DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
81d4e8bee4815aa887ec0ff93bb1cda2.dll
Resource
win7-20240708-en
Target
81d4e8bee4815aa887ec0ff93bb1cda2.bin
Size
236KB
MD5
81d4e8bee4815aa887ec0ff93bb1cda2
SHA1
8d49646408899cb57153fa2611b2ed758857d6ac
SHA256
2460efab5f69350e9f8318884307ea41f37a05900e9d6651dcc0e38977c466bc
SHA512
975bec76f59e4f84b0cdbf49da866f1c7ee288b4adc324b016f914c917039619ee789f86949a9692f5d4ba4e08af7c34d1e4e253925cd1f48c9f6f9f35e90c42
SSDEEP
3072:b9RGZURQyp2kun9jO3+TJM7pg6FRuSonUArMDejwdEVNyoub65J:5RKKp2vjOmM7pg8RYUAraejwdEPwb6r
Checks for missing Authenticode signature.
resource |
---|
81d4e8bee4815aa887ec0ff93bb1cda2.bin |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetProcAddress
LoadLibraryA
LocalFree
Process32Next
Process32First
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
CreateProcessA
CopyFileA
CreateMutexA
OpenMutexA
TerminateThread
DisableThreadLibraryCalls
GetModuleFileNameA
HeapAlloc
GetSystemInfo
GetVersionExA
FreeLibrary
InitializeCriticalSection
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
CompareStringW
CompareStringA
FlushFileBuffers
SetStdHandle
GetStringTypeW
GetThreadLocale
IsBadCodePtr
IsBadReadPtr
IsBadWritePtr
VirtualAlloc
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetStartupInfoA
GetFileType
GetStdHandle
SetHandleCount
HeapCreate
ReadFile
GetStringTypeExA
OutputDebugStringA
DebugBreak
InterlockedDecrement
GetTickCount
GetTempPathA
GetTempFileNameA
Sleep
lstrcmpA
InterlockedIncrement
MultiByteToWideChar
lstrlenW
WideCharToMultiByte
CloseHandle
CreateThread
GetLocalTime
GetEnvironmentVariableA
CreateDirectoryA
FindFirstFileA
VirtualFree
HeapDestroy
LCMapStringW
LCMapStringA
GetOEMCP
GetACP
GetCPInfo
HeapSize
GetCurrentProcess
TerminateProcess
ExitProcess
HeapReAlloc
SetUnhandledExceptionFilter
HeapFree
GetVersion
GetCommandLineA
GetSystemTime
GetTimeZoneInformation
SetCurrentDirectoryA
GetCurrentDirectoryA
SetEnvironmentVariableA
RaiseException
RtlUnwind
GetLastError
GetFileAttributesA
DeleteFileA
FindNextFileA
FindClose
lstrlenA
SetFilePointer
WriteFile
CreateFileA
GetFileSize
GetStringTypeA
SetWindowLongA
CharNextA
LoadStringA
SetTimer
DestroyWindow
SendMessageA
KillTimer
BringWindowToTop
SetFocus
SetForegroundWindow
SetActiveWindow
SetWindowPos
CharLowerA
ShowWindow
ReleaseDC
GetDC
wsprintfW
GetWindowLongA
wvsprintfA
GetDeviceCaps
CryptDestroyHash
RegEnumKeyExA
RegQueryInfoKeyA
RegOpenKeyExA
RegCreateKeyExA
RegDeleteKeyA
RegSetValueExA
RegQueryValueExA
CryptAcquireContextA
CryptCreateHash
CryptHashData
CryptGetHashParam
CryptReleaseContext
RegCloseKey
CoCreateInstance
CoInitialize
CoUninitialize
SysFreeString
SysAllocStringLen
VariantClear
SysAllocString
VariantCopy
VariantChangeType
SysStringLen
LoadRegTypeLi
InternetOpenUrlA
InternetCrackUrlA
InternetReadFile
HttpQueryInfoA
HttpOpenRequestA
HttpAddRequestHeadersA
HttpSendRequestA
InternetOpenA
InternetConnectA
InternetAttemptConnect
InternetCloseHandle
Netbios
URLDownloadToFileA
ord58
ord32
ord16
ord57
ord15
ord21
ord23
ord30
ord31
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ