ClearAV
DoWork
Static task
static1
Behavioral task
behavioral1
Sample
7f68cf670142f14c30060df6c88433bd.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7f68cf670142f14c30060df6c88433bd.dll
Resource
win10v2004-20231215-en
Target
7f68cf670142f14c30060df6c88433bd
Size
52KB
MD5
7f68cf670142f14c30060df6c88433bd
SHA1
99e1eff5904512119fc64ef9b6fff55c6bad65c2
SHA256
1487f1c4f94b83803b907024a99ea290dd30a9b597624266560345bf9fab41a9
SHA512
743b9eac1313a8408914a8989b49daf53585bccbd8f5a34da053f72806334fd7f17c4bcdf1ccd5c980d8c1750619222a2f15242c2bfbbe554dd3ba5fccff281d
SSDEEP
768:ZgC8+skET1ZjgDOmR4MaC1ZxUZT6KnoCCEh8gwz:z6kET1Bg/aCPuNoCr8n
Checks for missing Authenticode signature.
resource |
---|
7f68cf670142f14c30060df6c88433bd |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
FindFirstFileA
GetLongPathNameA
GetTempPathA
GetWindowsDirectoryA
DeleteFileA
WriteFile
SetFilePointer
Sleep
WinExec
GetSystemDirectoryA
WaitForSingleObject
CreateProcessA
GetStartupInfoA
CreatePipe
GetLastError
FindClose
GetModuleHandleA
Process32Next
Process32First
CreateToolhelp32Snapshot
TerminateProcess
OpenProcess
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
ExitProcess
GetPrivateProfileIntA
CreateThread
GetModuleFileNameA
CreateFileA
ReadFile
GetProcAddress
CloseHandle
SetStdHandle
GetStringTypeW
GetStringTypeA
LCMapStringW
GetCommandLineA
GetVersion
EnterCriticalSection
LeaveCriticalSection
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
DeleteCriticalSection
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
HeapAlloc
InitializeCriticalSection
InterlockedDecrement
InterlockedIncrement
GetCPInfo
GetACP
GetOEMCP
VirtualAlloc
HeapReAlloc
LoadLibraryA
RtlUnwind
FlushFileBuffers
MultiByteToWideChar
LCMapStringA
SendMessageA
FindWindowA
IsWindow
PostMessageA
RegSetValueExA
RegCloseKey
RegOpenKeyExA
ShellExecuteA
InternetOpenA
InternetCloseHandle
InternetReadFile
InternetOpenUrlA
DeleteUrlCacheEntry
ClearAV
DoWork
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ