DownloadRunExeId
DownloadRunExeUrl
DownloadUpdateMain
InjectApcRoutine
InjectNormalRoutine
SendLogs
WriteConfigString
Static task
static1
Behavioral task
behavioral1
Sample
83528fec50a416a906162c739b5c1faf26af41a64626f9fb78b57e94c966cfbd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
83528fec50a416a906162c739b5c1faf26af41a64626f9fb78b57e94c966cfbd.exe
Resource
win10v2004-20220812-en
Target
83528fec50a416a906162c739b5c1faf26af41a64626f9fb78b57e94c966cfbd
Size
45KB
MD5
7fa1e91436965ce8f1ca23c8183278e0
SHA1
e0954d1a27dab5f4759f5c4fea24edfcf62fbb1e
SHA256
83528fec50a416a906162c739b5c1faf26af41a64626f9fb78b57e94c966cfbd
SHA512
b9f9329b49c6932a4a7636eae15801f8931e95376e12d42a7e408545d1794fd6a6cae19220de56ceb461b9f63e40bbac1df2f119b934569844f101a0c4e5b76f
SSDEEP
768:+/0qflnzYdo7Ffg3DsdWWEbioHbSN4pUGKFdL/B+WkjTkMv1t4YKWJUniDwVksG:8nzKo7hCGTE7HddtcBU8iDh
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
NtQueueApcThread
sprintf
ZwResumeThread
_chkstk
RtlExitUserThread
isalpha
tolower
RtlCompareMemory
strncpy
_snwprintf
sscanf
_snprintf
strchr
memcpy
NtQueryInformationThread
_stricmp
memset
_alloca_probe
StrStrIA
UrlGetPartA
PathCombineA
PathFindFileNameA
StrToIntA
PathRemoveExtensionA
PathAddExtensionA
InternetConnectA
InternetCrackUrlA
InternetReadFile
InternetSetOptionA
HttpOpenRequestA
HttpSendRequestA
InternetOpenA
InternetCloseHandle
HttpQueryInfoA
GetProcessImageFileNameA
URLDownloadToFileA
WinExec
OutputDebugStringA
VirtualQuery
ExitProcess
GetCurrentProcessId
GetModuleFileNameA
VirtualAllocEx
CreateRemoteThread
ExitThread
lstrcatA
Sleep
lstrcpyA
CreateThread
DeleteFileA
WriteProcessMemory
LocalFree
GetTempPathA
CloseHandle
GetVersionExA
CreateToolhelp32Snapshot
VirtualProtect
CreateMutexA
GetModuleHandleA
GetSystemInfo
GetExitCodeThread
LocalAlloc
lstrlenA
VirtualAlloc
HeapReAlloc
CreateFileA
GetFileSize
lstrcmpA
SetFilePointer
MoveFileExA
lstrcpynA
SetEndOfFile
HeapAlloc
GetCurrentProcess
HeapFree
Process32First
WaitForSingleObject
GetTickCount
VirtualFree
UnlockFileEx
GetProcessHeap
Process32Next
WriteFile
OpenProcess
ReadFile
FlushInstructionCache
GetLastError
lstrcmpiA
GetProcAddress
LockFileEx
GetTempFileNameA
LoadLibraryA
OpenMutexA
GetForegroundWindow
RegCreateKeyExA
RegSetValueExA
RegCloseKey
AdjustTokenPrivileges
OpenProcessToken
RegOpenKeyExA
LookupPrivilegeValueA
RegQueryValueExA
GetTokenInformation
GetSidSubAuthorityCount
GetSidSubAuthority
ShellExecuteExA
SHGetFolderPathA
DownloadRunExeId
DownloadRunExeUrl
DownloadUpdateMain
InjectApcRoutine
InjectNormalRoutine
SendLogs
WriteConfigString
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE