Static task
static1
Behavioral task
behavioral1
Sample
5733dc7076fbc09b2b271c24db171f85.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
5733dc7076fbc09b2b271c24db171f85.dll
Resource
win10v2004-20231215-en
General
-
Target
5733dc7076fbc09b2b271c24db171f85
-
Size
27KB
-
MD5
5733dc7076fbc09b2b271c24db171f85
-
SHA1
d04b40d843b13e1111f1c9b69ee60bce7092b4fa
-
SHA256
bcf9c21926234319ee9e06fe2bfdb63cdd4072aa17d04e55536c265cdaca7552
-
SHA512
d5b9e7a1c51211ed63d11650e0bbaab3e6119d4eaad4fa2fa7e446f89ee4771cdf83bda8150d5a87d58a284bbdb4afd48bb401f077e9470a7b6431b4533f1d95
-
SSDEEP
768:SBgg8QCnsNgTzj+ogN4jw5wQ48PfPEultq0Pt:SBmQxeSxblU0Pt
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5733dc7076fbc09b2b271c24db171f85
Files
-
5733dc7076fbc09b2b271c24db171f85.dll windows:4 windows x86 arch:x86
8bf84ff9f929c2df78f65f11471dac86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
ReadProcessMemory
WriteProcessMemory
WideCharToMultiByte
GetCommandLineW
GetPrivateProfileStringA
ExitProcess
MultiByteToWideChar
CreateProcessA
VirtualAlloc
LoadLibraryA
CreateRemoteThread
GetSystemDirectoryA
ReadFile
SetFilePointer
WriteFile
DeleteFileA
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
GetCurrentThreadId
Process32Next
Process32First
CreateToolhelp32Snapshot
CloseHandle
GetCurrentProcessId
CreateMutexA
GetLastError
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
CreateFileA
CreateThread
user32
CallNextHookEx
UnhookWindowsHookEx
GetWindowTextA
SetWindowsHookExA
GetWindowThreadProcessId
GetForegroundWindow
FindWindowA
shlwapi
PathFileExistsA
msvcrt
strcmp
wcslen
_strupr
_strlwr
_stricmp
_strcmpi
fopen
fread
fclose
??3@YAXPAX@Z
atoi
strstr
??2@YAPAXI@Z
memcpy
strrchr
memset
strcat
sprintf
strcpy
strlen
strncpy
strchr
wininet
InternetCloseHandle
InternetReadFile
Sections
.text Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 172B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ