ServiceMaIn
Static task
static1
Behavioral task
behavioral1
Sample
0f715f9df4161ef41c45bcf7ecad93a6.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0f715f9df4161ef41c45bcf7ecad93a6.dll
Resource
win10v2004-20231215-en
General
-
Target
0f715f9df4161ef41c45bcf7ecad93a6
-
Size
22KB
-
MD5
0f715f9df4161ef41c45bcf7ecad93a6
-
SHA1
e14b1b0ed03ebbc896b3969250b464b56aa1bf8b
-
SHA256
6a3bfb081a9ebec9da2b303e17d22daa9ab2ea6690391f1c6f6c0ed73c11076b
-
SHA512
a8ead1f16d93a109b96f5799a384b2148350a36988f924953bec0c098a84b3cbc613c0e548f853ac5c2434966a277a9d77a843a71500cb5dc9524a49cc0e4d3f
-
SSDEEP
384:usYBrTnRiQU7yrH7M1OiRb4PAVMBIZIEwuiyNqD/:nYdTRiQUWrH7URbY0MyZIEwuby/
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0f715f9df4161ef41c45bcf7ecad93a6
Files
-
0f715f9df4161ef41c45bcf7ecad93a6.dll windows:4 windows x86 arch:x86
980f4d8d08ac47ecd19a559e6bd0cbb0
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
DeleteFileA
Sleep
CloseHandle
WriteFile
CreateFileA
GetModuleFileNameA
DisableThreadLibraryCalls
ResumeThread
CreateProcessA
SetThreadPriority
GetCurrentThread
SetPriorityClass
GetCurrentProcess
GetEnvironmentVariableA
GetShortPathNameA
FreeLibrary
FreeLibraryAndExitThread
ExitProcess
ReadFile
SetFilePointer
GetSystemDirectoryA
GetStartupInfoA
WaitForSingleObject
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
MultiByteToWideChar
GetVersion
DeviceIoControl
GetCurrentProcessId
lstrcatA
lstrlenA
lstrcmpA
lstrcpyA
LoadLibraryA
CreateThread
GetProcAddress
user32
CharUpperA
wsprintfA
advapi32
StartServiceA
CreateServiceA
CloseServiceHandle
RegOpenKeyExA
RegCloseKey
ControlService
DeleteService
OpenSCManagerA
OpenServiceA
wininet
InternetCloseHandle
InternetReadFile
HttpQueryInfoA
InternetOpenA
InternetOpenUrlA
InternetSetOptionA
ws2_32
inet_addr
WSAStartup
inet_ntoa
gethostbyname
shlwapi
SHDeleteKeyA
msvcrt
_adjust_fdiv
malloc
_initterm
free
_onexit
__dllonexit
_except_handler3
__CxxFrameHandler
strstr
strrchr
sprintf
??2@YAPAXI@Z
strchr
atoi
??3@YAXPAX@Z
Exports
Exports
Sections
.text Size: 11KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 144B - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Shared Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 674B - Virtual size: 852B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ