DllRegisterServer
DllUnregisterServer
Behavioral task
behavioral1
Sample
840000.dll
Resource
win10-20231215-en
Target
840000.dll
Size
28KB
MD5
6787927b005c1705d5b5c20278d4e6c0
SHA1
3454b0aa14a67e3d833f1141b39cc6b8b487a0d4
SHA256
9a6b2a199af672934bc1de34dd9c668bbe5106c3d6e4889cf2c8170ad4f9d2f6
SHA512
9afd534da51317a63b2751b8d31e248cd29d732e3b27c048ac9578bb6a1e3c59a670bb4e593d3ccb2b43379279e9d0968ed3b720aa71753ea20ddb64f7df74bd
SSDEEP
384:Jci7KqJESXvZioqMWFDNslwKYmS1NN6AmU4tbZRB:JF1DvZioEM06AmUSB
hancitor
1101_jh372
http://fruciand.com/8/forum.php
http://forticheire.ru/8/forum.php
http://nentrivend.ru/8/forum.php
Checks for missing Authenticode signature.
resource |
---|
840000.dll |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
InternetOpenA
HttpSendRequestA
InternetCloseHandle
HttpQueryInfoA
InternetCrackUrlA
HttpOpenRequestA
InternetSetOptionA
InternetQueryOptionA
InternetReadFile
InternetConnectA
GetAdaptersAddresses
DsEnumerateDomainTrustsA
RtlDecompressBuffer
K32GetProcessImageFileNameA
K32EnumProcesses
GetComputerNameA
HeapAlloc
HeapFree
GetProcessHeap
Sleep
lstrcpyA
GetVolumeInformationA
GetVersion
GetWindowsDirectoryA
lstrcatA
lstrlenA
GetEnvironmentVariableA
CreateFileA
WriteFile
GetTempPathA
GetTempFileNameA
CloseHandle
GetLastError
TerminateProcess
CreateThread
CreateRemoteThread
ResumeThread
CreateProcessA
GetProcessId
GetThreadContext
SetThreadContext
OpenProcess
GetSystemInfo
VirtualAlloc
VirtualFree
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
GetModuleHandleA
GetProcAddress
LoadLibraryA
lstrcmpiA
wsprintfA
CryptReleaseContext
CryptDestroyHash
CryptHashData
CryptCreateHash
CryptDecrypt
CryptDestroyKey
CryptDeriveKey
OpenProcessToken
CryptAcquireContextA
LookupAccountSidA
GetTokenInformation
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ