DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
188762f3b794e05b1e3fdb1554beef40.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
188762f3b794e05b1e3fdb1554beef40.dll
Resource
win10v2004-20231215-en
Target
188762f3b794e05b1e3fdb1554beef40
Size
160KB
MD5
188762f3b794e05b1e3fdb1554beef40
SHA1
73c44473a0154e0944742c2b7bd356063a9bb696
SHA256
dcbd7272fbe577ad869789eee6dfb0df1a90dbe1136c5b2e0e14f87339b7edbf
SHA512
a10840b330c5aa8fdf426bf1450e6ccd082e1204dff642183bdb24bfeb242d9c4a447cf52951b1a9397b42b0ff9fd5cb3aa3809acdec00e2042171db80c30bf2
SSDEEP
1536:vig2q/aLpdF6rnRyZVSqIGTOtRxJ8Z2TIF9DJICS4A4i4yKozBlLa87d:xK169yHIT0WufHozBEQd
Checks for missing Authenticode signature.
resource |
---|
188762f3b794e05b1e3fdb1554beef40 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
SystemParametersInfoA
SetTimer
KillTimer
EnumWindows
EnumChildWindows
GetWindowThreadProcessId
GetClassNameA
DispatchMessageA
wsprintfA
SetWindowPos
DefWindowProcA
RegisterClassExA
CreateWindowExA
ShowWindow
GetMessageA
TranslateMessage
GetOEMCP
GetACP
ReadFile
SetEndOfFile
SetFilePointer
FlushFileBuffers
SleepEx
GetTickCount
CloseHandle
OpenProcess
FreeLibrary
CreateRemoteThread
WriteProcessMemory
GetProcAddress
VirtualAllocEx
LoadLibraryA
CreateFileA
GetCurrentProcessId
MoveFileExA
WaitForSingleObject
CreateProcessA
DeleteFileA
GetSystemDirectoryA
GetModuleFileNameA
LCMapStringA
LCMapStringW
WriteFile
GetFileAttributesA
GetLocalTime
InterlockedDecrement
SetStdHandle
IsBadCodePtr
IsBadReadPtr
TlsGetValue
SetLastError
GetCPInfo
GetStringTypeW
GetStringTypeA
SetUnhandledExceptionFilter
TlsFree
TlsAlloc
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetStartupInfoA
GetStdHandle
SetHandleCount
GetCurrentProcess
TerminateProcess
LocalFree
HeapFree
HeapAlloc
HeapReAlloc
TlsSetValue
InterlockedIncrement
GetLastError
MultiByteToWideChar
WideCharToMultiByte
RtlUnwind
GetCommandLineA
GetVersion
RaiseException
GetModuleHandleA
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
ExitProcess
GetCurrentThreadId
GetFileType
SetEntriesInAclA
SetSecurityInfo
CryptAcquireContextA
CryptGenRandom
CryptReleaseContext
GetSecurityInfo
StrStrIA
CoInitialize
CoCreateGuid
CoCreateInstance
VariantInit
SysAllocString
GetErrorInfo
InternetCloseHandle
InternetOpenA
InternetSetOptionA
InternetReadFile
HttpQueryInfoA
InternetOpenUrlA
Netbios
UuidToStringA
GetModuleBaseNameA
EnumProcesses
EnumProcessModules
SHGetValueA
SHSetValueA
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ