsoleCP
GetConsoleMode
SetFilePointerEx
FlushFileBuffers
WriteConsoleW
TlsGetValue
TlsAlloc
FlushInstructionCache
CreateMutexW
QueryPerformanceCounter
GetSystemTimeAsFileTime
InitializeSListHead
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
UnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
RtlUnwindEx
InterlockedFlushSList
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
user32
GetProcessWindowStation
GetUserObjectInformationA
GetThreadDesktop
advapi32
CryptImportKey
ImpersonateLoggedOnUser
OpenProcessToken
OpenThreadToken
SetEntriesInAclW
SetSecurityDescriptorSacl
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
InitializeAcl
AllocateAndInitializeSid
CryptDuplicateKey
CryptDecrypt
CryptEncrypt
AdjustTokenPrivileges
CryptGenRandom
CryptSetKeyParam
CryptDestroyKey
CryptReleaseContext
CryptAcquireContextW
LookupPrivilegeValueW
ole32
CoCreateGuid
dnsapi
DnsQuery_W
DnsFree
Sections
.text Size: 152KB - Virtual size: 152KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ