_DllMain@12
Static task
static1
Behavioral task
behavioral1
Sample
66ae2793f7223c2eff9795fb475c194b.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
66ae2793f7223c2eff9795fb475c194b.dll
Resource
win10v2004-20231215-en
General
-
Target
66ae2793f7223c2eff9795fb475c194b
-
Size
36KB
-
MD5
66ae2793f7223c2eff9795fb475c194b
-
SHA1
9edee785aed77bd040aa60ef4502b9085913aa2d
-
SHA256
1130800f860a9d53443f7dca98f3182ac4fdefb3cf0da052a3f859f304c68338
-
SHA512
172b93470cb0cc353321c0ecb53e5f9774b68e35a07d11903fcb8b90cc395ff0f4df66c89e64c3a00df14cab5c8e67cee12adfacbd5d838f3133f5743a0ef4de
-
SSDEEP
384:DAFOcQ+/y6fNkQAd0Pbap0R1tkmMhVaR57W/Wy:DAQ+auNkzRQkmMhR
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 66ae2793f7223c2eff9795fb475c194b
Files
-
66ae2793f7223c2eff9795fb475c194b.dll windows:4 windows x86 arch:x86
c9addf1692266209a6d96d040fe5fb97
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
msvcrt
sscanf
fopen
fseek
ftell
fgetc
fread
fclose
memcpy
memset
strcmp
strtok
strtol
strlen
time
sprintf
strstr
strcat
strcpy
kernel32
SetFileAttributesA
LocalAlloc
lstrcmpiA
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVolumeInformationA
CopyFileA
GetComputerNameA
GetModuleFileNameA
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
DeleteFileA
WinExec
lstrcatA
GetSystemDirectoryA
CreateThread
lstrcpyA
lstrlenA
GetPrivateProfileStringA
GetPrivateProfileIntA
LoadLibraryA
Process32Next
Process32First
CreateToolhelp32Snapshot
WritePrivateProfileStringA
FreeLibrary
GetProcAddress
user32
wsprintfA
CharUpperA
advapi32
RegCloseKey
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegEnumKeyA
RegOpenKeyExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegSetValueExA
RegCreateKeyExA
RegDeleteKeyA
ole32
CoCreateGuid
shlwapi
StrCmpNIA
PathFileExistsA
Exports
Exports
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ