ccc
ddd
Static task
static1
Behavioral task
behavioral1
Sample
221332bc6c2077e82381f228cbb59111.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
221332bc6c2077e82381f228cbb59111.dll
Resource
win10v2004-20231215-en
Target
221332bc6c2077e82381f228cbb59111
Size
44KB
MD5
221332bc6c2077e82381f228cbb59111
SHA1
e71056b6cada78613c5caadb9e3b13d3486adad3
SHA256
773017fee4f5d86422dd3cbb8be1bee35cb0232e054107d00ad0270f3a132d3f
SHA512
9d4ffc389799b2c500dc66909200127edec6606e5b29b6905ca209c4a25a800a5ba88d0dba1316621fa500264612b7e4dd74e37a309c4a00ed268b67551297e5
SSDEEP
768:0qczULbDQKhq5kk3IgeFaByB8PjhgylO1f:0qczujquVgeFaPh8
Checks for missing Authenticode signature.
resource |
---|
221332bc6c2077e82381f228cbb59111 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateMutexA
GetCurrentProcessId
CloseHandle
CreateRemoteThread
VirtualAllocEx
OpenProcess
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
GetTempPathA
VirtualAlloc
WriteProcessMemory
GetPrivateProfileStringA
ReadProcessMemory
SetUnhandledExceptionFilter
SetThreadContext
OpenThread
GetLastError
CreateFileA
WideCharToMultiByte
MultiByteToWideChar
CreateProcessA
ExitProcess
GetCurrentThreadId
RaiseException
DeleteFileA
GetLocalTime
GetTickCount
WriteFile
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
CreateThread
LoadLibraryA
GetModuleHandleA
ReadFile
GetProcAddress
GetWindowThreadProcessId
CallNextHookEx
GetWindowTextA
_stricmp
_strlwr
_strcmpi
_strupr
_ltoa
wcslen
srand
??2@YAPAXI@Z
memcpy
strrchr
memset
sprintf
strcat
strcpy
strlen
??3@YAXPAX@Z
strncpy
strchr
strstr
strcmp
__CxxFrameHandler
rand
ccc
ddd
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ