Static task
static1
Behavioral task
behavioral1
Sample
51513aad3dd3a3cf5794983a4266f896.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
51513aad3dd3a3cf5794983a4266f896.dll
Resource
win10v2004-20231222-en
General
-
Target
51513aad3dd3a3cf5794983a4266f896
-
Size
31KB
-
MD5
51513aad3dd3a3cf5794983a4266f896
-
SHA1
548a264ad6038553427ee5967075f29ede74815a
-
SHA256
694d262d2fb5e8566764bc7cd5ed15cd56be8591cac1634139758dd712a60d58
-
SHA512
9b2bf303ee872162dad1e28dfd53425e39772e36641892b2013682e8be0e2089f254ff061ca6d0535dd740ee1f5c6e0a1bc52b592b182cac093782b5733a8919
-
SSDEEP
768:Eufkh+tB7dNyJwD/zqNL5N07Cek4bgF4m4n9iX:Eufk2fNba3euim09
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 51513aad3dd3a3cf5794983a4266f896
Files
-
51513aad3dd3a3cf5794983a4266f896.dll windows:4 windows x86 arch:x86
41564a6a8497df20208880f35aa742a6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
ExitProcess
CloseHandle
WriteFile
CreateFileA
ReadFile
DeleteFileA
InitializeCriticalSection
GetModuleHandleA
VirtualProtectEx
VirtualProtect
GetPrivateProfileStringA
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
GetProcAddress
LoadLibraryA
SetThreadContext
OpenThread
SetUnhandledExceptionFilter
CreateRemoteThread
GetComputerNameA
OpenProcess
lstrlenA
GetModuleFileNameA
MultiByteToWideChar
TerminateProcess
CreateProcessA
GetSystemDirectoryA
GetCurrentThreadId
GetCurrentProcess
WriteProcessMemory
ReadProcessMemory
GetCurrentProcessId
CreateMutexA
GetLastError
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
VirtualAllocEx
CreateThread
user32
UnhookWindowsHookEx
SetWindowsHookExA
FindWindowA
GetWindow
GetWindowThreadProcessId
CallNextHookEx
GetWindowTextA
GetClassNameA
GetDesktopWindow
msvcrt
_initterm
malloc
_adjust_fdiv
_strnicmp
_stricmp
_strupr
_strlwr
free
??2@YAPAXI@Z
memcpy
strrchr
memset
strcat
sprintf
strcpy
strlen
strncpy
strstr
strchr
strcmp
wcslen
fclose
fread
fopen
atoi
??3@YAXPAX@Z
wininet
InternetCloseHandle
InternetReadFile
Sections
.text Size: 23KB - Virtual size: 22KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ