CoGetComCatalog
GetRPCSSInfo
ServiceMain
WhichService
ins
Static task
static1
Behavioral task
behavioral1
Sample
0a1d7e5ce38d864a5c28291b676dcc07.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0a1d7e5ce38d864a5c28291b676dcc07.dll
Resource
win10v2004-20231215-en
Target
0a1d7e5ce38d864a5c28291b676dcc07
Size
31KB
MD5
0a1d7e5ce38d864a5c28291b676dcc07
SHA1
09135b988248dbedf31c0174d78725e3344e1342
SHA256
f8ff5c12e499906be9600f329b1857a541e22895e45a4fcedaa1f31791ab5564
SHA512
d7c4ac32cc71759e4696a7db156196cd04b426a637ecd7ed0a291e499184330ed16a8efdcc97239d55b35c3d078cb8a86dcb9efd54a33516ddf2374b18ea1562
SSDEEP
384:pn+p/K1sZnvfcqUiy1XJpbEeW8xwGQnimgOy3HSfg3BI:F+c1s1vfNUi6ZpboUQniWkwg6
Checks for missing Authenticode signature.
resource |
---|
0a1d7e5ce38d864a5c28291b676dcc07 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
WriteFile
CreateFileA
LoadResource
SizeofResource
FindResourceA
lstrlenA
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
GetSystemDirectoryA
OpenProcess
GetCurrentProcessId
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetModuleHandleA
FindClose
FindNextFileA
lstrcpynA
WaitForSingleObject
lstrcmpA
FindFirstFileA
MultiByteToWideChar
SetFileTime
GetFileTime
CreateMutexA
CreateThread
ReleaseMutex
FreeLibrary
CreateEventA
GetLastError
SetEvent
CloseHandle
Sleep
CopyFileA
DeleteFileA
MoveFileExA
LoadLibraryA
GetProcAddress
lstrcpyA
GetModuleFileNameA
wsprintfA
RegOpenKeyA
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
RegSetValueExA
RegOpenKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
StrStrIA
PathFileExistsA
strcpy
strstr
strncat
strcat
memset
sprintf
CoGetComCatalog
GetRPCSSInfo
ServiceMain
WhichService
ins
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ