ccc
ddd
Static task
static1
Behavioral task
behavioral1
Sample
3f03e7bd2175d08922a191effd0c5192.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3f03e7bd2175d08922a191effd0c5192.dll
Resource
win10v2004-20231222-en
Target
3f03e7bd2175d08922a191effd0c5192
Size
44KB
MD5
3f03e7bd2175d08922a191effd0c5192
SHA1
1d4182817cfeaaeba563dd2817227e313abf77d9
SHA256
e6c23af79c0679e4960f44ddb413fdf8bd315861fe14b3488c73cb5a5919862c
SHA512
305ecff7ab1742caa94d12239d37e0eb7abf0e499293652fb9fb34644c8bb84be1f46b2975fdfd3ab6302eb8522b0ed788bf7ae606234e0e7415d257d0895c5e
SSDEEP
384:NZOGnrhuxnDpVHfCcYx0WO7Ds2tlMsEln4QgYfANNXshA2ugePEO2bltB7GNa:fO9nDPf/x31W/gYIPcwlMO2bln7wa
Checks for missing Authenticode signature.
resource |
---|
3f03e7bd2175d08922a191effd0c5192 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetLastError
CreateMutexA
GetCurrentProcessId
CloseHandle
CreateRemoteThread
VirtualAllocEx
OpenProcess
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
GetTempPathA
VirtualAlloc
WriteProcessMemory
GetPrivateProfileStringA
ReadProcessMemory
SetUnhandledExceptionFilter
SetThreadContext
ReadFile
CreateFileA
WideCharToMultiByte
MultiByteToWideChar
ExitProcess
GetCurrentThreadId
RaiseException
DeleteFileA
GetLocalTime
GetTickCount
WriteFile
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
CreateThread
LoadLibraryA
GetModuleHandleA
OpenThread
GetProcAddress
GetWindowThreadProcessId
CallNextHookEx
GetWindowTextA
_stricmp
_strlwr
_strcmpi
_strupr
_ltoa
wcslen
srand
??2@YAPAXI@Z
memcpy
strrchr
memset
sprintf
strcat
strcpy
strlen
??3@YAXPAX@Z
strncpy
strchr
strstr
strcmp
__CxxFrameHandler
rand
ccc
ddd
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ