attach.pdb
Static task
static1
Behavioral task
behavioral1
Sample
93d79cba6e56caee1b936135ce958503a69a88f0ff51e1e25315be74a6f1d6ffN.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
93d79cba6e56caee1b936135ce958503a69a88f0ff51e1e25315be74a6f1d6ffN.dll
Resource
win10v2004-20240802-en
General
-
Target
93d79cba6e56caee1b936135ce958503a69a88f0ff51e1e25315be74a6f1d6ffN
-
Size
18KB
-
MD5
ef2cf7431e10799957c03ef1d8151c70
-
SHA1
6020d5792cd3b8ced9d6b39339e0a1ef8ccd280e
-
SHA256
93d79cba6e56caee1b936135ce958503a69a88f0ff51e1e25315be74a6f1d6ff
-
SHA512
f7951a016bc585b3023e8dea8f61704277e8beeee04cffcdba78845bb5e08559b29eff9f1716d33143dac31faba350afed5c64343ecc1fa50edbbe453f89f275
-
SSDEEP
192:hLEa8s3TXa7QBjVl+t2jS8Mw0Q2s7QS5cKvLBmGbw61H4ilDi0HXi/Y1TrpV:hn8qIQpq2jSu7QxGHzJi0HXi/krf
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 93d79cba6e56caee1b936135ce958503a69a88f0ff51e1e25315be74a6f1d6ffN
Files
-
93d79cba6e56caee1b936135ce958503a69a88f0ff51e1e25315be74a6f1d6ffN.dll windows:6 windows x64 arch:x64
3cf3592dbc9ef5a57fbf218ab99cf14e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
Imports
java
JNU_ThrowInternalError
JNU_ThrowByName
JNU_ReleaseStringPlatformChars
JNU_ThrowIOExceptionWithLastError
JNU_ThrowIOException
JNU_GetStringPlatformChars
JNU_NewStringPlatform
advapi32
LookupPrivilegeValueA
ImpersonateSelf
AdjustTokenPrivileges
OpenThreadToken
ConvertStringSecurityDescriptorToSecurityDescriptorA
psapi
GetModuleBaseNameA
EnumProcessModules
EnumProcesses
kernel32
GetCurrentThreadId
InitializeSListHead
IsDebuggerPresent
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
RtlCaptureContext
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
GetTempPathA
GetVolumeInformationA
CloseHandle
OpenProcess
ReadFile
DuplicateHandle
GetLastError
SetLastError
ConnectNamedPipe
WaitForSingleObject
GetCurrentProcess
GetCurrentProcessId
CreateRemoteThread
GetCurrentThread
GetExitCodeThread
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
IsWow64Process
GetModuleHandleA
GetProcAddress
LocalFree
CreateNamedPipeA
UnhandledExceptionFilter
RtlLookupFunctionEntry
RtlVirtualUnwind
vcruntime140
memset
__C_specific_handler
__std_type_info_destroy_list
api-ms-win-crt-string-l1-1-0
strcmp
strcpy
strncpy
api-ms-win-crt-heap-l1-1-0
free
malloc
api-ms-win-crt-stdio-l1-1-0
__stdio_common_vsprintf
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_cexit
_execute_onexit_table
_initialize_onexit_table
_initialize_narrow_environment
_configure_narrow_argv
_seh_filter_dll
_initterm
Exports
Exports
Java_sun_tools_attach_AttachProviderImpl_enumProcesses
Java_sun_tools_attach_AttachProviderImpl_isLibraryLoadedByProcess
Java_sun_tools_attach_AttachProviderImpl_tempPath
Java_sun_tools_attach_AttachProviderImpl_volumeFlags
Java_sun_tools_attach_VirtualMachineImpl_closePipe
Java_sun_tools_attach_VirtualMachineImpl_closeProcess
Java_sun_tools_attach_VirtualMachineImpl_connectPipe
Java_sun_tools_attach_VirtualMachineImpl_createPipe
Java_sun_tools_attach_VirtualMachineImpl_enqueue
Java_sun_tools_attach_VirtualMachineImpl_generateStub
Java_sun_tools_attach_VirtualMachineImpl_init
Java_sun_tools_attach_VirtualMachineImpl_openProcess
Java_sun_tools_attach_VirtualMachineImpl_readPipe
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 600B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 888B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ