DllMain
StartW
Static task
static1
Behavioral task
behavioral1
Sample
86ed3acd6272aaf0ba2df26497b5765aa87ddd61c5471d1609d38c38f3c2ccbe.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
86ed3acd6272aaf0ba2df26497b5765aa87ddd61c5471d1609d38c38f3c2ccbe.dll
Resource
win10v2004-20240802-en
Target
86ed3acd6272aaf0ba2df26497b5765aa87ddd61c5471d1609d38c38f3c2ccbe.exe
Size
300KB
MD5
ae81eab9effeda1bbd13dc0d0ac5fbe6
SHA1
682bc7ea9766207bc8300fa4774c4e0e46b379ff
SHA256
86ed3acd6272aaf0ba2df26497b5765aa87ddd61c5471d1609d38c38f3c2ccbe
SHA512
95faef7372565cbee14efef8c620a36a8b1b6680ce1114fa2699dfd1cadce6fb2de7467ace7b4d0b8be053099afdf5cef4181cbd35009350390f783a3e864b0b
SSDEEP
6144:Yq2UhPqeabCJNzgNm/qVoe93Zi861RyyZMAyqK2kY:xBhJNzOOQJi86Sy
Checks for missing Authenticode signature.
resource |
---|
86ed3acd6272aaf0ba2df26497b5765aa87ddd61c5471d1609d38c38f3c2ccbe.exe |
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
CreateRemoteThread
DeleteCriticalSection
EnterCriticalSection
GetLastError
InitializeCriticalSection
LeaveCriticalSection
OutputDebugStringA
SetLastError
Sleep
TlsGetValue
VirtualAllocEx
VirtualProtect
VirtualQuery
WaitForSingleObject
WriteProcessMemory
__iob_func
_amsg_exit
_initterm
_lock
_unlock
_wcsnicmp
abort
calloc
exit
free
fwrite
realloc
strlen
strncmp
vfprintf
DllMain
StartW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ