DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
c24cb0482921205ca4751e850a3c257f06d4d2346cca493b2a29a4452aaf1406.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
c24cb0482921205ca4751e850a3c257f06d4d2346cca493b2a29a4452aaf1406.dll
Resource
win10v2004-20220812-en
Target
c24cb0482921205ca4751e850a3c257f06d4d2346cca493b2a29a4452aaf1406
Size
52KB
MD5
7e48010acbc686499fbeb0ab761d0bc7
SHA1
bab0fb1f25f6333883485dcc78fe7a0cd3b0672d
SHA256
c24cb0482921205ca4751e850a3c257f06d4d2346cca493b2a29a4452aaf1406
SHA512
fdada3a7d27b6a8132d7531de89da630d776a850b81d19b55b466f16766ffa6d8b2346d059a2629c1c1d55a13d590b3b7ed116d9e1faad807fc8bf36a04df747
SSDEEP
384:OjkuXSKBT0Pba3VqaUKS5UxxCRR4sJajN7HXUsk6ZwZGSRH+br:ilBNVqxkGEFHXKKwZ7H+
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
VirtualAllocEx
GetModuleHandleA
WinExec
GetModuleFileNameA
Sleep
SetEvent
OpenEventA
CreateThread
CreateEventA
TerminateProcess
GetCurrentProcess
DisableThreadLibraryCalls
InitializeCriticalSection
DeleteCriticalSection
LeaveCriticalSection
InterlockedIncrement
EnterCriticalSection
InterlockedDecrement
GetPrivateProfileStringA
WritePrivateProfileStringA
IsBadReadPtr
LoadLibraryA
GetProcAddress
GetTempPathA
lstrcpyA
GetCurrentProcessId
VirtualProtect
Module32First
Module32Next
lstrlenW
lstrlenA
ReadProcessMemory
OpenProcess
VirtualProtectEx
WriteProcessMemory
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
CloseHandle
CallNextHookEx
SetWindowsHookExA
wsprintfA
GetWindowThreadProcessId
EnumWindows
RegOpenKeyA
RegSetValueExA
RegCloseKey
SysFreeString
LoadRegTypeLi
SysStringLen
ord15
ord16
ord21
ord18
ord23
ord57
ord32
ord58
ord30
StrStrIA
Netbios
_adjust_fdiv
_strcmpi
_itoa
malloc
_initterm
??3@YAXPAX@Z
memset
strlen
isprint
sprintf
strcpy
strrchr
strcat
memcpy
??2@YAPAXI@Z
_purecall
memcmp
strcmp
free
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ