Static task
static1
Behavioral task
behavioral1
Sample
5049a980f19c15e85919f1338a8b40f9.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5049a980f19c15e85919f1338a8b40f9.dll
Resource
win10v2004-20231222-en
General
-
Target
5049a980f19c15e85919f1338a8b40f9
-
Size
39KB
-
MD5
5049a980f19c15e85919f1338a8b40f9
-
SHA1
717ba1b8a0b1d13e8841cdc68852a1930855135a
-
SHA256
e50665478be907e1aa8d0bd1b25e7573d5e131002c0a17ff21fadbd7c11b17f2
-
SHA512
85ea2ffee9ee03c18731b19f60886300d2fb46265c9dd6776e70964966b9778dab7faea660a15e3079896c0480260ba2897246bd8ccde8044272f20df58029af
-
SSDEEP
384:c30dnLbhptyim9KkYSXSapct54eND0CSoER3mdwg:c30n+9PYSXVat54eNAxoq3md
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5049a980f19c15e85919f1338a8b40f9
Files
-
5049a980f19c15e85919f1338a8b40f9.dll windows:4 windows x86 arch:x86
016e2bb6374a5ddd2a2bbdf54daf922c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
GetWindowTextA
EnableWindow
FindWindowA
FindWindowExA
EnumChildWindows
msvcrt
_itoa
_adjust_fdiv
malloc
_initterm
free
strrchr
atoi
strcmp
strcpy
memcpy
??3@YAXPAX@Z
??2@YAPAXI@Z
strstr
fopen
fwrite
fclose
fread
time
memset
_strlwr
kernel32
lstrcmpA
CreateThread
ExitProcess
InitializeCriticalSection
DeleteFileA
GetTempPathA
EnterCriticalSection
lstrlenA
LeaveCriticalSection
lstrcpyA
GetModuleFileNameA
LoadLibraryA
GetProcAddress
VirtualAllocEx
GlobalAlloc
GlobalLock
CreateRemoteThread
ReadProcessMemory
lstrcatA
GetCurrentProcessId
GetCurrentProcess
VirtualProtectEx
WriteProcessMemory
CopyFileA
Sleep
Sections
.text Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 694B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ