Extended Key Usages
ExtKeyUsageCodeSigning
Behavioral task
behavioral1
Sample
3ea65e1057c922eee0e977241e189fd022802637527c2c4943fd00025356d98fN.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3ea65e1057c922eee0e977241e189fd022802637527c2c4943fd00025356d98fN.dll
Resource
win10v2004-20240802-en
Target
3ea65e1057c922eee0e977241e189fd022802637527c2c4943fd00025356d98fN
Size
22KB
MD5
ccf10b36feabe62805e573ccf1fc8ef0
SHA1
ed3494d17102adf62aa37cf8f588845adce24b5d
SHA256
3ea65e1057c922eee0e977241e189fd022802637527c2c4943fd00025356d98f
SHA512
de2bbe9cd780062402530bcccb99b6ba0ac2e388c8d2e1c30795d29c90558b43f7a8aa46f718ff4d85ca5de36315b56239e9bc95c025b82c4c1505505aec0129
SSDEEP
384:RMPDResHUgDnh6G/EIYf/NEHRN7KHVwR9zhhDa:RqHUgDP/EXAt9zHa
cobaltstrike
http://192.168.0.128:4433/jquery-3.3.2.slim.min.js
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Referer: http://code.jquery.com/ Accept-Encoding: gzip, deflate User-Agent: Mozilla/5.0 (Windows NT 6.3; Trident/7.0; rv:11.0) like Gecko
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
D:\vs_miansha\Dll2\x64\Release\Dll2.pdb
VirtualAlloc
CreateProcessA
GetThreadContext
VirtualAllocEx
WriteProcessMemory
SetThreadContext
ResumeThread
CloseHandle
TerminateProcess
GetCurrentProcess
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
RtlCaptureContext
IsDebuggerPresent
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
GetCurrentProcessId
__std_type_info_destroy_list
__C_specific_handler
memset
memcpy
_cexit
_execute_onexit_table
_initialize_onexit_table
_configure_narrow_argv
_seh_filter_dll
_initterm_e
_initterm
_initialize_narrow_environment
GetInstallDetailsPayload
SignalInitializeCrashReporting
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ