_Run@4
__injectEntryForThreadEntry@4
Static task
static1
Behavioral task
behavioral1
Sample
52c6985187531849e49935dc8e3478362ec1d0723f4c1fe52d3b5372daabbd2c_unpacked.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
52c6985187531849e49935dc8e3478362ec1d0723f4c1fe52d3b5372daabbd2c_unpacked.dll
Resource
win10v2004-20220812-en
Target
52c6985187531849e49935dc8e3478362ec1d0723f4c1fe52d3b5372daabbd2c_unpacked
Size
1.2MB
MD5
8309dd02682f77dca892f4a35eff5184
SHA1
9038a36dbbaebf5ad9033ffef0e454c87ce01746
SHA256
52c6985187531849e49935dc8e3478362ec1d0723f4c1fe52d3b5372daabbd2c
SHA512
3e48fc17cb65894d2c010976b4ec2876df770be745bd6072af1dcd46885c159ea2ccd0e40dbc8c18c0e07ac3b0d14d5e63ee14b44b02b3e3c00a9d649e6d3564
SSDEEP
24576:7G9sAxLMsxicVJ8+o9XgQCz2bmIUeZp/f6TW+IHdQ:7XAxViKJ6W26IUgp/CTW+IHdQ
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Process32FirstW
Process32NextW
VirtualProtect
GetModuleHandleA
GetModuleHandleW
GetProcAddress
LoadLibraryA
GetLastError
AddVectoredExceptionHandler
RemoveVectoredExceptionHandler
CreateMutexA
CreateEventW
GetCurrentProcessId
ExitProcess
ExitThread
VirtualFree
GetModuleFileNameW
GetComputerNameW
GetSystemDefaultLCID
FlushFileBuffers
ReadFile
SetEndOfFile
WriteFile
GetStdHandle
GetFileType
GetConsoleMode
WriteConsoleW
GetTickCount
GetFileSizeEx
RemoveDirectoryW
SetFileAttributesW
SetFilePointerEx
VirtualAlloc
GetVolumeNameForVolumeMountPointW
HeapAlloc
HeapReAlloc
HeapFree
GetProcessHeap
GetCurrentThread
CreateProcessW
FreeLibrary
Thread32First
Thread32Next
MultiByteToWideChar
WideCharToMultiByte
ReleaseMutex
CreateMutexW
WaitForMultipleObjects
SystemTimeToFileTime
GetTimeZoneInformation
GetVersion
QueryPerformanceCounter
GlobalMemoryStatus
FlushConsoleInputBuffer
GetThreadContext
SetThreadContext
GetCurrentProcess
InterlockedCompareExchange
CreateToolhelp32Snapshot
HeapCreate
FlushInstructionCache
InterlockedExchange
OpenThread
SuspendThread
ResumeThread
VirtualQuery
GetSystemTimeAsFileTime
GetCommandLineA
IsDebuggerPresent
IsProcessorFeaturePresent
EncodePointer
DecodePointer
InterlockedDecrement
GetModuleHandleExW
AreFileApisANSI
SetConsoleCtrlHandler
ReadConsoleInputA
SetConsoleMode
ReadConsoleW
InitializeCriticalSectionAndSpinCount
RtlUnwind
InterlockedIncrement
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetStartupInfoW
GetModuleFileNameA
GetEnvironmentStringsW
FreeEnvironmentStringsW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
SetStdHandle
SetFilePointer
GetStringTypeW
CompareStringW
LCMapStringW
OutputDebugStringW
LoadLibraryW
HeapSize
SetEnvironmentVariableA
WriteProcessMemory
VirtualFreeEx
VirtualAllocEx
OpenProcess
CreateRemoteThread
DuplicateHandle
CopyFileW
lstrcmpiA
SetLastError
CreateFileW
CreateDirectoryW
lstrlenW
lstrcatW
lstrcmpW
TerminateProcess
FindNextFileW
FindFirstFileW
FindClose
GetLocalTime
GetSystemTime
GetCurrentThreadId
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
CreateThread
LocalFree
GetNativeSystemInfo
GetVersionExW
DeleteFileW
ExpandEnvironmentStringsW
GetUserDefaultUILanguage
MoveFileExW
lstrcmpiW
Sleep
WaitForSingleObject
ResetEvent
GetFullPathNameW
PeekNamedPipe
GetFileInformationByHandle
FileTimeToSystemTime
GetDriveTypeW
FindFirstFileExW
FileTimeToLocalFileTime
SetEvent
GetFileAttributesW
CreateFileMappingA
UnmapViewOfFile
MapViewOfFile
CloseHandle
GetTempPathW
GetCurrentDirectoryW
GetConsoleCP
GetTokenInformation
RegCloseKey
RegCreateKeyExW
RegDeleteKeyA
RegSetValueExW
GetLengthSid
RegCreateKeyExA
RegOpenKeyExA
RegQueryValueExA
RegisterEventSourceA
ReportEventA
DeregisterEventSource
SetNamedSecurityInfoW
ConvertStringSecurityDescriptorToSecurityDescriptorW
SetSecurityDescriptorSacl
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
GetSecurityDescriptorSacl
RegQueryValueExW
RegOpenKeyExW
LookupPrivilegeValueW
InitiateSystemShutdownExW
GetSidSubAuthorityCount
GetSidSubAuthority
AdjustTokenPrivileges
OpenThreadToken
OpenProcessToken
CryptDestroyHash
CryptHashData
CryptCreateHash
CryptGetHashParam
CryptReleaseContext
CryptAcquireContextW
RegSetValueExA
wvnsprintfW
wvnsprintfA
SHDeleteValueW
SHDeleteKeyW
PathAddExtensionW
UrlUnescapeA
StrCmpNIA
PathSkipRootW
PathCombineW
PathRemoveFileSpecW
PathRenameExtensionW
PathIsURLW
PathAddBackslashW
PathRemoveBackslashW
SHGetFolderPathW
ShellExecuteW
ExitWindowsEx
MessageBoxA
GetProcessWindowStation
GetUserObjectInformationW
CharLowerA
CharUpperW
CLSIDFromString
StringFromGUID2
WSAAddressToStringW
WSAIoctl
setsockopt
WSASetLastError
WSAStartup
socket
shutdown
send
listen
connect
bind
ntohs
gethostbyname
inet_addr
htons
closesocket
accept
select
recv
WSAGetLastError
InternetSetOptionW
InternetSetOptionA
InternetQueryOptionW
InternetQueryOptionA
InternetReadFile
HttpQueryInfoA
HttpSendRequestA
HttpOpenRequestA
InternetCloseHandle
InternetCrackUrlA
InternetOpenA
InternetConnectA
DeleteUrlCacheEntryA
_Run@4
__injectEntryForThreadEntry@4
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ