CoGetComCatalog
GetRPCSSInfo
ServiceMain
WhichService
_abcdef@16
abcdef
Static task
static1
Behavioral task
behavioral1
Sample
c5f915f27d50eda521182edd51e48272.dll
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
c5f915f27d50eda521182edd51e48272.dll
Resource
win10v2004-20240226-en
Target
c5f915f27d50eda521182edd51e48272
Size
30KB
MD5
c5f915f27d50eda521182edd51e48272
SHA1
6ad199cdd9333852fdc32635c827edbf25fc5c4b
SHA256
ae84cf6dccbf8c51d0c0c05bde02e1ff424928a691f7b5c5d46e43a9c89cdb11
SHA512
4564ed56734aa46ec280e9dce2210deb855933c6771ca2fe669f0525dcfb71b20bb1b94009ab36d3543c910969c05b7a4164e348f6aefa306d95a15737076972
SSDEEP
384:wWpUKxpNOHIfctUig8gqIjpychfmNydyBgqRNdwcf5O:rh4of2UiJUTJmNydyB59wU5O
Checks for missing Authenticode signature.
resource |
---|
c5f915f27d50eda521182edd51e48272 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
WriteFile
LoadResource
SizeofResource
GetModuleHandleA
lstrlenA
GetSystemDirectoryA
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
OpenProcess
GetCurrentProcessId
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
MultiByteToWideChar
SetFileTime
GetFileTime
WaitForSingleObject
CreateMutexA
CreateThread
ReleaseMutex
FreeLibrary
CreateEventA
GetLastError
SetEvent
CloseHandle
Sleep
CopyFileA
DeleteFileA
MoveFileExA
LoadLibraryA
GetProcAddress
FindFirstFileA
GetModuleFileNameA
wsprintfA
LookupPrivilegeValueA
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegCloseKey
RegOpenKeyA
RegSetValueExA
RegOpenKeyExA
AdjustTokenPrivileges
OpenProcessToken
StrStrIA
PathFileExistsA
strcat
strcpy
strstr
strncat
strlen
memset
CoGetComCatalog
GetRPCSSInfo
ServiceMain
WhichService
_abcdef@16
abcdef
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ