DllRegisterServer
LsaApCallPackage
LsaApCallPackagePassthrough
LsaApCallPackageUntrusted
LsaApInitializePackage
LsaApLogonTerminated
LsaApLogonUser
LsaApLogonUserEx
SpInitialize
a
Static task
static1
Behavioral task
behavioral1
Sample
aae90e0f77eb0af96968a7e5bf363f228b5125e510fb677566b3e8b0ac9ba991.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aae90e0f77eb0af96968a7e5bf363f228b5125e510fb677566b3e8b0ac9ba991.dll
Resource
win10v2004-20220812-en
Target
aae90e0f77eb0af96968a7e5bf363f228b5125e510fb677566b3e8b0ac9ba991
Size
30KB
MD5
9b14e1cbc5ae7b537077e2a5f8fcb149
SHA1
57eb3337a47e6e548a63054c3ad31354fd4ff8fe
SHA256
aae90e0f77eb0af96968a7e5bf363f228b5125e510fb677566b3e8b0ac9ba991
SHA512
f4b516224916f36e10a0a85c7dbe6cd44e1917e69d4c91dbca122ecb04c3c6dbff74d74301b459356f48b75c91d3ca7fc6215f708801231e256bb08eecefa139
SSDEEP
384:NMIgJDQM/8uohzCPDkvfAnQhSyWH7FGLaInMYk7RH14VAcBWgf1RIuyEKDvM72:N6/T4XziH7FG/nMYU1wAI+EKDka
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PathFileExistsW
StrStrW
StrCatW
StrStrIW
StrCmpW
StrCpyW
gethostbyname
inet_ntoa
VirtualQuery
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetVersionExA
RtlUnwind
GetModuleFileNameW
CreateThread
Sleep
CloseHandle
DisableThreadLibraryCalls
OpenFileMappingW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
CreateMutexW
WaitForSingleObject
OpenMutexW
ReleaseMutex
CreateProcessW
FreeLibraryAndExitThread
GetCurrentProcessId
ProcessIdToSessionId
CreateToolhelp32Snapshot
Process32FirstW
OpenProcess
Process32NextW
MoveFileExW
ExitThread
CreateFileW
GetFileSize
VirtualAlloc
ReadFile
FlushFileBuffers
WriteFile
GetTickCount
lstrlenW
GetSystemDirectoryW
GetVersionExW
GetSystemTime
MultiByteToWideChar
VirtualFree
GetTempPathW
LoadLibraryA
GetProcAddress
FreeLibrary
IsDebuggerPresent
lstrcpyW
LoadLibraryW
GetCurrentProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleW
CreateRemoteThread
VirtualFreeEx
TerminateProcess
WideCharToMultiByte
lstrcatW
QueryPerformanceCounter
wsprintfA
CharLowerW
wsprintfW
InitializeSecurityDescriptor
RegEnumValueW
RegDeleteValueW
RegSetValueExW
RegCreateKeyExW
RegQueryValueExW
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
RegOpenKeyExW
RegDeleteKeyW
RegCloseKey
RegFlushKey
SetSecurityDescriptorDacl
CoSetProxyBlanket
CoUninitialize
CoCreateInstance
CoInitializeSecurity
CoInitialize
SysAllocString
VariantInit
VariantClear
SysFreeString
DllRegisterServer
LsaApCallPackage
LsaApCallPackagePassthrough
LsaApCallPackageUntrusted
LsaApInitializePackage
LsaApLogonTerminated
LsaApLogonUser
LsaApLogonUserEx
SpInitialize
a
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ