B_int
cef_base64ccde
cef_base64decode
cef_base64encode
Static task
static1
Behavioral task
behavioral1
Sample
eef3847e6072e3816f9d1e65bd0622e69a8ff94041afff760341dd380b3652fd.dll
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
eef3847e6072e3816f9d1e65bd0622e69a8ff94041afff760341dd380b3652fd.dll
Resource
win10v2004-20231025-en
Target
eef3847e6072e3816f9d1e65bd0622e69a8ff94041afff760341dd380b3652fd
Size
88KB
MD5
6638786b04f039b0dd1c0fb3206a7679
SHA1
acfdb7c4e6b2b8ee217d8461088c9276dcfb4e8b
SHA256
eef3847e6072e3816f9d1e65bd0622e69a8ff94041afff760341dd380b3652fd
SHA512
b7b24100235d2850b9a83b63988901e0ea77ed9a79817e625bab1ded158a017f14278b1b93596398e6bb90f32f20c2134e9057e4e57757767623919fb2fabbd5
SSDEEP
1536:xxZG1FgMlHz1TVPp8qSTedYYbAKs6aYt3:xrGkOPP/HxI6aYt
Checks for missing Authenticode signature.
resource |
---|
eef3847e6072e3816f9d1e65bd0622e69a8ff94041afff760341dd380b3652fd |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetProcAddress
GetCurrentThread
Beep
GetCurrentProcess
OpenProcess
LocalAlloc
LocalFree
DuplicateHandle
GetProcessHeap
HeapAlloc
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
LoadLibraryA
GetModuleHandleA
HeapReAlloc
HeapFree
IsBadReadPtr
GetModuleFileNameA
LCMapStringA
GetTickCount
Sleep
ReadFile
GetFileSize
CreateFileA
FreeLibrary
lstrcpyn
CreateThread
CloseHandle
RtlMoveMemory
MapViewOfFile
ExitProcess
OpenFileMappingA
GetCommandLineA
GetVersion
TerminateProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
WriteFile
VirtualAlloc
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
RtlUnwind
GetCPInfo
GetACP
GetOEMCP
InterlockedDecrement
InterlockedIncrement
MultiByteToWideChar
GetStringTypeA
GetStringTypeW
LCMapStringW
MessageBoxA
PostMessageA
GetForegroundWindow
CallWindowProcA
wsprintfA
CryptDestroyHash
CryptHashData
CryptReleaseContext
CryptCreateHash
CryptAcquireContextA
CryptGetHashParam
B_int
cef_base64ccde
cef_base64decode
cef_base64encode
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ