ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
1b185d4544cba3770d503e8f5e845e77.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1b185d4544cba3770d503e8f5e845e77.dll
Resource
win10v2004-20231215-en
General
-
Target
1b185d4544cba3770d503e8f5e845e77
-
Size
38KB
-
MD5
1b185d4544cba3770d503e8f5e845e77
-
SHA1
cf3ebe92b635c82003b1d143efd8b6bd9b2669ad
-
SHA256
5cbaa48ec377888912fa9c6cacd2bb033013bc598179c86cab8630d2fdfbd576
-
SHA512
6418610d5a8b2437f50c9f03586f4976a05bac7d85ebcccee4f9fa8fa47dc2da34610a8c51b9281bab51da5510f3ac158e3d18421a003742cfc4edd59e50f4dd
-
SSDEEP
384:fNSxy/sK5REUj54E51JP1AQid/1Bc3nvBegVS4WKTbcsTR/scF9Z9LunQQDDIZth:FEuR5RRlmQpF/7zQYzizkHU4hYg1kKr
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1b185d4544cba3770d503e8f5e845e77
Files
-
1b185d4544cba3770d503e8f5e845e77.dll windows:4 windows x86 arch:x86
58e7c186b53b36325bedb7275e494df7
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
DeviceIoControl
GetCurrentProcessId
CloseHandle
WriteFile
CreateFileA
GetModuleFileNameA
DisableThreadLibraryCalls
ExitProcess
CreateThread
ReadFile
SetFilePointer
FreeLibraryAndExitThread
Sleep
GetSystemDirectoryA
GetStartupInfoA
WaitForSingleObject
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
MultiByteToWideChar
DeleteFileA
GetProcAddress
FreeLibrary
LoadLibraryA
lstrcmpA
lstrcpyA
lstrlenA
GetVersion
lstrcatA
CreateProcessA
user32
CharUpperA
wsprintfA
advapi32
CreateServiceA
OpenServiceA
StartServiceA
CloseServiceHandle
RegOpenKeyExA
RegCloseKey
DeleteService
OpenSCManagerA
ControlService
wininet
InternetCloseHandle
InternetReadFile
HttpQueryInfoA
InternetOpenA
InternetOpenUrlA
InternetSetOptionA
ws2_32
inet_addr
WSAStartup
inet_ntoa
gethostbyname
shlwapi
SHDeleteKeyA
msvcrt
strrchr
_adjust_fdiv
malloc
_initterm
free
_except_handler3
strstr
strcpy
_EH_prolog
__CxxFrameHandler
memset
??2@YAPAXI@Z
??3@YAXPAX@Z
memcpy
strchr
sprintf
atoi
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Shared Size: 4KB - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 760B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ