a
s
Static task
static1
Behavioral task
behavioral1
Sample
61302f78876e091b222e3b46be0fae96094136cde55406a512298864b73c6b2d.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
61302f78876e091b222e3b46be0fae96094136cde55406a512298864b73c6b2d.dll
Resource
win10v2004-20220812-en
Target
61302f78876e091b222e3b46be0fae96094136cde55406a512298864b73c6b2d
Size
84KB
MD5
48efe4b697a48b65cd6f87446aede912
SHA1
9f342ad61b34e9908b46f47b76180f9dab26ab5a
SHA256
61302f78876e091b222e3b46be0fae96094136cde55406a512298864b73c6b2d
SHA512
5dfe3a04de4297d46473b5992fbbe01d82c784fab06ba32966630f9334f3002fdf25fa3a052b71ad81fac2c5965e12042e65cbbf1b95f753f731e151594f76d8
SSDEEP
768:NmVJ5xoIYMnRaFb1QKMUOFOOyZCA3iLNlQK9p2NbEfs3Dg1p:QVLeIYMnG7ZOQOyZCISNltpEE00p
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
StrStrW
StrCmpNIA
StrRStrIW
StrCpyNW
StrCpyW
PathFileExistsW
StrCatW
StrChrA
StrCmpW
StrStrA
StrStrIW
WSASetLastError
WSASetEvent
inet_ntoa
gethostbyname
WSACleanup
gethostbyaddr
WSAStartup
getsockname
VirtualFreeEx
GetVersionExA
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlUnwind
GetSystemTime
UnmapViewOfFile
VirtualAlloc
VirtualFree
lstrlenW
MultiByteToWideChar
GetModuleHandleW
GetProcAddress
GetCurrentThreadId
GetModuleHandleA
Sleep
lstrlenA
WideCharToMultiByte
GetCurrentProcess
FlushInstructionCache
VirtualProtect
SetLastError
CloseHandle
GetModuleFileNameW
CreateFileW
GetFileSize
ReadFile
FlushFileBuffers
WriteFile
OpenMutexW
ReleaseMutex
QueryPerformanceCounter
GetTickCount
lstrcpyW
LoadLibraryW
GetSystemDirectoryW
GetTempPathW
GetCurrentProcessId
ProcessIdToSessionId
CreateToolhelp32Snapshot
Process32FirstW
OpenProcess
Process32NextW
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
VirtualQuery
TerminateProcess
LocalAlloc
LocalFree
GetLocaleInfoA
lstrcatW
CreateThread
EnterCriticalSection
LeaveCriticalSection
ExitThread
DeleteCriticalSection
FreeLibraryAndExitThread
DisableThreadLibraryCalls
InitializeCriticalSection
GetModuleHandleExW
CreateMutexW
CreateProcessW
MoveFileExW
OpenFileMappingW
CreateFileMappingW
MapViewOfFile
wsprintfA
PeekMessageW
CharLowerA
CharLowerW
MsgWaitForMultipleObjects
wsprintfW
DispatchMessageW
TranslateMessage
SetSecurityDescriptorDacl
RegQueryValueExW
RegDeleteKeyW
RegFlushKey
RegCreateKeyExW
RegSetValueExW
RegDeleteValueW
RegEnumValueW
InitializeSecurityDescriptor
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
RegCloseKey
CoSetProxyBlanket
CoInitializeSecurity
IIDFromString
CoUninitialize
CoInitialize
CoCreateInstance
SysAllocString
VariantClear
SysFreeString
VariantInit
a
s
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ