InstallHook
_WorkProc@4
__mp@4
Static task
static1
Behavioral task
behavioral1
Sample
5a8758282a6a30438c266b160e3d027b4f67993c073ac936c69da7cf0f99afdd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
5a8758282a6a30438c266b160e3d027b4f67993c073ac936c69da7cf0f99afdd.exe
Resource
win10v2004-20220901-en
Target
5a8758282a6a30438c266b160e3d027b4f67993c073ac936c69da7cf0f99afdd
Size
43KB
MD5
05249a0cc20fcd7bf06500dcc6db4337
SHA1
4792543d20e8e18f628b0be8ff44b6a756e7a4e2
SHA256
5a8758282a6a30438c266b160e3d027b4f67993c073ac936c69da7cf0f99afdd
SHA512
f2b05d6b172034e4f37956a44f17967cdb4584ee6049dc25bbafe70c54c4cbf6e718d7a8d11c3d1692d9865ee0fbee63b6e17dcd968ef5325682afc92440370f
SSDEEP
768:rrLLVMHLlJJlDLXNNzGLB0NEfCXs8s1b7/P/0xOSbyVydtmp7ijbg4jCUgPG3+U/:3naJVLdA6NE6GhP/0sSbyEdswCUgPhU/
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
GetProcAddress
GetVersionExA
GetModuleHandleA
GetModuleFileNameA
UnmapViewOfFile
lstrcmpiA
HeapFree
lstrcpyA
GetLastError
HeapReAlloc
lstrlenA
InitializeCriticalSection
ExitProcess
WaitForSingleObjectEx
CloseHandle
SetEvent
OpenEventA
InterlockedIncrement
WaitForSingleObject
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
OutputDebugStringA
lstrcatA
GetTickCount
PulseEvent
CreateRemoteThread
MapViewOfFileEx
CreateFileMappingA
VirtualFree
VirtualAlloc
SetThreadContext
WriteProcessMemory
VirtualProtectEx
GetCurrentThreadId
ResumeThread
DuplicateHandle
OpenProcess
CreateProcessA
TerminateProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
VirtualAllocEx
VirtualFreeEx
CreateThread
DeleteFileA
SetFileTime
GetFileTime
CreateFileA
CopyFileA
Sleep
GetFileAttributesA
GetSystemDirectoryA
GetWindowsDirectoryA
CreateEventA
MapViewOfFile
RemoveDirectoryA
ExitThread
OpenFile
_lclose
TerminateThread
GetCurrentProcessId
IsBadReadPtr
lstrcpynA
LoadLibraryA
FreeLibrary
lstrcmpA
GetProcessHeap
HeapAlloc
FlushInstructionCache
VirtualProtect
SetLastError
GetThreadContext
GetCurrentProcess
TranslateMessage
DispatchMessageA
GetMessageA
MessageBoxA
wsprintfA
RegQueryValueExA
SetSecurityDescriptorDacl
OpenProcessToken
GetTokenInformation
AdjustTokenPrivileges
RegCloseKey
RegOpenKeyExA
RegCreateKeyExA
RegSetValueExA
RegDeleteValueA
InitializeSecurityDescriptor
SysFreeString
SysAllocString
InternetQueryDataAvailable
InternetCrackUrlA
InternetReadFile
InternetCanonicalizeUrlA
InternetOpenUrlA
HttpQueryInfoA
InternetCloseHandle
InternetOpenA
SHDeleteKeyA
UuidToStringA
RpcStringFreeA
UuidCreate
InstallHook
_WorkProc@4
__mp@4
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE