EntryPoint
ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
b5d540959a8c0c80baa028efeef7e792efa5b34ce7d7c2b3a78a000f4f289eed.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
b5d540959a8c0c80baa028efeef7e792efa5b34ce7d7c2b3a78a000f4f289eed.dll
Resource
win10v2004-20220812-en
Target
b5d540959a8c0c80baa028efeef7e792efa5b34ce7d7c2b3a78a000f4f289eed
Size
32KB
MD5
1042c24d5c97e2bd85729322e3f27e98
SHA1
1cadb2cba70ef2d0d1608a70c3eaab6202cb5f1a
SHA256
b5d540959a8c0c80baa028efeef7e792efa5b34ce7d7c2b3a78a000f4f289eed
SHA512
d2808ad76f43ab2009f5d290045f700be51353b6161d17ca8703846b5f145e8cd124697488387928e8522065a5aec77d076ed858459a2d56cf735164cfa2b009
SSDEEP
384:CwHuaTVcPV7WSlQ99r2RNZ2xe1PuE04YA+xUKFI8eGV90vyUyZXnY:HKV7O99rquxrE0tzbJZRY
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
RegQueryValueExA
RegOpenKeyExA
RegSetValueExA
SetServiceStatus
RegCreateKeyExA
RegisterServiceCtrlHandlerA
RegCloseKey
StrChrA
wnsprintfA
StrStrIA
HeapAlloc
HeapFree
CloseHandle
GetLastError
OpenProcess
SetLastError
GetProcAddress
LoadLibraryA
GetModuleHandleA
lstrlenA
InterlockedExchange
GetEnvironmentVariableA
WideCharToMultiByte
lstrlenW
InterlockedCompareExchange
CreateRemoteThread
WriteProcessMemory
Sleep
VirtualAllocEx
lstrcpynA
GetCommandLineA
CreateProcessA
lstrcatA
lstrcpyA
HeapCreate
TranslateMessage
PeekMessageA
CreateWindowExA
RegisterClassExA
DispatchMessageA
DefWindowProcA
GetProcessImageFileNameA
EntryPoint
ServiceMain
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ