Delete
First
InjectService
ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
2c386d9868b8b17051cdf6899c0229c4.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2c386d9868b8b17051cdf6899c0229c4.dll
Resource
win10v2004-20231222-en
Target
2c386d9868b8b17051cdf6899c0229c4
Size
14KB
MD5
2c386d9868b8b17051cdf6899c0229c4
SHA1
43d7bd32807311f5c0a4eb4425f0bbae72cd303d
SHA256
1aaa8ea9d4fe19e1cb38b0b2780d47daaf5899fda846b6dd5ac4ee4aff9ab0c6
SHA512
1feaadbd48de745a10046a647879714d64642527f914804fcb1e144a7ef1e3eb13dde1f458c8fed767d51b314296293bcd507bcc1397c9b5d2631fbfce870302
SSDEEP
192:D5eJ6idns4C8+6FZZ5rGVMEbyrHSWcGJQRaT2R2hyRhlwgLs1joPSPzkGUkkfnol:9eJ6QcyZ3EbJWc8hyR31qUSL8g
Checks for missing Authenticode signature.
resource |
---|
2c386d9868b8b17051cdf6899c0229c4 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetCurrentProcess
VirtualFreeEx
VirtualAllocEx
SetFileAttributesW
OpenProcess
GetModuleHandleW
WriteProcessMemory
CreateRemoteThread
RtlUnwind
IsDebuggerPresent
SetFileTime
SystemTimeToFileTime
CreateFileW
FreeLibrary
GetProcAddress
LoadLibraryW
GetLastError
Sleep
GetModuleFileNameW
CloseHandle
WaitForSingleObject
CreateThread
DeleteFileW
lstrcatW
lstrlenW
GetSystemDirectoryW
FreeConsole
lstrcpyW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
SetServiceStatus
ChangeServiceConfigW
OpenServiceW
CloseServiceHandle
RegCreateKeyW
ChangeServiceConfig2W
CreateServiceW
OpenSCManagerW
RegCloseKey
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegisterServiceCtrlHandlerW
GetUrlCacheEntryInfoW
PathFileExistsW
Delete
First
InjectService
ServiceMain
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ