Static task
static1
Behavioral task
behavioral1
Sample
0bbb6fddade39f98a8ad5d7237411ac4.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0bbb6fddade39f98a8ad5d7237411ac4.dll
Resource
win10v2004-20231215-en
General
-
Target
0bbb6fddade39f98a8ad5d7237411ac4
-
Size
33KB
-
MD5
0bbb6fddade39f98a8ad5d7237411ac4
-
SHA1
1ceabfd81011d36913d42a6778c1c2f0ca021f30
-
SHA256
6e25313ce0d0b1bc1e7826089d4c3406a83c0c3ac1b98173d18353ae1e652bcb
-
SHA512
e55df6d82e543340fbccab8b3f72007186fef430bd6662f2697a9ea492a997d9faefd55621eaf61e900098e2505d2995e61b7b68194385580673aa79ffcbc9ed
-
SSDEEP
384:SV6vS3AcJ1If4zmrrTDxRWt17/3acDHWFsPvQElJhA/hUZ4omX+gvZO5Fy:iGS3A+zuT3Wth/3acD2WP4yQHX+UZOg
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0bbb6fddade39f98a8ad5d7237411ac4
Files
-
0bbb6fddade39f98a8ad5d7237411ac4.dll windows:4 windows x86 arch:x86
7c1384c1679c85e0437a62c098bfda26
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
SizeofResource
LockResource
LoadResource
FindResourceA
CreateMutexA
Sleep
SetFileTime
GetFileTime
SetFileAttributesA
GetCurrentProcess
TerminateProcess
OpenProcess
GetCurrentProcessId
GetProcAddress
GetModuleHandleA
DeviceIoControl
LoadLibraryA
IsBadStringPtrA
ExitProcess
Thread32Next
TerminateThread
Thread32First
CreateToolhelp32Snapshot
GetFileSize
HeapAlloc
FreeResource
VirtualProtect
Process32Next
Process32First
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
Module32Next
Module32First
GetSystemDirectoryA
GetTempFileNameA
GetPrivateProfileStringA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
GetProcessHeap
CreateThread
user32
wsprintfA
FindWindowA
wvsprintfA
GetWindowThreadProcessId
advapi32
OpenServiceA
CreateServiceA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenSCManagerA
StartServiceA
QueryServiceStatus
DeleteService
ControlService
CloseServiceHandle
msvcrt
sprintf
_strcmpi
_stricmp
_adjust_fdiv
_initterm
_strlwr
strstr
strrchr
malloc
free
strncpy
_except_handler3
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ