DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
_S1
_S2
_S3
_S4
Static task
static1
Behavioral task
behavioral1
Sample
42fb13e398cb329eac551f3f0cf9498e.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
42fb13e398cb329eac551f3f0cf9498e.dll
Resource
win10v2004-20231215-en
Target
42fb13e398cb329eac551f3f0cf9498e
Size
88KB
MD5
42fb13e398cb329eac551f3f0cf9498e
SHA1
c0da3c71c36e71c63328e540a111174609898df6
SHA256
3b41355f9936c1365bfddddcb28019cc2d4b83d836e3d714d455f99ad18ffba7
SHA512
e7415212e582a8f20dde0495234b2eb9ef07abf2bbe9fa81d581ad5cb6424d48b7aac12de6e0cd0f8962f8b16aeb6b013c19ad42760b146624fe083059b84509
SSDEEP
1536:gv38oe6aWYTTcQEkbMOe07+dOTt+pPSVbbh2oZv5Q:g/5NaWTHkoOz6yVbbh2o
Checks for missing Authenticode signature.
resource |
---|
42fb13e398cb329eac551f3f0cf9498e |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetPrivateProfileIntA
FreeLibrary
FindClose
FindNextFileA
FindFirstFileA
GetProcAddress
LoadLibraryA
ExpandEnvironmentStringsA
GetWindowsDirectoryA
GetSystemDirectoryA
MoveFileExA
CloseHandle
WriteFile
CreateFileA
GetLastError
GetVolumeInformationA
WaitForSingleObject
SetFileTime
OpenFile
SystemTimeToFileTime
GetModuleFileNameA
OpenEventA
TerminateThread
SetEvent
CreateThread
CopyFileA
SetFileAttributesA
CreateEventA
GetShortPathNameA
FileTimeToSystemTime
GetFileTime
GetSystemTime
Sleep
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
MultiByteToWideChar
GetCurrentProcess
EnterCriticalSection
Process32First
CreateToolhelp32Snapshot
Module32Next
Module32First
CreateMutexA
DisableThreadLibraryCalls
HeapDestroy
lstrcpyA
lstrlenA
lstrcatA
WideCharToMultiByte
OpenFileMappingA
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
SetThreadPriority
WaitForMultipleObjects
GetCurrentThreadId
lstrcpynA
LCMapStringW
LCMapStringA
SetFilePointer
GetPrivateProfileStringA
LeaveCriticalSection
GetTempPathA
GetTempFileNameA
DeleteFileA
CreateDirectoryA
DeleteCriticalSection
Process32Next
InitializeCriticalSection
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
InterlockedIncrement
InterlockedDecrement
FlushFileBuffers
SetStdHandle
IsBadCodePtr
IsBadReadPtr
SetUnhandledExceptionFilter
IsBadWritePtr
VirtualAlloc
VirtualFree
HeapCreate
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
RtlUnwind
ExitProcess
TerminateProcess
GetCommandLineA
GetVersion
HeapReAlloc
HeapAlloc
HeapSize
HeapFree
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FindWindowA
GetWindowThreadProcessId
SetWindowsHookExA
SendMessageA
CallWindowProcA
UnhookWindowsHookEx
CallNextHookEx
GetSystemMetrics
RegisterWindowMessageA
TranslateMessage
SetWindowLongA
IsWindow
GetMessageA
DispatchMessageA
CharNextA
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
OpenProcessToken
ShellExecuteA
CoCreateInstance
CoCreateGuid
SysFreeString
RegisterTypeLi
LoadTypeLi
SysAllocString
InternetOpenUrlA
HttpSendRequestA
InternetOpenA
InternetCloseHandle
InternetReadFile
HttpQueryInfoA
InternetConnectA
HttpOpenRequestA
RpcStringFreeA
UuidToStringA
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
_S1
_S2
_S3
_S4
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ