XXInjectAndSendFileXX
XXSendFileXX
Static task
static1
Behavioral task
behavioral1
Sample
c90dca9008a6e1cfe804df835f86aafd.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c90dca9008a6e1cfe804df835f86aafd.dll
Resource
win10v2004-20240226-en
Target
c90dca9008a6e1cfe804df835f86aafd
Size
52KB
MD5
c90dca9008a6e1cfe804df835f86aafd
SHA1
101d05f195d959ae1092337b41ebd4bd0edb9a95
SHA256
dc82653c984e495a2bb3aa7d75ca1c5d028ea2958e25d49cc787dbd350a09aad
SHA512
0d25a37c10e5cb5db72533444ac31fbae62c5826d1465af5ae392776ecbdb134ec842a6dae98add86be3a1ffc42193941ae3fd5565eff6169ac0da075dcec0f6
SSDEEP
1536:CP65hF0M/V9ieUCHfnA5g/erNYqQcU7dcMIPw:CPIvf/aNYqQcU7dcN
Checks for missing Authenticode signature.
resource |
---|
c90dca9008a6e1cfe804df835f86aafd |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
timeGetTime
socket
inet_addr
gethostbyname
gethostbyaddr
WSAStartup
send
recv
closesocket
WSACleanup
connect
SetEndOfFile
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
SetFilePointer
InitializeCriticalSection
Sleep
CloseHandle
ReadFile
GetFileSize
CreateFileA
HeapSize
GetCurrentThread
OpenProcess
VirtualFreeEx
GetExitCodeThread
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
FreeLibrary
GetModuleFileNameA
GetProcAddress
LoadLibraryA
GetLastError
ExitProcess
GetCurrentThreadId
TlsSetValue
GetCommandLineA
GetVersionExA
HeapFree
HeapAlloc
LCMapStringA
WideCharToMultiByte
MultiByteToWideChar
LCMapStringW
TlsFree
SetLastError
TlsGetValue
TlsAlloc
EnterCriticalSection
LeaveCriticalSection
GetModuleHandleA
TerminateProcess
GetCurrentProcess
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
WriteFile
VirtualAlloc
HeapReAlloc
GetLocaleInfoA
GetCPInfo
VirtualProtect
GetSystemInfo
VirtualQuery
GetStringTypeA
GetStringTypeW
RtlUnwind
GetACP
GetOEMCP
SetStdHandle
FlushFileBuffers
ImpersonateSelf
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenThreadToken
XXInjectAndSendFileXX
XXSendFileXX
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ