DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
06de53bafd5dcd1156e8270a20511f8c.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
06de53bafd5dcd1156e8270a20511f8c.dll
Resource
win10v2004-20231222-en
Target
06de53bafd5dcd1156e8270a20511f8c
Size
124KB
MD5
06de53bafd5dcd1156e8270a20511f8c
SHA1
70ebc202ca9e9fb2aa688c36d325e9d69d5967e8
SHA256
caa802b0f74672b755cf3b7c09d9ced902364b7aaf5f41d2028c7131ac6feba6
SHA512
dd4055277b55c09f4116ab1aad58235800d5b9edf89f3d4672baee3dd513fe7d392258c9ea767332270bafc57d79e77b0774ea59040a468afcfc4ef475e7c134
SSDEEP
3072:rA1YFt0F+B0ZgPbP1DXnLE7otqJjtFABEZJL9njGeUu:rA2Ft0F80ZgPb9DXL0oceEn9njLUu
Checks for missing Authenticode signature.
resource |
---|
06de53bafd5dcd1156e8270a20511f8c |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
_stricmp
strerror
srand
wctomb
malloc
__mb_cur_max
tolower
??0exception@@QAE@ABV0@@Z
_adjust_fdiv
_initterm
??1type_info@@UAE@XZ
_onexit
__dllonexit
atoi
??3@YAXPAX@Z
isalpha
strncpy
tmpnam
fopen
fwrite
fclose
strtok
toupper
strstr
free
ispunct
isxdigit
islower
isalnum
isgraph
strchr
printf
isupper
??2@YAPAXI@Z
wcscmp
wcslen
??0exception@@QAE@XZ
?what@exception@@UBEPBDXZ
??1exception@@UAE@XZ
_CxxThrowException
__CxxFrameHandler
isspace
wsprintfA
SetTimer
KillTimer
CloseClipboard
OpenClipboard
EnumWindows
EnumChildWindows
GetWindowThreadProcessId
GetClassNameA
DispatchMessageA
TranslateMessage
GetMessageA
ShowWindow
CreateWindowExA
RegisterClassExA
SetWindowPos
SystemParametersInfoA
DefWindowProcA
GetFileVersionInfoSizeA
GetFileVersionInfoA
VariantClear
SysAllocString
SysFreeString
GetErrorInfo
StrStrIA
SHSetValueA
SHGetValueA
GetModuleBaseNameA
EnumProcesses
EnumProcessModules
timeGetTime
Netbios
CoTaskMemFree
CoTaskMemAlloc
CoInitialize
CoCreateInstance
CoCreateGuid
InternetOpenA
InternetSetOptionA
InternetOpenUrlA
InternetCloseHandle
HttpQueryInfoA
InternetReadFile
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
SetSecurityInfo
SetEntriesInAclA
GetSecurityInfo
CryptReleaseContext
CryptGenRandom
CryptAcquireContextA
RegOpenKeyExA
UuidToStringA
QueryPerformanceCounter
GetTickCount
GetModuleFileNameA
GetVersion
GetLocalTime
CloseHandle
OpenProcess
Sleep
HeapFree
GetProcessHeap
lstrlenA
GetLastError
HeapSize
QueryPerformanceFrequency
WriteProcessMemory
SetLastError
GetFullPathNameA
LocalFree
FormatMessageA
GetProcessTimes
GetCurrentProcess
GetVersionExA
lstrcpyA
FreeLibrary
GetProcAddress
LoadLibraryA
GetSystemInfo
GetWindowsDirectoryA
GetThreadTimes
GetCurrentThread
FreeEnvironmentStringsA
GetEnvironmentStrings
GetCurrentDirectoryA
GetSystemDirectoryA
MultiByteToWideChar
GetEnvironmentVariableA
GetModuleHandleA
InterlockedExchange
lstrcpynA
lstrcmpiA
lstrcmpA
DeleteFileA
CreateProcessA
WaitForSingleObject
MoveFileExA
CreateFileA
SleepEx
VirtualAllocEx
HeapAlloc
CreateRemoteThread
GetCurrentProcessId
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ