DllCanUnloadNow
DllRegisterServer
DllUnRegisterServer
ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
6257ca7739b6510a0ef105e7de7e0303.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6257ca7739b6510a0ef105e7de7e0303.dll
Resource
win10v2004-20231215-en
Target
6257ca7739b6510a0ef105e7de7e0303
Size
124KB
MD5
6257ca7739b6510a0ef105e7de7e0303
SHA1
81c25f77e9983e419add09358cc1ec590de24b0b
SHA256
8638c8dfe0f9cc6ccb4a4559d43187faf995b710d2fbb92bf7ea4d5d9fc549ac
SHA512
02874c97a024c60c9403d028d8123994f9a929da7209718f7d1a81d99545fef4d2bfcfa3407dcb88722e0e75c4e93f38c01d16797919f9b79789242b5ae4e930
SSDEEP
1536:lO2Y3FWyNBUGVJlwNfaW9Sewg3vZtg33/6GwNMgaEH4qXWZ4vbEwmUiSzU:O8GVJlwNfa2f1Z+33zU4AWZ44IDzU
Checks for missing Authenticode signature.
resource |
---|
6257ca7739b6510a0ef105e7de7e0303 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
TerminateThread
CreateEventA
GetVersion
MoveFileExA
GetWindowsDirectoryA
CopyFileA
SetLastError
UnmapViewOfFile
IsBadReadPtr
MapViewOfFile
CreateFileMappingA
CreateFileA
GetFileSize
FlushViewOfFile
FreeResource
LockResource
LoadResource
SizeofResource
FindResourceA
CreateMutexA
OpenMutexA
WinExec
GetStdHandle
GetExitCodeProcess
GetProcessHeap
GetModuleFileNameA
GetEnvironmentVariableA
CreatePipe
ReadFile
PeekNamedPipe
FreeConsole
GetCurrentThreadId
SetConsoleCursorPosition
WriteConsoleOutputA
SetConsoleCtrlHandler
ExitProcess
SetConsoleWindowInfo
SetConsoleScreenBufferSize
AllocConsole
GetConsoleScreenBufferInfo
ReadConsoleOutputA
WriteConsoleInputA
GenerateConsoleCtrlEvent
GetFileAttributesA
DeviceIoControl
FreeLibrary
GetCurrentProcessId
GetModuleHandleA
GetProcAddress
DeleteFileA
GetFileAttributesExA
FindFirstFileA
FindNextFileA
FindClose
GetCurrentDirectoryA
SetCurrentDirectoryA
GetDriveTypeA
CreateThread
HeapFree
VirtualQueryEx
HeapAlloc
LoadLibraryA
VirtualAllocEx
WriteProcessMemory
ReadProcessMemory
CreateRemoteThread
WaitForSingleObject
GetConsoleTitleA
VirtualFreeEx
CreateProcessA
TerminateProcess
GetCurrentProcess
Sleep
CloseHandle
GetLastError
OpenProcess
GetSystemDirectoryA
GetSystemInfo
GetComputerNameA
GetVersionExA
WriteFile
MultiByteToWideChar
WideCharToMultiByte
lstrcmpiA
lstrcmpiW
LCMapStringW
VirtualAlloc
VirtualFree
ExitWindowsEx
GetThreadDesktop
GetUserObjectInformationA
CloseDesktop
CreateWindowStationA
SetProcessWindowStation
CloseWindowStation
CreateDesktopA
SetThreadDesktop
GetProcessWindowStation
ConvertStringSidToSidA
RegEnumKeyA
OpenSCManagerA
OpenServiceA
RegOpenKeyA
ControlService
ChangeServiceConfigA
QueryServiceStatus
CloseServiceHandle
RegCreateKeyA
StartServiceA
RegCloseKey
OpenProcessToken
RegSetValueExA
RegisterServiceCtrlHandlerA
AdjustTokenPrivileges
LookupPrivilegeValueA
LookupAccountSidW
GetTokenInformation
SetServiceStatus
LookupAccountSidA
RegQueryValueExA
CreateServiceA
RegOpenKeyExA
DeleteService
_CxxThrowException
rename
??3@YAXPAX@Z
_purecall
__CxxFrameHandler
strncpy
strncat
sprintf
strstr
strtol
strrchr
fread
fclose
fopen
fwrite
memmove
wcscpy
_vsnprintf
free
??2@YAPAXI@Z
strncmp
malloc
wcsncpy
wcstombs
swprintf
atoi
localtime
strchr
ftell
time
realloc
fflush
_wcsicmp
fprintf
_stricmp
printf
_strlwr
??1type_info@@UAE@XZ
URLDownloadToFileA
WSAStartup
WSACleanup
ntohl
ntohs
htonl
sendto
closesocket
socket
setsockopt
htons
GetModuleFileNameExA
EnumProcesses
EnumProcessModules
CheckSumMappedFile
DllCanUnloadNow
DllRegisterServer
DllUnRegisterServer
ServiceMain
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ