DllEntry
Init
ServiceMain
Behavioral task
behavioral1
Sample
19a7dpcj.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
19a7dpcj.dll
Resource
win10v2004-20231215-en
Target
19a7dpcj.dll
Size
1.6MB
MD5
dabe78f82700ccf74e0d2bfefb49dd1c
SHA1
451f0a40b34f4ce9da0399c9451c51d39dc8fbd7
SHA256
b2ee4d6751df01200f3be9abf29e975158ae8a86df916427839068b6cd5a508b
SHA512
9078d9b9b56792a52c583b5aab61d96f2b130a9795fb380bc8bb7b59bfd099183f755be1de9314f8f7f017a6fbb4233bb9e6f339114b1517573d913fc958c75a
SSDEEP
24576:syyjuwqm1Cvpi5V6/FjV+SBbpmqyhaFvXqTcf6cHHEqfBGCQ9MFnDiA1GgI6hA3o:2r5gjzxyaX2cf6uHE2BGAnfvszH
resource | yara_rule |
---|---|
sample | vmprotect |
Checks for missing Authenticode signature.
resource |
---|
19a7dpcj.dll |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
LoadResource
FindResourceW
FindResourceExW
LocalAlloc
LocalFree
DeviceIoControl
CreateHardLinkW
DeleteFileW
QueryPerformanceCounter
CreateDirectoryW
LoadLibraryW
GetProcessId
VirtualAllocEx
WriteProcessMemory
ProcessIdToSessionId
TerminateProcess
LoadLibraryA
GetVersionExW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
InitializeCriticalSection
TerminateThread
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
SetEvent
CreateEventW
OutputDebugStringW
GetFileSize
InterlockedDecrement
GlobalAlloc
GlobalFree
VirtualQuery
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RaiseException
ExitThread
SetThreadContext
GetThreadContext
GetModuleFileNameW
SetUnhandledExceptionFilter
MultiByteToWideChar
SubmitThreadpoolWork
CreateThreadpoolWork
SetThreadpoolThreadMinimum
SetThreadpoolThreadMaximum
CreateThreadpool
WriteFile
GetTickCount
GetCurrentThreadId
SetFilePointerEx
CreateFileW
OpenMutexW
GetLastError
GetCurrentProcess
LockResource
GetCurrentProcessId
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
GetModuleHandleW
GetProcAddress
OpenProcess
CloseHandle
GetLocaleInfoW
SetStdHandle
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
InitializeCriticalSectionAndSpinCount
VirtualAlloc
VirtualFree
GetModuleHandleA
GetSystemInfo
SetFilePointer
InterlockedExchange
InterlockedCompareExchange
InterlockedIncrement
IsValidLocale
EnumSystemLocalesA
SizeofResource
GetLocaleInfoA
GetUserDefaultLCID
GetStringTypeA
FlushFileBuffers
GetConsoleMode
GetConsoleCP
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStartupInfoA
GetFileType
SetHandleCount
IsValidCodePage
GetOEMCP
GetACP
SetLastError
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
GetModuleFileNameA
GetStdHandle
HeapCreate
GetStringTypeW
LCMapStringW
LCMapStringA
WideCharToMultiByte
WaitForSingleObject
CreateThread
Sleep
ExitProcess
GetCPInfo
RtlUnwind
GetCommandLineA
GetSystemTimeAsFileTime
IsDebuggerPresent
UnhandledExceptionFilter
CreateFileA
LocalFileTimeToFileTime
GetCurrentDirectoryW
SystemTimeToFileTime
CreateRemoteThread
ResumeThread
SuspendThread
ReadFile
CreateMutexW
GetFileSizeEx
WaitForMultipleObjects
GetModuleFileNameW
GetModuleHandleA
LoadLibraryA
LocalAlloc
LocalFree
GetModuleFileNameA
ExitProcess
FindWindowW
GetThreadDesktop
GetAsyncKeyState
OpenDesktopW
SetThreadDesktop
FindWindowExW
GetWindowThreadProcessId
wsprintfW
FreeSid
CryptReleaseContext
CryptDestroyHash
CryptGetHashParam
CryptHashData
CryptCreateHash
CryptAcquireContextW
GetTokenInformation
CheckTokenMembership
AllocateAndInitializeSid
CloseServiceHandle
StartServiceW
CreateServiceW
OpenSCManagerW
RegisterServiceCtrlHandlerW
SetServiceStatus
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
VariantClear
StrCmpIW
PathFileExistsW
GetModuleFileNameExW
FwpmEngineOpen0
FwpmEngineClose0
FwpmFreeMemory0
FwpmFilterDeleteById0
FwpmFilterDestroyEnumHandle0
FwpmFilterCreateEnumHandle0
FwpmFilterEnum0
WSAJoinLeaf
htonl
ntohl
inet_ntoa
closesocket
ntohs
recvfrom
sendto
inet_addr
htons
setsockopt
socket
WSAStartup
gethostname
gethostbyname
WSAConnect
bind
send
recv
WSASocketW
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
CryptMsgGetParam
CertFindCertificateInStore
CertGetNameStringW
CryptQueryObject
InternetQueryOptionW
InternetSetOptionA
InternetSetOptionW
InternetConnectW
InternetOpenW
HttpSendRequestW
InternetReadFile
InternetCloseHandle
InternetOpenUrlW
HttpQueryInfoW
HttpOpenRequestW
DnsFree
DnsQuery_W
GetIpNetTable
SendARP
GetAdaptersInfo
DllEntry
Init
ServiceMain
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ