HookAllProcess
HookOneProcess
HookOneProcess2
UnhookAllProcess
UnhookOneProcess
UnhookOneProcess2
Static task
static1
Behavioral task
behavioral1
Sample
0a73150a8a1433f0160c2eacba7670db.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0a73150a8a1433f0160c2eacba7670db.dll
Resource
win10v2004-20231215-en
Target
0a73150a8a1433f0160c2eacba7670db
Size
22KB
MD5
0a73150a8a1433f0160c2eacba7670db
SHA1
229befb1fd65658e12ec75f1542a0a1d9b472d93
SHA256
a45cc2bd2c33ea5fc522697d9e51905f1d2a7d874eb62fd440e2f0640450bb96
SHA512
6bcdbca8ed356e76fe3589a8692e2575756aa9194758c123d695c6efee1f2ce96d39c0fa8446ad68b2ab43b96f746630d4a53904a3ebfcd8a0232b06a8c43490
SSDEEP
192:4OEsRCUSz2lf2KutjY+lP+KJcVd6JZjGTuRMiCw/e41:4vaSzqQt0+Fa6HyTKMi1
Checks for missing Authenticode signature.
resource |
---|
0a73150a8a1433f0160c2eacba7670db |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
WriteProfileStringA
GetModuleFileNameA
GetProfileStringA
GetModuleHandleA
LoadLibraryA
FreeLibrary
GetProcAddress
VirtualProtect
SetLastError
GetLastError
VirtualQuery
WideCharToMultiByte
CreateProcessW
LeaveCriticalSection
CloseHandle
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetCurrentProcessId
Sleep
CreateThread
GetCurrentProcess
lstrcmpiA
FormatMessageA
EnterCriticalSection
DeleteCriticalSection
CreateProcessA
InitializeCriticalSection
SendMessageA
wsprintfA
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueA
strncpy
_strupr
??3@YAXPAX@Z
malloc
free
strstr
__CxxFrameHandler
_strcmpi
__dllonexit
_onexit
_initterm
_adjust_fdiv
HookAllProcess
HookOneProcess
HookOneProcess2
UnhookAllProcess
UnhookOneProcess
UnhookOneProcess2
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ