ENTER_WORK
JOB_MAIN
TASK_ONE
Behavioral task
behavioral1
Sample
a3015ee731f098b184189a7520cc6736.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a3015ee731f098b184189a7520cc6736.dll
Resource
win10v2004-20240221-en
Target
a3015ee731f098b184189a7520cc6736
Size
35KB
MD5
a3015ee731f098b184189a7520cc6736
SHA1
d60da950486e7adc4d545636724261d69eb41551
SHA256
cce72117255e1fbed14d3b4ec81a486de755488dae0ff8555e747cfb2ed68459
SHA512
eaf8fbe8260a8f5d63a491f008688bb120ec4b7e1e6030d92ee1ae7eee6e10221dacf3a812cacdcf8e0da0a08795bb3f5bc3a5bc4075a9270e6fcf466e66a036
SSDEEP
192:PnfkCQhB8aGd6pEU8cNr0zRMfRiw3XPVKNxCHCkMyrIwvqd:PsBEaGdVel3fM7CPFId
resource | yara_rule |
---|---|
sample | upx |
Checks for missing Authenticode signature.
resource |
---|
a3015ee731f098b184189a7520cc6736 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
FindFirstFileA
lstrcpyA
MoveFileA
DeleteFileA
SetFileAttributesA
CloseHandle
GetCurrentProcess
OpenProcess
FreeLibrary
VirtualFreeEx
ReadProcessMemory
WaitForSingleObject
CreateRemoteThread
GetProcAddress
LoadLibraryA
WriteProcessMemory
lstrlenA
WinExec
ReleaseMutex
GetLastError
CreateMutexA
lstrcmpA
GetSystemTime
Sleep
GetVersionExA
GetSystemDirectoryA
GetComputerNameA
WriteFile
ReadFile
GetCurrentThread
CreateProcessA
CreatePipe
lstrcatA
FileTimeToSystemTime
VirtualAllocEx
FindNextFileA
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
_stricmp
fgets
fopen
fputs
_adjust_fdiv
malloc
_initterm
free
_beginthread
sprintf
_open
_close
_lseek
strtol
strstr
_read
_write
fclose
wcscpy
strncmp
atoi
_endthread
EnumProcessModules
EnumProcesses
GetModuleBaseNameA
ENTER_WORK
JOB_MAIN
TASK_ONE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE