fx
fy
Static task
static1
Behavioral task
behavioral1
Sample
bc182b02c0496f829ce9850c724ffbdf.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bc182b02c0496f829ce9850c724ffbdf.dll
Resource
win10v2004-20240226-en
Target
bc182b02c0496f829ce9850c724ffbdf
Size
29KB
MD5
bc182b02c0496f829ce9850c724ffbdf
SHA1
95d6e0167196bd2086db5aa1fa79a4ea2bbcf2c6
SHA256
29e9358b09925e124f56a11c085066d61370d5ae5f793d140419854d402be813
SHA512
410d6037888e53cef49ca845b5787902354a2382873f1d262705e6f99491da5b97dc8ec7ab1b7850235ae0891088b4d9b4e2ec32ff2186a003fec6fd7859bef5
SSDEEP
768:98/8grK9qjJ5dK+H9vDfFa3SBksYe62q6jkvCtAilZ:9Y8grQKxK+Zf03SKBwZ
Checks for missing Authenticode signature.
resource |
---|
bc182b02c0496f829ce9850c724ffbdf |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
ReadProcessMemory
WriteProcessMemory
WideCharToMultiByte
GetCommandLineW
GetPrivateProfileStringA
ExitProcess
MultiByteToWideChar
CreateProcessA
VirtualAlloc
LoadLibraryA
SetUnhandledExceptionFilter
CreateRemoteThread
OpenThread
ReadFile
CreateFileA
GetSystemDirectoryA
SetFilePointer
WriteFile
DeleteFileA
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
GetCurrentThreadId
Process32Next
Process32First
CreateToolhelp32Snapshot
CloseHandle
GetCurrentProcessId
CreateMutexA
GetLastError
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
SetThreadContext
CreateThread
CallNextHookEx
UnhookWindowsHookEx
GetWindowTextA
SetWindowsHookExA
FindWindowA
GetWindowThreadProcessId
GetForegroundWindow
PathFileExistsA
strcmp
wcslen
_strupr
_strlwr
_stricmp
_strcmpi
fopen
fread
fclose
??3@YAXPAX@Z
atoi
strstr
??2@YAPAXI@Z
memcpy
strrchr
memset
strcat
sprintf
strcpy
strlen
strncpy
strchr
InternetCloseHandle
InternetReadFile
fx
fy
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ