C:\Users\TOBIAS\Documents\Visual Studio 2010\Projects\SAMP\hSamp2\Release\hSamp2.pdb
Static task
static1
Behavioral task
behavioral1
Sample
c2f4580ae5838795d044887c6132495e.dll
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
c2f4580ae5838795d044887c6132495e.dll
Resource
win10v2004-20240226-en
General
-
Target
c2f4580ae5838795d044887c6132495e
-
Size
121KB
-
MD5
c2f4580ae5838795d044887c6132495e
-
SHA1
ef76a3b878067678f603f1d1f84972e0057c2e4c
-
SHA256
b5aa6e715d4914d9a5e96251af614037ddf20420d7ac7a2b8f63ac65e7876c54
-
SHA512
8b4cfc100619fa862f36f8bd2ca926ecad83b704aa084fc0080dc226d0e513353fe2d124e2024da511e43da9071c7f343cb6e9e46527158c464e5ba11dd61640
-
SSDEEP
3072:/RbfIEh2bxvjB9t2UF8ci0Ga2wW/Rt1m38g:aEh2tvjD1waXah
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c2f4580ae5838795d044887c6132495e
Files
-
c2f4580ae5838795d044887c6132495e.dll windows:5 windows x86 arch:x86
bcdbb2981ae5b568853dfdb329f8e55a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
OpenProcess
VirtualFreeEx
GetProcAddress
VirtualAllocEx
GetExitCodeThread
GetModuleFileNameA
GetModuleHandleA
CloseHandle
WriteProcessMemory
ReadProcessMemory
InitializeCriticalSection
LeaveCriticalSection
GetLastError
EnterCriticalSection
CreateRemoteThread
GetCurrentProcessId
GetTickCount
Sleep
SetThreadPriority
CreateThread
GetCurrentThread
CreateFileW
GetStringTypeW
LCMapStringW
GetProcessHeap
SetEndOfFile
WriteConsoleW
WaitForSingleObject
GetCurrentProcess
DisableThreadLibraryCalls
HeapFree
HeapAlloc
EncodePointer
DecodePointer
GetCurrentThreadId
GetCommandLineA
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapCreate
HeapDestroy
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameW
SetFilePointer
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
RtlUnwind
MultiByteToWideChar
ReadFile
HeapSize
RaiseException
IsProcessorFeaturePresent
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetSystemTimeAsFileTime
LoadLibraryW
SetStdHandle
GetConsoleCP
GetConsoleMode
FlushFileBuffers
CreateFileA
HeapReAlloc
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
user32
DefWindowProcA
CallWindowProcA
SetWindowLongA
psapi
GetModuleFileNameExA
EnumProcessModules
GetModuleBaseNameA
EnumProcesses
advapi32
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
Exports
Exports
_AnalyzeSAMP@4
_BeginDraw@0
_BlockGTAKeys@0
_Connect@0
_CreateImage@28
_CreateRect@24
_CreateText@48
_Disconnect@4
_EndDraw@0
_FindNearestPlayerID@20
_FindNearestPlayerStr@20
_Free@0
_GetChatLine@4
_GetD3DXScreenResolution@8
_GetLocalName@0
_GetLocalPosition@0
_GetSAMPChatFromQueue@4
_GetSAMPChat_Data@16
_GetSAMPChat_Message@4
_GetSAMPChat_PlayerName@4
_GetSAMPNameByID@4
_GetSAMPTextDrawString@4
_GetServerIP@0
_InitializeHooks@0
_InjectDLLAndInitGlobalD3DHooks@0
_IsGTA@0
_LastError@0
_ModifyRect@28
_ModifyText@32
_ModifyTextFont@20
_ModifyTextString@12
_MoveDrawObject@16
_PopSAMPChatFromQueue@4
_PutIntoNearestVehicle@4
_Reconnect@4
_RegisterPositionBind@36
_RegisterSAMPChatHook@0
_ReleaseDrawObject@4
_ReleaseHooks@0
_SAMPAdler32@4
_SearchGTA@0
_SearchSAMP@0
_SendChat@4
_SetDrawObjectColor@8
_SetDrawObjectLayer@8
_ShowDrawObject@8
_ShowHUD@4
_UnBlockGTAKeys@0
_UnRegisterPositionBind@4
_UnRegisterSAMPChatHook@4
Sections
.text Size: 88KB - Virtual size: 88KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ