ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
49951d89a16ccda984f48b068dd609fa7b6a3586d09b25b7465091cd94d3a72f.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
49951d89a16ccda984f48b068dd609fa7b6a3586d09b25b7465091cd94d3a72f.dll
Resource
win10v2004-20231222-en
General
-
Target
49951d89a16ccda984f48b068dd609fa7b6a3586d09b25b7465091cd94d3a72f
-
Size
397KB
-
MD5
457d645bd57ff01cffb7a08a650c10d2
-
SHA1
61a4687d00a748366d3f3996efa2d13be1c5ecb8
-
SHA256
49951d89a16ccda984f48b068dd609fa7b6a3586d09b25b7465091cd94d3a72f
-
SHA512
dee14eefb1fcbf91dd781913a3efd05d968a82b45747179a5237b517c151d7f05e3f1167b952b8c62adaa23fecc5bcd73d9d1e171cff005aca0ea4820cdf6967
-
SSDEEP
6144:151sacsiu2LDeIHoMDIbGFtcEOkCybEaQRXr9HNdvOa6:174g2LDeiPDImOkx2LIa6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 49951d89a16ccda984f48b068dd609fa7b6a3586d09b25b7465091cd94d3a72f
Files
-
49951d89a16ccda984f48b068dd609fa7b6a3586d09b25b7465091cd94d3a72f.dll windows:5 windows x86 arch:x86
6bcb031e96cdbf084ab7885e29898b0c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WideCharToMultiByte
SizeofResource
LockResource
LoadResource
FindResourceW
FindResourceExW
VirtualQuery
LoadLibraryW
GetSystemDirectoryW
SetCurrentDirectoryW
ProcessIdToSessionId
CreateProcessW
TerminateProcess
LoadLibraryA
GetVersionExW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
QueryPerformanceCounter
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
TlsSetValue
WriteConsoleW
CreateThread
Sleep
ExitProcess
GetModuleFileNameW
SetUnhandledExceptionFilter
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
GetProcAddress
GetCurrentProcessId
OpenProcess
MultiByteToWideChar
WriteFile
GetTickCount
GetCurrentThreadId
TlsAlloc
TlsGetValue
GetModuleFileNameA
GetStdHandle
GetConsoleOutputCP
WriteConsoleA
FlushFileBuffers
SetStdHandle
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
GetSystemTimeAsFileTime
HeapCreate
RtlUnwind
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStartupInfoA
GetFileType
SetHandleCount
GetCommandLineA
LCMapStringA
LCMapStringW
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
InterlockedDecrement
SetLastError
InterlockedIncrement
GetModuleHandleW
GetCurrentProcess
OpenMutexW
GetLastError
CloseHandle
CreateMutexW
ReadFile
SetFilePointer
GetSystemInfo
GetModuleHandleA
VirtualFree
TerminateThread
VirtualAlloc
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetProcessId
SystemTimeToFileTime
GetCurrentDirectoryW
LocalFileTimeToFileTime
GlobalAlloc
GlobalFree
CreateFileA
UnhandledExceptionFilter
IsDebuggerPresent
TlsFree
user32
GetThreadDesktop
GetWindowThreadProcessId
FindWindowExW
FindWindowW
wsprintfW
OpenDesktopW
SetThreadDesktop
advapi32
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
SetServiceStatus
RegisterServiceCtrlHandlerW
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
CreateProcessAsUserW
shlwapi
PathFileExistsW
StrCmpIW
wininet
InternetOpenW
InternetSetOptionW
InternetOpenUrlW
HttpSendRequestW
InternetQueryOptionW
InternetSetOptionA
HttpOpenRequestW
InternetConnectW
InternetCloseHandle
InternetReadFile
psapi
GetModuleFileNameExW
ws2_32
WSAStartup
socket
setsockopt
htons
inet_addr
sendto
recvfrom
closesocket
inet_ntoa
htonl
ntohl
ntohs
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
dnsapi
DnsFree
DnsQuery_W
iphlpapi
SendARP
GetIpNetTable
GetAdaptersInfo
Exports
Exports
Sections
.text Size: 165KB - Virtual size: 164KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 62KB - Virtual size: 62KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 25KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 132KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ