ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
a3672636832e89ace03fdbb76a268110.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a3672636832e89ace03fdbb76a268110.dll
Resource
win10v2004-20240221-en
General
-
Target
a3672636832e89ace03fdbb76a268110
-
Size
60KB
-
MD5
a3672636832e89ace03fdbb76a268110
-
SHA1
2e597e6f1f0f4cb9c874287b4cf5f38c10672ea2
-
SHA256
cb60b7a8f5cf7c09af61b1477d9c06063a1a3d51c7b669f2a4493f87ee2d1ddb
-
SHA512
20cb7f1cac6ffb32c0ed91bba5bdd259eda734948e3bffe7c0d09ff3d03fc18432a13d39c4425a9c5e91ca1bc9ed5b4ec4258637e9de0f12415eb51b9e55c5ef
-
SSDEEP
768:sqnKTBP3aXlF7POlKD+ajG4q+JfBzScLgAq4xMgQHe7k2svBbKDPlyCoozd:sqn4B/ajOlKCajjJZzSc1q4q38ABbKf
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a3672636832e89ace03fdbb76a268110
Files
-
a3672636832e89ace03fdbb76a268110.dll windows:5 windows x86 arch:x86
d4f4b5ac1791cc7d15a31e9999e71064
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcrt
memset
kernel32
GetCurrentThreadId
CreateProcessW
GetStartupInfoW
GetModuleFileNameW
lstrcatW
lstrcpyW
InterlockedExchange
LoadLibraryW
GetModuleHandleW
OpenProcess
Process32NextW
lstrcmpiW
Process32FirstW
CreateToolhelp32Snapshot
OutputDebugStringA
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
WriteFile
CreateFileW
ExpandEnvironmentStringsW
LockResource
SizeofResource
LoadResource
TerminateProcess
GetLastError
GetSystemDirectoryW
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenA
DeviceIoControl
GetModuleFileNameA
FreeLibraryAndExitThread
TerminateThread
ReadFile
ConnectNamedPipe
CreateNamedPipeW
InitializeCriticalSection
WritePrivateProfileStringW
RemoveDirectoryW
FindClose
SetFileAttributesW
FindFirstFileW
GetDriveTypeW
GetLogicalDriveStringsW
SetFilePointer
GetFileSize
WaitForSingleObject
lstrcmpW
lstrlenW
GlobalAlloc
LoadLibraryA
GetProcAddress
GetTickCount
OutputDebugStringW
Sleep
GlobalFree
CreateThread
CloseHandle
lstrcpynW
FindResourceW
user32
GetMessageW
TranslateMessage
DispatchMessageW
PostThreadMessageW
GetWindowTextW
GetClassNameW
FindWindowExW
EnumWindows
GetWindowThreadProcessId
advapi32
OpenProcessToken
CryptReleaseContext
RegisterServiceCtrlHandlerW
SetServiceStatus
CryptGetHashParam
CryptHashData
CryptCreateHash
CryptAcquireContextW
CloseServiceHandle
StartServiceW
CreateServiceW
OpenServiceW
OpenSCManagerW
CreateProcessAsUserW
CryptDestroyHash
Exports
Exports
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 596B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Sect Size: 512B - Virtual size: 292B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ