ccc
ddd
Static task
static1
Behavioral task
behavioral1
Sample
735088bee73c84a56d237d2a118a9af1.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
735088bee73c84a56d237d2a118a9af1.dll
Resource
win10v2004-20231215-en
Target
735088bee73c84a56d237d2a118a9af1
Size
30KB
MD5
735088bee73c84a56d237d2a118a9af1
SHA1
e94dda1a493434ea7874a161e54c85ba2c110158
SHA256
195ecbc770b911cb85e3c2550ed1f5d89260fc3751a6799bc7517ad6e45658d5
SHA512
88fad80db4b5ecfd3053300fdc42e3c2d32ec1eaed0ca34aea88f3465c308ca8e8ca66f8fc75f4fd3240484f09bd43aa20aabbe2c8baed2eea6d887c41a2ffe5
SSDEEP
384:2dFTyt0wlO+y7IyBDzettLvUQJa6sYJmOoSd92ncT3ID+HaI9xawWkv5Y/rxyxBs:c5CO+yjDKtBUQ46noqucDrYkBY/1q6R
Checks for missing Authenticode signature.
resource |
---|
735088bee73c84a56d237d2a118a9af1 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateRemoteThread
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
WriteProcessMemory
GetPrivateProfileStringA
ReadProcessMemory
SetUnhandledExceptionFilter
SetThreadContext
OpenThread
ReadFile
CreateFileA
WideCharToMultiByte
MultiByteToWideChar
CreateProcessA
CloseHandle
LoadLibraryA
ExitProcess
GetSystemDirectoryA
GetCurrentThreadId
GetTickCount
RaiseException
SetFilePointer
WriteFile
DeleteFileA
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentProcessId
CreateMutexA
GetLastError
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
VirtualAlloc
CreateThread
CallNextHookEx
UnhookWindowsHookEx
GetWindowThreadProcessId
SetWindowsHookExA
FindWindowA
GetForegroundWindow
GetWindowTextA
PathFileExistsA
rand
srand
wcslen
_stricmp
_strupr
_strlwr
_strcmpi
_ltoa
strcmp
fopen
fread
fclose
strstr
strchr
??2@YAPAXI@Z
memcpy
strrchr
memset
sprintf
strcat
strcpy
strlen
atoi
??3@YAXPAX@Z
strncpy
InternetReadFile
InternetCloseHandle
ccc
ddd
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ