DeinitServerExtension
GetExtensionName
InitServerExtension
ReflectiveLoader
control
Static task
static1
Behavioral task
behavioral1
Sample
_INJECTED-ext_server_priv.x64.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
_INJECTED-ext_server_priv.x64.dll
Resource
win10v2004-20240802-en
Target
_INJECTED-ext_server_priv.x64.dll
Size
122KB
MD5
7616095a94d9afd140723b0133cded9e
SHA1
02fc0e1b710a89293eb02bc049cd3b5149758d0e
SHA256
fbe8a13c2193a698bdcf2e549c7843c026b59bb87b8f5040157b53c5223918d2
SHA512
374d9be07fb3246b01aa92cce6f784c1aae0881b7fd2efaa204f1eb5ca0d0be04e9552c526228b8b144c3d20cf8b490bfa22a6596b6653c4a311a0b7e3832e4d
SSDEEP
3072:rSghNMZpTfjTaef5ZrnVVhx8vSFzFHafzH2w:u0NM3TfXaKTTj8qdh
Checks for missing Authenticode signature.
resource |
---|
_INJECTED-ext_server_priv.x64.dll |
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
GetModuleBaseNameA
EnumProcesses
FindFirstFileW
FindNextFileW
GetCurrentThread
GetExitCodeThread
ReleaseSemaphore
WaitForSingleObject
Sleep
WriteFile
ReadFile
GetHandleInformation
ConnectNamedPipe
DisconnectNamedPipe
CreateSemaphoreA
GetTempPathA
CreateFileW
DeleteFileA
CreateNamedPipeA
GetVersionExA
VirtualAllocEx
VirtualFreeEx
OpenProcess
GetCurrentProcess
ReadProcessMemory
WriteProcessMemory
SetEvent
CreateEventA
GetTickCount
GetCurrentThreadId
GetModuleHandleA
FileTimeToSystemTime
LocalFileTimeToFileTime
FileTimeToLocalFileTime
SystemTimeToFileTime
CloseHandle
FindClose
SetLastError
GetLastError
LoadLibraryA
GetProcAddress
FreeLibrary
FlushFileBuffers
CreateFileA
HeapReAlloc
VirtualProtectEx
CreateRemoteThread
HeapFree
HeapAlloc
SetEnvironmentVariableA
GetCommandLineA
RtlUnwindEx
GetProcessHeap
IsDebuggerPresent
EncodePointer
DecodePointer
IsProcessorFeaturePresent
GetTimeZoneInformation
WideCharToMultiByte
ExitProcess
GetModuleHandleExW
MultiByteToWideChar
GetStdHandle
GetModuleFileNameW
GetFileType
DeleteCriticalSection
GetStartupInfoW
GetModuleFileNameA
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetEnvironmentStringsW
FreeEnvironmentStringsW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
InitializeCriticalSectionAndSpinCount
TerminateProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetModuleHandleW
EnterCriticalSection
LeaveCriticalSection
GetConsoleCP
GetConsoleMode
SetFilePointerEx
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
LoadLibraryExW
OutputDebugStringW
SetStdHandle
WriteConsoleW
GetStringTypeW
HeapSize
CompareStringW
LCMapStringW
DuplicateToken
StartServiceA
QueryServiceStatusEx
OpenServiceA
OpenSCManagerA
DeleteService
CreateServiceA
ControlService
CloseServiceHandle
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
OpenThreadToken
ImpersonateNamedPipeClient
EnumServicesStatusA
DeinitServerExtension
GetExtensionName
InitServerExtension
ReflectiveLoader
control
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ