DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
5342f5ecd7fb04db796a37fb776de192.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
5342f5ecd7fb04db796a37fb776de192.dll
Resource
win10v2004-20231215-en
Target
5342f5ecd7fb04db796a37fb776de192
Size
148KB
MD5
5342f5ecd7fb04db796a37fb776de192
SHA1
70b9733615f76c941a9be185601c0812b35f941b
SHA256
318c685b8afc551ab4a36e8a83cbff37832c3ae55bf1119dd16bd42cd2196dd7
SHA512
de639bd0c8b43a202085f2e625522efe723ff057b90764e312aeccd5907e5f22eca54ae97a9211ae4bbe99bc38a2191362c43bd76c0a3cd97635d91be789ef16
SSDEEP
3072:Oz8V5PMzjYdQUC2MrTVi7nM95sYwCAx5xOJCtyYSN/:mMdQUVM/VknNQG5xBBSN/
Checks for missing Authenticode signature.
resource |
---|
5342f5ecd7fb04db796a37fb776de192 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
_stricmp
fclose
fwrite
fopen
tmpnam
_adjust_fdiv
_initterm
??1type_info@@UAE@XZ
_onexit
__dllonexit
strstr
tolower
isalpha
strerror
??2@YAPAXI@Z
atoi
strncpy
printf
toupper
__CxxFrameHandler
wcscmp
?what@exception@@UBEPBDXZ
isxdigit
wcslen
srand
__mb_cur_max
wctomb
ispunct
isalnum
free
strchr
isspace
isgraph
islower
isupper
??1exception@@UAE@XZ
??0exception@@QAE@XZ
_CxxThrowException
malloc
??0exception@@QAE@ABV0@@Z
strtok
??3@YAXPAX@Z
GetFileVersionInfoA
GetFileVersionInfoSizeA
UuidToStringA
EnumProcesses
GetModuleBaseNameA
EnumProcessModules
wsprintfA
CloseClipboard
OpenClipboard
DefWindowProcA
SetTimer
KillTimer
EnumWindows
EnumChildWindows
RegisterClassExA
CreateWindowExA
ShowWindow
GetMessageA
TranslateMessage
DispatchMessageA
SystemParametersInfoA
SetWindowPos
GetClassNameA
GetWindowThreadProcessId
InternetSetOptionA
InternetCloseHandle
HttpQueryInfoA
InternetReadFile
InternetOpenA
InternetOpenUrlA
Netbios
SysAllocString
VariantClear
GetErrorInfo
SysFreeString
StrStrIA
SHSetValueA
SHGetValueA
timeGetTime
RegCloseKey
SetSecurityInfo
SetEntriesInAclA
GetSecurityInfo
RegQueryValueExW
RegOpenKeyExW
CryptReleaseContext
CryptGenRandom
CryptAcquireContextA
RegOpenKeyExA
CoInitialize
CoCreateGuid
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
QueryPerformanceFrequency
GetThreadTimes
Sleep
QueryPerformanceCounter
CreateFileA
GetWindowsDirectoryA
GetLastError
GetTickCount
MoveFileExA
FreeLibrary
GetProcAddress
LoadLibraryA
CloseHandle
WaitForSingleObject
CreateProcessA
DeleteFileA
GetCurrentThread
FreeEnvironmentStringsA
LocalFree
FormatMessageA
GetSystemInfo
SleepEx
GetModuleFileNameA
GetModuleHandleA
GetVersionExA
SetLastError
lstrlenA
GetFullPathNameA
HeapFree
GetVersion
HeapSize
HeapAlloc
GetProcessHeap
lstrcpynA
GetCurrentDirectoryA
lstrcpyA
GetLocalTime
OpenProcess
GetCurrentProcessId
GetEnvironmentVariableA
InterlockedExchange
lstrcmpA
lstrcmpiA
GetCurrentProcess
GetProcessTimes
MultiByteToWideChar
GetEnvironmentStrings
GetSystemDirectoryA
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ