DownCtrlAltDel
GetDllModuleControl
StartServer
WaitServer
Static task
static1
Behavioral task
behavioral1
Sample
76297600980508a71461a42336f1bd3d.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
76297600980508a71461a42336f1bd3d.dll
Resource
win10v2004-20231222-en
Target
76297600980508a71461a42336f1bd3d
Size
132KB
MD5
76297600980508a71461a42336f1bd3d
SHA1
ee8ef89a6371a664c187f677a5af8502cf31711b
SHA256
2444f50a3d0ebb57f9acdae9e806d43ff987e72043948b09b366668e228dd914
SHA512
0aeaba6e056c03ebb5a420c4f118462859ae867dc98541def0fea7a39625cf9fe076844cafc3fa74e2226ae173982c58cdf4eaeea5e25b70525878d61a53af1a
SSDEEP
1536:AQm3QTRuSAxZp3ajvhIxCnBlKAMni26WWV+UkRQa2siDlwh2DKpTFMWL3Vlr8RWY:AQmvZNajvhbZRg2sJoKpTSq3VlZu
Checks for missing Authenticode signature.
resource |
---|
76297600980508a71461a42336f1bd3d |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
OpenProcess
FreeLibrary
LoadLibraryW
CreateMutexW
GetModuleFileNameA
WinExec
GetSystemDirectoryA
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
GetModuleFileNameW
ExitProcess
DeleteFileA
CreateProcessW
GetSystemDirectoryW
GetCurrentThreadId
WriteFile
PeekNamedPipe
GetStartupInfoW
CreatePipe
GetTempPathW
GetWindowsDirectoryW
SetEvent
GlobalMemoryStatus
GetCurrentProcess
TerminateProcess
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
GetExitCodeThread
VirtualFree
MultiByteToWideChar
lstrlenA
GetComputerNameW
GetVersionExA
EnterCriticalSection
LeaveCriticalSection
SetEndOfFile
GetStringTypeW
GetStringTypeA
GetDriveTypeW
FlushFileBuffers
SetStdHandle
WaitForSingleObject
IsBadReadPtr
GetCPInfo
GetOEMCP
LoadLibraryA
UnhandledExceptionFilter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStartupInfoA
GetFileType
GetStdHandle
SetHandleCount
SetFilePointer
LCMapStringW
LCMapStringA
GetSystemInfo
VirtualProtect
HeapSize
SetUnhandledExceptionFilter
IsBadWritePtr
VirtualAlloc
HeapCreate
HeapDestroy
GetModuleHandleA
TlsGetValue
TlsSetValue
TlsFree
GetDiskFreeSpaceExW
InterlockedExchange
CreateDirectoryW
MoveFileA
CreateProcessA
ReadFile
CreateFileW
GetFileSize
CloseHandle
GetVolumeInformationW
CreateThread
lstrcpyW
GetTickCount
DeleteCriticalSection
InitializeCriticalSection
RaiseException
GetVersionExW
GetThreadLocale
SetLastError
TlsAlloc
VirtualQuery
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
HeapReAlloc
GetCommandLineA
HeapAlloc
HeapFree
RtlUnwind
ReadProcessMemory
VirtualFreeEx
WideCharToMultiByte
GetLastError
Sleep
GetModuleHandleW
CreateEventW
lstrlenW
lstrcatW
FindFirstFileW
FindNextFileW
IsBadCodePtr
FindClose
GetLocaleInfoA
GetACP
TranslateMessage
GetMessageW
IsWindow
SendMessageW
GetDesktopWindow
CreateWindowExW
RegisterClassW
DispatchMessageW
LoadIconW
GetAsyncKeyState
GetKeyState
mouse_event
SetCursorPos
keybd_event
KillTimer
SetTimer
LoadCursorW
DefWindowProcW
GetForegroundWindow
GetWindowThreadProcessId
GetSystemMetrics
CloseWindowStation
OpenInputDesktop
GetUserObjectInformationW
CloseDesktop
GetProcessWindowStation
GetThreadDesktop
OpenWindowStationW
SetProcessWindowStation
OpenDesktopW
SetThreadDesktop
wsprintfW
FindWindowW
PostMessageW
RegisterWindowMessageW
SendMessageTimeoutW
GetClassNameW
GetCursor
IsRectEmpty
GetDC
ReleaseDC
GetWindowTextA
EnumChildWindows
GetWindowLongW
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegDeleteKeyW
CoInitialize
SHFileOperationW
ShellExecuteA
VariantInit
VariantClear
SysFreeString
ntohl
inet_addr
send
ntohs
select
getpeername
recv
closesocket
htonl
htons
connect
socket
inet_ntoa
gethostbyname
capCreateCaptureWindowW
capGetDriverDescriptionW
GetStockObject
GetDIBits
RealizePalette
SelectPalette
GetObjectW
GetDeviceCaps
CreateCompatibleBitmap
DeleteDC
BitBlt
SelectObject
CreateCompatibleDC
DeleteObject
EnumProcessModules
GetModuleFileNameExW
InternetCloseHandle
InternetOpenUrlW
InternetOpenW
InternetReadFile
DownCtrlAltDel
GetDllModuleControl
StartServer
WaitServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ