Static task
static1
Behavioral task
behavioral1
Sample
1f0ebbc8683a948b8d3c679251b0813f.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1f0ebbc8683a948b8d3c679251b0813f.dll
Resource
win10v2004-20231215-en
General
-
Target
1f0ebbc8683a948b8d3c679251b0813f
-
Size
31KB
-
MD5
1f0ebbc8683a948b8d3c679251b0813f
-
SHA1
a68793b2885ba0b8f6779aa737f01da6329436ac
-
SHA256
3efb8fa195ea3462b4ac65d4636e8e24944829823b327e276aa3658e6c4d302b
-
SHA512
407e44796555352fed41380ee1f836ddca4b8e15a2babc3fae23654543929ddddf190500aa9c53d9f7aafe91c6dade99b49f59b21c84e12bfb529a7e3e6951e4
-
SSDEEP
768:aYQs6zYeHhZ/Hu1iqFgMvDxoxWU3Pk2BD+UZeq:FQs6zfHhZPu1TgMvDxowUc2dZt
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1f0ebbc8683a948b8d3c679251b0813f
Files
-
1f0ebbc8683a948b8d3c679251b0813f.dll windows:4 windows x86 arch:x86
abc1a637c81e252baf38f6738b4890d5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
SizeofResource
LockResource
LoadResource
FindResourceA
CreateMutexA
Sleep
SetFileTime
GetFileTime
SetFileAttributesA
GetCurrentProcess
TerminateProcess
OpenProcess
GetCurrentProcessId
GetProcAddress
GetModuleHandleA
GetVersion
GetFileSize
HeapAlloc
GetProcessHeap
VirtualProtect
FreeResource
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
LoadLibraryA
GetSystemDirectoryA
GetTempFileNameA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
wvsprintfA
FindWindowA
wsprintfA
GetWindowThreadProcessId
advapi32
OpenServiceA
CreateServiceA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenSCManagerA
StartServiceA
QueryServiceStatus
DeleteService
ControlService
CloseServiceHandle
msvcrt
_except_handler3
_strcmpi
_stricmp
_adjust_fdiv
_initterm
atoi
strrchr
free
sprintf
strncpy
malloc
Sections
.text Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ