DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Behavioral task
behavioral1
Sample
e16ea4dce2f3e855f4e4ef728a11e253.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e16ea4dce2f3e855f4e4ef728a11e253.dll
Resource
win10v2004-20240226-en
Target
e16ea4dce2f3e855f4e4ef728a11e253
Size
127KB
MD5
e16ea4dce2f3e855f4e4ef728a11e253
SHA1
57d0b6a94063aa87053b0ea3c5c17195b57e5d06
SHA256
66eb52b7888e97e193ca59547222a8584832d9cefd94ca39865115c2a12b4e68
SHA512
d3f8f5c582f97614eb1e98bc175ca919d27d3ab3922cfcb28977e50389d8cb170e80cc0a20d4b6ac5f6df1b39534495ea4afbf2c2b5e307fd5f725a0d82c8bb9
SSDEEP
768:PKxhrHw7Z8djvM/DRqklrTHCUzo9v4npYBS4tzM2Ni/sQ8lnJ8wRK:+r6Z8R6rTHCUMxOpYBSeQAl/RK
resource | yara_rule |
---|---|
sample | upx |
Checks for missing Authenticode signature.
resource |
---|
e16ea4dce2f3e855f4e4ef728a11e253 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
LeaveCriticalSection
InterlockedIncrement
EnterCriticalSection
InterlockedDecrement
Sleep
FreeLibrary
HeapAlloc
HeapFree
GetVersionExA
GetProcessHeap
DeleteCriticalSection
InitializeCriticalSection
DisableThreadLibraryCalls
GetCurrentProcessId
CreateThread
TerminateThread
GetCurrentThread
GetCurrentProcess
SetLastError
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
GetProcAddress
LoadLibraryA
CreateRemoteThread
GetExitCodeThread
DeleteFileA
GetLastError
SetEnvironmentVariableA
CompareStringW
CompareStringA
FlushFileBuffers
LCMapStringW
LCMapStringA
RtlUnwind
GetOEMCP
GetACP
GetCPInfo
HeapReAlloc
VirtualAlloc
ReadFile
SetEndOfFile
GetWindowsDirectoryA
CopyFileA
GetShortPathNameA
WaitForSingleObject
GetExitCodeProcess
CloseHandle
FindFirstFileA
FindClose
WriteFile
GetTimeZoneInformation
GetSystemTime
GetLocalTime
GetCommandLineA
GetVersion
SetStdHandle
GetFileType
SetHandleCount
GetStdHandle
GetStartupInfoA
SetFilePointer
CreateFileA
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
TlsGetValue
ExitProcess
TerminateProcess
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
MultiByteToWideChar
GetStringTypeA
GetStringTypeW
RegSetValueExA
RegQueryValueExA
RegOpenKeyA
StartServiceA
QueryServiceConfigA
CreateServiceA
OpenServiceA
RegDeleteValueA
RegCreateKeyExA
DeleteService
CloseServiceHandle
OpenThreadToken
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenSCManagerA
RegCloseKey
CoCreateInstance
ShellExecuteExA
SHGetSpecialFolderPathA
URLDownloadToCacheFileA
URLDownloadToFileA
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE