DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
8cd126ef109370e71d5e5ed23e4daff8.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
8cd126ef109370e71d5e5ed23e4daff8.dll
Resource
win10v2004-20231215-en
Target
8cd126ef109370e71d5e5ed23e4daff8
Size
172KB
MD5
8cd126ef109370e71d5e5ed23e4daff8
SHA1
777d2af3d9cfbf70f13240ca2c5a164cdf839a76
SHA256
5b1ab8654e171c9132eb721b0abb140c585e2b0366a66530eb349c2516898b6e
SHA512
8293c30ea43c3a31030a997bfef57d9449e6368741683427fd95cf5546104c5517023baa1f4cd3693b84a4126e44ec84ae2d97c0696e2fec29473ca9427a710a
SSDEEP
3072:ZyBrpo/pimYXYrRvqUcGNryFlfQzc58Kbr9aUeTJg8cWIY7erRCZD:ZIpo/2orRvqUcWeFlfQU8a8cWIY7erR
Checks for missing Authenticode signature.
resource |
---|
8cd126ef109370e71d5e5ed23e4daff8 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CloseClipboard
OpenClipboard
DefWindowProcA
SetTimer
KillTimer
EnumWindows
EnumChildWindows
GetWindowThreadProcessId
GetClassNameA
DispatchMessageA
TranslateMessage
GetMessageA
ShowWindow
CreateWindowExA
RegisterClassExA
SetWindowPos
SystemParametersInfoA
wsprintfA
InternetCloseHandle
InternetOpenA
HttpQueryInfoA
InternetSetOptionA
InternetOpenUrlA
InternetReadFile
GetErrorInfo
SysAllocString
VariantClear
SysFreeString
GetFileVersionInfoA
GetFileVersionInfoSizeA
Netbios
tolower
printf
isalpha
free
strstr
fclose
fwrite
fopen
tmpnam
atoi
strtol
__dllonexit
_onexit
??1type_info@@UAE@XZ
_initterm
_adjust_fdiv
ispunct
__mb_cur_max
wctomb
wcscmp
?what@exception@@UBEPBDXZ
strerror
malloc
isxdigit
isspace
isupper
islower
srand
isgraph
??1exception@@UAE@XZ
??0exception@@QAE@XZ
strchr
_CxxThrowException
strncpy
??0exception@@QAE@ABV0@@Z
??2@YAPAXI@Z
strtok
??3@YAXPAX@Z
__CxxFrameHandler
isalnum
toupper
wcslen
StrStrIA
SHSetValueA
SHGetValueA
CoInitialize
CoCreateInstance
CoTaskMemAlloc
CoTaskMemFree
CoCreateGuid
UuidToStringA
RegCloseKey
SetSecurityInfo
SetEntriesInAclA
GetSecurityInfo
CryptReleaseContext
CryptGenRandom
CryptAcquireContextA
RegOpenKeyExA
timeGetTime
EnumProcesses
EnumProcessModules
GetModuleBaseNameA
CreateProcessA
WaitForSingleObject
MoveFileExA
lstrcpyA
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
SleepEx
GetLocalTime
GetSystemDirectoryA
GetSystemInfo
GetCurrentProcessId
GetWindowsDirectoryA
lstrcmpA
DeleteFileA
lstrcpynA
GetVersionExA
HeapAlloc
HeapSize
FormatMessageA
LocalFree
LoadLibraryA
GetProcAddress
FreeLibrary
GetFullPathNameA
SetLastError
QueryPerformanceCounter
GetTickCount
Sleep
GetCurrentThread
GetProcessHeap
OpenProcess
GetModuleFileNameA
GetModuleHandleA
lstrcmpiA
GetThreadTimes
CloseHandle
CreateFileA
GetCurrentDirectoryA
FreeEnvironmentStringsA
GetEnvironmentStrings
MultiByteToWideChar
QueryPerformanceFrequency
GetProcessTimes
GetCurrentProcess
HeapFree
GetLastError
lstrlenA
GetVersion
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ