DestoryAntiVirus
GetDllModuleControl
StartShell
StartShell_A
StartShell_B
StartShell_C
StartShell_D
Static task
static1
Behavioral task
behavioral1
Sample
00a4e25bda7b62e27a9632f25e2926c4.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
00a4e25bda7b62e27a9632f25e2926c4.dll
Resource
win10v2004-20231215-en
Target
00a4e25bda7b62e27a9632f25e2926c4
Size
196KB
MD5
00a4e25bda7b62e27a9632f25e2926c4
SHA1
5f3980c7b0285bd73c6cf6a6f7a85e65e3c16147
SHA256
37b08c9a6947bebbb9c3ca3eb8210a4b42b74cfd3da2e5f0dbd62397281d2190
SHA512
57a55aace64ea6d2a6a861168426c6663d90c044a5e70a396619209b77de7ee6e17960c3d352cf999411ff6f2dee1097f379bb230af79c531a2180d69f26c4bf
SSDEEP
1536:fZ1uPrnyp2cP7hC2LKUjSoHy111S/gFbELGOwayLMxBWhpak7cWmqL8Gsuwl8dg:unw7hCaBy111SoFoLGpLKkqGsuwl8d
Checks for missing Authenticode signature.
resource |
---|
00a4e25bda7b62e27a9632f25e2926c4 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
gethostname
inet_ntoa
WSACleanup
setsockopt
htonl
sendto
WSAStartup
send
closesocket
select
connect
htons
socket
inet_addr
gethostbyname
InternetOpenW
InternetOpenUrlW
InternetCloseHandle
InternetReadFile
HeapAlloc
VirtualProtect
HeapFree
Sleep
lstrlenW
CreateThread
lstrcpyW
WideCharToMultiByte
GetTickCount
GetVersionExW
InterlockedExchange
GetACP
GetLocaleInfoA
InitializeCriticalSection
DeleteCriticalSection
lstrcatW
GetProcAddress
GetModuleHandleW
GlobalFree
GlobalAlloc
CreateFileW
GetModuleFileNameW
GetModuleFileNameA
GetSystemDirectoryW
CloseHandle
GetLastError
MapViewOfFile
CreateFileMappingW
UnmapViewOfFile
CreateProcessW
CopyFileW
DeleteFileW
SetFileAttributesW
RemoveDirectoryW
WritePrivateProfileStringW
GetPrivateProfileStringW
GetCurrentProcess
GetExitCodeThread
WaitForSingleObject
VirtualFree
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
TerminateProcess
GetCurrentThreadId
GetVolumeInformationW
SetFilePointer
ReadFile
DuplicateHandle
ExitProcess
RtlUnwind
GetCommandLineA
GetVersionExA
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
GetModuleHandleA
VirtualQuery
HeapDestroy
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
HeapSize
WriteFile
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
UnhandledExceptionFilter
LoadLibraryA
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetCPInfo
GetStringTypeA
GetStringTypeW
GetOEMCP
SetStdHandle
FlushFileBuffers
GetSystemInfo
SetEndOfFile
HeapCreate
PostQuitMessage
DefWindowProcW
TranslateMessage
DispatchMessageW
GetMessageW
UpdateWindow
ShowWindow
CreateWindowExW
RegisterClassExW
wsprintfW
SetWindowLongW
GetClientRect
GetWindowLongW
ControlService
CloseServiceHandle
OpenServiceW
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
RegDeleteValueW
CreateServiceW
RegOpenKeyExW
RegSetValueExW
RegCloseKey
ChangeServiceConfigW
RegCreateKeyW
OpenSCManagerW
CoGetClassObject
OleSetContainedObject
OleInitialize
VariantClear
SysAllocString
VariantInit
DestoryAntiVirus
GetDllModuleControl
StartShell
StartShell_A
StartShell_B
StartShell_C
StartShell_D
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ