??0Cssdll@@QEAA@XZ
??4Cssdll@@QEAAAEAV0@AEBV0@@Z
?fnssdll@@YAHXZ
?nssdll@@3HA
IJA
INA
ServiceMain
UNA
UPA
Static task
static1
Behavioral task
behavioral1
Sample
swprv.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
swprv.dll
Resource
win10v2004-20240611-en
Target
swprv.dll.sample
Size
108KB
MD5
ceece2e184484d31ff0dc83e2b7d3238
SHA1
13cd958b50a4affa8573372daf0e9371548d8d0c
SHA256
ab12d69965a13f8929249c62f50af58113ebd8c54666792ac420f78ad41f74b5
SHA512
bd9ceda49af2588f0b9f6f3a347abd4075b4269afd1b88a2d244ec1df8a69a04671e68cef6e95a2914a4a2852b97585c3aa5ac65cc609109343d1e58436cbe7d
SSDEEP
3072:ePpsZEc3eumVXTP8eQ2YJHFCJhRS1zb82n5G:ePpsWcOuaXTP812YJlC3eR5
Checks for missing Authenticode signature.
resource |
---|
swprv.dll.sample |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
OpenServiceA
CloseServiceHandle
DeleteService
RegSetValueExA
RegisterServiceCtrlHandlerA
RegQueryValueExA
CreateServiceA
RegCreateKeyA
RegOpenKeyExA
SetServiceStatus
OpenSCManagerA
ControlService
RegCloseKey
connect
inet_ntoa
WSAStartup
recvfrom
inet_addr
htonl
htons
setsockopt
sendto
WSACleanup
recv
bind
socket
closesocket
send
getsockopt
RaiseException
CreateFileW
HeapSize
SetStdHandle
WriteConsoleW
HeapReAlloc
LoadLibraryW
GetStringTypeW
GetCurrentProcessId
ExitProcess
CreateFileA
GetFileSize
SetFilePointer
PeekNamedPipe
GetCurrentProcess
WaitForSingleObject
CreateRemoteThread
WriteFile
VirtualFreeEx
TerminateThread
Sleep
FreeConsole
CreateProcessA
TerminateProcess
ReadFile
ExitThread
DisconnectNamedPipe
GetLastError
SetLastError
GetProcAddress
VirtualAllocEx
GetExitCodeThread
WaitForMultipleObjects
CreatePipe
GetModuleFileNameA
GetModuleHandleA
DuplicateHandle
CloseHandle
WriteProcessMemory
CreateThread
HeapFree
HeapAlloc
EnterCriticalSection
LeaveCriticalSection
WideCharToMultiByte
GetSystemTimeAsFileTime
GetCurrentThreadId
FlsSetValue
GetCommandLineA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
EncodePointer
FlsGetValue
FlsFree
FlsAlloc
DecodePointer
LCMapStringW
MultiByteToWideChar
HeapSetInformation
GetVersion
HeapCreate
HeapDestroy
GetModuleHandleW
GetStdHandle
GetModuleFileNameW
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetConsoleCP
GetConsoleMode
FlushFileBuffers
RtlUnwindEx
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
RtlPcToFileHeader
??0Cssdll@@QEAA@XZ
??4Cssdll@@QEAAAEAV0@AEBV0@@Z
?fnssdll@@YAHXZ
?nssdll@@3HA
IJA
INA
ServiceMain
UNA
UPA
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ