Install
Static task
static1
Behavioral task
behavioral1
Sample
57359d71895af4865835462e93783735.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
57359d71895af4865835462e93783735.dll
Resource
win10v2004-20231222-en
General
-
Target
57359d71895af4865835462e93783735
-
Size
32KB
-
MD5
57359d71895af4865835462e93783735
-
SHA1
7d8e3c47498ac469933e606550dabf41e56f221d
-
SHA256
1ee316a3948536c8e1cd577733a207b8e9d20027f4ecb5896560cb3548aff071
-
SHA512
7cc122e1b8ccd253c4730840524ee742c7dc4ca45960d81a45b1023f6521df67b66a8f75b5092473b6a12a6d521a6946a1036c2e88f9e4c98c2d9c3cac169e2c
-
SSDEEP
384:701oKBvhl8nGoICZNeevgEWqNyKt21VEWkq4fTxdtGDf:7VKBsGoAjELNOV/kDTztgf
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 57359d71895af4865835462e93783735
Files
-
57359d71895af4865835462e93783735.dll windows:4 windows x86 arch:x86
6f1b0e75707dde3e56793bfc09494c99
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
Sleep
GetModuleFileNameA
GetCurrentProcess
GetCurrentThreadId
GetLastError
CreateMutexA
lstrcatA
CloseHandle
Process32Next
Process32First
CreateToolhelp32Snapshot
WriteProfileStringA
CopyFileA
DeleteFileA
GetSystemDirectoryA
GetProcAddress
VirtualAllocEx
GetProfileStringA
CreateFileA
VirtualFreeEx
lstrlenA
WaitForSingleObject
CreateRemoteThread
OpenProcess
DeviceIoControl
FreeLibrary
GlobalFree
LoadLibraryExA
GlobalAlloc
GetCurrentProcessId
GetFileSize
ExitProcess
GetPrivateProfileStringA
WriteFile
InitializeCriticalSection
GlobalUnlock
GlobalLock
VirtualProtectEx
IsBadReadPtr
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
LoadLibraryA
GetCommandLineA
ReadProcessMemory
WriteProcessMemory
TerminateProcess
SetUnhandledExceptionFilter
GetCurrentThread
SetThreadContext
lstrcpyA
GetModuleHandleA
TerminateThread
ReadFile
CreateThread
user32
KillTimer
SetTimer
GetWindowThreadProcessId
FindWindowA
GetForegroundWindow
advapi32
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
msvcrt
_strupr
_stricmp
sprintf
strrchr
memcpy
strstr
memset
strlen
??2@YAPAXI@Z
strcat
atoi
_strlwr
free
_initterm
malloc
_adjust_fdiv
wininet
InternetCloseHandle
InternetReadFile
InternetOpenUrlA
InternetOpenA
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ