CoGetComCatalog
GetRPCSSInfo
INS
ServiceMain
WhichService
Static task
static1
Behavioral task
behavioral1
Sample
181abbc8f866f09271186d5f61337af0730afe6e6112b70ef0b6b6bc2e450f28.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
181abbc8f866f09271186d5f61337af0730afe6e6112b70ef0b6b6bc2e450f28.dll
Resource
win10v2004-20221111-en
Target
181abbc8f866f09271186d5f61337af0730afe6e6112b70ef0b6b6bc2e450f28
Size
25KB
MD5
be7302b3810903f75cd5d4a27d68a220
SHA1
13cc52088e55b875694561048e46f8c3b254742f
SHA256
181abbc8f866f09271186d5f61337af0730afe6e6112b70ef0b6b6bc2e450f28
SHA512
c9c70b5a3e774c2c469c0e6867ccb8ee00c7eea17af72f6598d6d248e1e77d4fd6cf385e8375f1a9fb6445d57425de304db2d2c1bb3019f8fd18a0dec51910ff
SSDEEP
192:DdZipEjVYD7ORz803ivZQGFa6sqw4iiR0YSJR6+G+dnUGHbd3rbLyuIjeQwPd59H:DdZ+kKqRavZQGUOiS+9Cmblb+qJdb6a
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
CreateMutexA
LoadLibraryA
WaitForSingleObject
WriteFile
CreateFileA
LoadResource
SizeofResource
FindResourceA
lstrlenA
GetSystemDirectoryA
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
OpenProcess
GetCurrentProcessId
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
FindClose
CreateThread
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
SetFileTime
GetFileTime
CloseHandle
ReleaseMutex
CreateEventA
GetLastError
SetEvent
DeleteFileA
Sleep
CopyFileA
FindNextFileA
GetModuleFileNameA
UnhookWindowsHookEx
SendMessageA
EnumWindows
GetWindowThreadProcessId
wsprintfA
CallNextHookEx
SetWindowsHookExA
RegisterWindowMessageA
RegOpenKeyExA
RegCloseKey
RegOpenKeyA
RegSetValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
StrStrIA
PathFileExistsA
CoGetComCatalog
GetRPCSSInfo
INS
ServiceMain
WhichService
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ