DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
87bef5c7e605920fcc75a71fb53ec294.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
87bef5c7e605920fcc75a71fb53ec294.dll
Resource
win10v2004-20231222-en
Target
87bef5c7e605920fcc75a71fb53ec294
Size
156KB
MD5
87bef5c7e605920fcc75a71fb53ec294
SHA1
3bc2cddc15a67e5b45325a1aa28cfcadbf9b2255
SHA256
af706e4a0ad9f036bfe5bfe52259af20a1c9e02485f88ad1cd22f003a1d2c55e
SHA512
a6972639dafd94bb1cf520eaa4d437086c9a62492625a355bd6edef61df13f05c93ec708b879533890991c166bddb74b0e70e23a1c8169d7d91894c7a20db3a5
SSDEEP
1536:X/xjzYPehSNL+Z0i2n4+Qw/TNE6EG52ebKZ/iHDmlvu9sICS4A/KX1zdoOLaYC23:Pdf8NUsvh5aiHClEH0X1zdoRYC2S
Checks for missing Authenticode signature.
resource |
---|
87bef5c7e605920fcc75a71fb53ec294 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
SetTimer
DefWindowProcA
SystemParametersInfoA
SetWindowPos
wsprintfA
TranslateMessage
GetMessageA
ShowWindow
KillTimer
RegisterClassExA
DispatchMessageA
GetClassNameA
GetWindowThreadProcessId
EnumChildWindows
EnumWindows
CreateWindowExA
IsBadCodePtr
IsBadReadPtr
GetOEMCP
GetACP
ReadFile
SetEndOfFile
SleepEx
GetModuleFileNameA
GetLocalTime
FreeLibrary
CreateRemoteThread
WriteProcessMemory
GetProcAddress
VirtualAllocEx
OpenProcess
LoadLibraryA
MoveFileExA
WaitForSingleObject
CreateProcessA
DeleteFileA
GetSystemDirectoryA
GetCurrentProcessId
GetTickCount
CreateFileA
LCMapStringA
LCMapStringW
WriteFile
GetFileAttributesA
CloseHandle
HeapAlloc
SetFilePointer
FlushFileBuffers
SetStdHandle
TlsGetValue
SetLastError
TlsFree
GetCPInfo
GetStringTypeW
GetStringTypeA
SetUnhandledExceptionFilter
GetEnvironmentStringsW
GetEnvironmentStrings
TlsAlloc
TlsSetValue
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetStartupInfoA
GetStdHandle
SetHandleCount
GetCurrentProcess
TerminateProcess
LocalFree
InterlockedDecrement
InterlockedIncrement
WideCharToMultiByte
GetCurrentThreadId
GetLastError
MultiByteToWideChar
HeapFree
HeapReAlloc
RtlUnwind
GetCommandLineA
GetVersion
RaiseException
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
ExitProcess
GetModuleHandleA
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
GetFileType
CryptGenRandom
CryptReleaseContext
GetSecurityInfo
SetEntriesInAclA
SetSecurityInfo
CryptAcquireContextA
StrStrIA
CoCreateInstance
CoCreateGuid
CoInitialize
VariantInit
SysAllocString
GetErrorInfo
UuidToStringA
SHGetValueA
SHSetValueA
EnumProcesses
EnumProcessModules
GetModuleBaseNameA
Netbios
HttpQueryInfoA
InternetCloseHandle
InternetOpenUrlA
InternetSetOptionA
InternetOpenA
InternetReadFile
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ