Static task
static1
Behavioral task
behavioral1
Sample
549a2a003673b0b5dea1cc917fbd79bf.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
549a2a003673b0b5dea1cc917fbd79bf.dll
Resource
win10v2004-20231215-en
General
-
Target
549a2a003673b0b5dea1cc917fbd79bf
-
Size
33KB
-
MD5
549a2a003673b0b5dea1cc917fbd79bf
-
SHA1
f1ce899e979bc7a14358bb6d5e403924ca7fe3d3
-
SHA256
ef7a1e0a46405f3bde457e30911b9bf2ec326322b709d1ab9cad268513063f04
-
SHA512
37764cb8a4c8c5abad4a0eb9099d29ea240dd97911e4c1ede5dd2a179b73021e53dc3418b501174327d51d0ce0873a80e5e3b504c3c883bb5dfaae04a42df8f6
-
SSDEEP
768:DCzNQCfYmuVCDcYaGbwHB6O/vDwlFJt6pG:Q8+lp0HFC/8G
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 549a2a003673b0b5dea1cc917fbd79bf
Files
-
549a2a003673b0b5dea1cc917fbd79bf.dll windows:4 windows x86 arch:x86
2c24fa97e3f09d8cc71d4064e0c3c4c6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteFile
IsBadReadPtr
GlobalFree
GlobalUnlock
LoadLibraryA
GlobalLock
GlobalAlloc
SetFilePointer
GetModuleFileNameA
ExitProcess
InitializeCriticalSection
GetModuleHandleA
VirtualProtectEx
VirtualProtect
GetPrivateProfileStringA
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
GetProcAddress
SetThreadContext
OpenThread
GetCommandLineA
ReadProcessMemory
CreateRemoteThread
VirtualAllocEx
OpenProcess
lstrlenA
MultiByteToWideChar
TerminateProcess
CreateProcessA
GetSystemDirectoryA
GetCurrentThreadId
GetCurrentProcess
WriteProcessMemory
VirtualAlloc
GetTempPathA
CreateFileA
ReadFile
CloseHandle
GetLocalTime
DeleteFileA
Sleep
TerminateThread
CreateThread
GetCurrentProcessId
CreateMutexA
SetUnhandledExceptionFilter
GetLastError
user32
GetKeyboardState
CallNextHookEx
GetAsyncKeyState
UnhookWindowsHookEx
SetWindowsHookExA
GetWindowTextA
GetWindowThreadProcessId
FindWindowA
ToUnicode
wininet
InternetCloseHandle
InternetReadFile
msvcrt
free
_initterm
malloc
_adjust_fdiv
_strnicmp
_stricmp
_strupr
_strlwr
strchr
??3@YAXPAX@Z
strcat
sprintf
strcpy
strlen
strncpy
strstr
strcmp
??2@YAPAXI@Z
memcpy
memset
wcslen
fclose
fread
fopen
strrchr
atoi
Sections
.text Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ