?Dll1Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
7ef92b1794f9aa4fd6e5820117bfb4b4.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7ef92b1794f9aa4fd6e5820117bfb4b4.dll
Resource
win10v2004-20231222-en
General
-
Target
7ef92b1794f9aa4fd6e5820117bfb4b4
-
Size
68KB
-
MD5
7ef92b1794f9aa4fd6e5820117bfb4b4
-
SHA1
66b8e4fcaf59bee6ec968b6c6bde52e34e8940b6
-
SHA256
685b55e49638959b8257d9d30c7e98a43f9a4cac2de40eec0dc67b030ba3d0d0
-
SHA512
8d40c5c95711dfa73801afbeb0276216415bcfd0b500d934ede7ab6b3463a67c42db757ee389dab4a30c573646ac325475c9af4c944be42172d3c4ce220b3da3
-
SSDEEP
768:r0Yo080tuPUI1/xlth1XXLMf3Sxvup+nYdZ+Pt+VIEQ/cxX2:Vo0PtuPUInlthhMvSHYdZ+4n
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7ef92b1794f9aa4fd6e5820117bfb4b4
Files
-
7ef92b1794f9aa4fd6e5820117bfb4b4.dll windows:4 windows x86 arch:x86
7b1b6e42852a5aa85c8190dda93c3505
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
msvcrt
strtol
sscanf
fopen
fseek
ftell
fgetc
fread
fclose
memcpy
memset
time
sprintf
strcmp
strtok
strstr
strcat
printf
strcpy
strlen
kernel32
FreeLibrary
LocalAlloc
lstrcmpiA
CreateToolhelp32Snapshot
Process32First
Process32Next
TerminateProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVersionExA
GetModuleFileNameA
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
WinExec
lstrcpyA
GetFileAttributesA
lstrcatA
GetSystemDirectoryA
lstrlenA
DeleteFileA
GetPrivateProfileStringA
GetPrivateProfileIntA
WritePrivateProfileStringA
CreateThread
GetProcAddress
LoadLibraryA
WriteFile
user32
wsprintfA
CharUpperA
FindWindowExA
PostMessageA
ShowWindow
advapi32
CloseServiceHandle
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
OpenSCManagerA
CreateServiceA
LookupAccountSidA
RegDeleteValueA
RegEnumKeyA
RegOpenKeyExA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
GetTokenInformation
shell32
SHGetSpecialFolderPathA
ShellExecuteA
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 36KB - Virtual size: 51KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ