Static task
static1
Behavioral task
behavioral1
Sample
5573e3d069e18305701330000e8bbe4d.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5573e3d069e18305701330000e8bbe4d.dll
Resource
win10v2004-20231215-en
General
-
Target
5573e3d069e18305701330000e8bbe4d
-
Size
18KB
-
MD5
5573e3d069e18305701330000e8bbe4d
-
SHA1
af7d96f8b364a7ee1b137d2a3511dc236dc23e98
-
SHA256
e01301019df62b6917d5c50578cebf0f5460bc2d41ff3b1fee366a931f6611a5
-
SHA512
56dbf37ad817c63e68e7c29d2d518d8ebe26faad24e1bbf99d824593551725b3b74f2f1c03920c41c430899d0f34f31b10df3a78b3f421e6b579f553e17891c9
-
SSDEEP
192:AW2ESazUEW4CX+6sElM81pnOGRM7RLFTvxX0jK5yffcFv:AOLW/o833wvTpEjffcF
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5573e3d069e18305701330000e8bbe4d
Files
-
5573e3d069e18305701330000e8bbe4d.dll windows:4 windows x86 arch:x86
d5957d53ca77b7a6ae2cb8c831aa0ebf
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
WideCharToMultiByte
lstrlenW
LoadLibraryA
Module32Next
Module32First
OpenProcess
GetModuleFileNameA
WaitForSingleObject
Sleep
WinExec
TerminateProcess
GetCurrentProcess
CreateMutexA
GetLastError
ReleaseMutex
GetSystemDirectoryA
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
lstrlenA
VirtualFreeEx
CreateFileA
WriteFile
GetTempPathA
GetCurrentProcessId
CreateThread
ReadFile
CloseHandle
user32
OpenDesktopA
SetProcessWindowStation
OpenWindowStationA
wsprintfA
SetThreadDesktop
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
shlwapi
StrStrIA
msvcrt
strcat
strcmp
_purecall
strlen
memcpy
??2@YAPAXI@Z
strstr
??3@YAXPAX@Z
strcpy
sprintf
memset
_itoa
strncat
wininet
InternetCloseHandle
Sections
.bss Size: - Virtual size: 17KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 1024B - Virtual size: 784B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ