HFF10
Fcf9b510
Fcf9b59
Static task
static1
Behavioral task
behavioral1
Sample
b3d1468bff44273ead85553c508b300255cd2347f9be727f8b1e31fbf3ad9798.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b3d1468bff44273ead85553c508b300255cd2347f9be727f8b1e31fbf3ad9798.dll
Resource
win10v2004-20221111-en
Target
b3d1468bff44273ead85553c508b300255cd2347f9be727f8b1e31fbf3ad9798
Size
82KB
MD5
7fbe50b98e9f23256a9ef5c3a16c9626
SHA1
64bc1d16a24139fc41adf9685d1267ee33a94ee3
SHA256
b3d1468bff44273ead85553c508b300255cd2347f9be727f8b1e31fbf3ad9798
SHA512
cc165181b3036c8144cd96962d80c2e651cc39b1d9a1ccd30efb96f14fe271ed82d07843a8191d35fbb6e1724888c64e382011d42f10381c3d174393b8e1913c
SSDEEP
1536:lPtq46rFBOSy0ejyzQU0TQSdDrGImYK8f9sS4SX82bE7:llq46rFBOSyJjPU0TTRmv8f9B4L2bE7
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
EnumProcessModules
GetModuleFileNameExW
Sleep
CloseHandle
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
ExitProcess
GetProcAddress
GetModuleHandleA
GetModuleFileNameW
GetCurrentProcess
OpenProcess
GetCurrentProcessId
CreateFileA
WriteProcessMemory
VirtualAllocEx
CreateRemoteThread
VirtualFree
VirtualAlloc
LoadLibraryA
MapViewOfFile
WriteConsoleW
SetStdHandle
OpenFileMappingA
HeapSize
CreateFileW
DeviceIoControl
GetVersion
GetLastError
HeapFree
HeapAlloc
RtlUnwindEx
GetCurrentThreadId
FlsSetValue
GetCommandLineA
DecodePointer
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
EncodePointer
TerminateProcess
HeapSetInformation
FlushFileBuffers
HeapCreate
HeapDestroy
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
FlsGetValue
FlsFree
SetLastError
FlsAlloc
GetModuleHandleW
WriteFile
GetStdHandle
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
SetFilePointer
GetConsoleCP
GetConsoleMode
EnterCriticalSection
LeaveCriticalSection
MultiByteToWideChar
LCMapStringW
GetStringTypeW
LoadLibraryW
HeapReAlloc
PeekMessageA
GetTokenInformation
LookupAccountSidA
GetUserNameA
OpenProcessToken
HFF10
Fcf9b510
Fcf9b59
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ