InstallHook
SetUpHook
_HookProc@12
Static task
static1
Behavioral task
behavioral1
Sample
16ef048890a9a9bbfa74b0637fcd96eb.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
16ef048890a9a9bbfa74b0637fcd96eb.dll
Resource
win10v2004-20231215-en
Target
16ef048890a9a9bbfa74b0637fcd96eb
Size
44KB
MD5
16ef048890a9a9bbfa74b0637fcd96eb
SHA1
2eefbd5ab3befdaa83680fdaa5002876109e228d
SHA256
d9d4def5c9ec964323221655aa39a7560cf870dffd37b6c16a0d4b370528af67
SHA512
df2bfbe0e6234b8439759c4bf1e5074d40315d194ca398398ab282a975231e0488a8dd3de4c1b5b8971023924dabdcce50e8c72446c0e9dba24cf35b969de93f
SSDEEP
768:J+5VAwxrt1hHmjIVZPRHhTDTg9BYKZVPT6oe/MWw:E5V3xc0jJJDTg9vrmocM
Checks for missing Authenticode signature.
resource |
---|
16ef048890a9a9bbfa74b0637fcd96eb |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
OutputDebugStringA
GetProcAddress
GetModuleHandleA
FreeLibrary
LoadLibraryA
IsBadReadPtr
VirtualProtect
CloseHandle
ResumeThread
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
WideCharToMultiByte
GetModuleFileNameA
WriteFile
SetFilePointer
CreateFileA
ExpandEnvironmentStringsA
GetSystemTime
GetCurrentProcessId
LocalFree
FormatMessageA
GetLastError
GlobalFree
GlobalAlloc
HeapAlloc
HeapFree
InterlockedDecrement
InterlockedIncrement
GetCommandLineA
GetVersion
HeapDestroy
HeapCreate
VirtualFree
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
ExitProcess
VirtualAlloc
HeapReAlloc
MultiByteToWideChar
LCMapStringA
LCMapStringW
TerminateProcess
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
GetCPInfo
RtlUnwind
GetACP
GetOEMCP
GetStringTypeA
GetStringTypeW
wvsprintfA
wsprintfA
InstallHook
SetUpHook
_HookProc@12
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ