_DllMain@12
Static task
static1
Behavioral task
behavioral1
Sample
decaedfcf5318492aec0660be40515af.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
decaedfcf5318492aec0660be40515af.dll
Resource
win10v2004-20240226-en
General
-
Target
decaedfcf5318492aec0660be40515af
-
Size
64KB
-
MD5
decaedfcf5318492aec0660be40515af
-
SHA1
4523071f3ec5e1bcca64de4c0485e7bde10b6f0b
-
SHA256
79e5f817d79ca161e743b29bc785d5d444abbd04851c30ea36d0566c8c832df5
-
SHA512
51eb0b17f3048d813f82f8d69984421b0237bd05b4355819a1d95dbe3ac491c7b0416b417b41f024b64714d722ef7b3911e85993df52175ded16e04df55b7097
-
SSDEEP
768:iowRXb5MpftZ8XhSP2ihy62q55xUGAsISaKK1m0h:iowBdM1tuXif5HUGAsa1J
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource decaedfcf5318492aec0660be40515af
Files
-
decaedfcf5318492aec0660be40515af.dll windows:4 windows x86 arch:x86
26a221880f41e2eb085a70982fc737a0
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
msvcrt
fopen
fseek
ftell
fgetc
fread
fclose
memcpy
memset
strcmp
strlen
time
strstr
strcat
strcpy
sprintf
kernel32
SetFileAttributesA
LocalAlloc
lstrcmpiA
TerminateProcess
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVolumeInformationA
GetVersionExA
CopyFileA
GetComputerNameA
GetModuleFileNameA
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
DeleteFileA
WinExec
lstrcatA
GetSystemDirectoryA
CreateThread
lstrcpyA
lstrlenA
GetPrivateProfileStringA
GetPrivateProfileIntA
Process32Next
Process32First
LoadLibraryA
WritePrivateProfileStringA
FreeLibrary
GetProcAddress
CreateToolhelp32Snapshot
user32
FindWindowExA
SendMessageA
EnumWindows
GetClassNameA
GetWindowTextA
PostMessageA
wsprintfA
CharUpperA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegDeleteValueA
RegCloseKey
RegSetValueExA
RegCreateKeyExA
RegDeleteKeyA
RegOpenKeyExA
RegEnumKeyA
ole32
CoCreateGuid
shlwapi
StrCmpNIA
PathFileExistsA
Exports
Exports
Sections
.text Size: 40KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 320B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ