main
silenceMain
Static task
static1
Behavioral task
behavioral1
Sample
3ee6d475bdc02be051f764a8db5582463c1a57888103e5874aaab09ded56e622.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
3ee6d475bdc02be051f764a8db5582463c1a57888103e5874aaab09ded56e622.dll
Resource
win10v2004-20220812-en
Target
3ee6d475bdc02be051f764a8db5582463c1a57888103e5874aaab09ded56e622
Size
98KB
MD5
ff8231fa7cd95e81caf861203fe5eae1
SHA1
7130b567317700e53856e84708f2e08b3a7de72e
SHA256
3ee6d475bdc02be051f764a8db5582463c1a57888103e5874aaab09ded56e622
SHA512
38a00ae3eeba433170b9dc88e72890dbbebc0c588b9782677937ab98f0dbbb336e725d51c6c84ca03c4b37c8f97cf57c6702fab27240f49b8bdd602cd5a92d13
SSDEEP
1536:EnXKmMlbS26RyivjzFbs+cVAPRf1w03+ANwpNoL8/9Bxcb6pIkuJNexAR3FNGR:WzrbyirzFo+2AZ1w0jToBakuJNewFMR
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
InitializeCriticalSection
DeleteCriticalSection
VirtualFree
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
CreateEventA
WaitForSingleObject
GetProcAddress
LoadLibraryA
ResetEvent
lstrcpyA
SetEvent
InterlockedExchange
CancelIo
DeleteFileA
CreateFileA
GetModuleFileNameA
GetLastError
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
lstrcatA
FreeLibrary
OpenProcess
GetTickCount
TerminateThread
GetSystemDirectoryA
MoveFileExA
MoveFileA
GetLocalTime
ExpandEnvironmentStringsA
GlobalFree
GlobalUnlock
GlobalAlloc
GlobalSize
GetSystemInfo
GetVersionExA
ReleaseMutex
OpenEventA
SetErrorMode
SetUnhandledExceptionFilter
Process32First
GetCurrentThreadId
WriteFile
RaiseException
LocalAlloc
??2@YAPAXI@Z
memcmp
_CxxThrowException
free
malloc
_except_handler3
strcmp
sprintf
strcpy
strcat
memset
strrchr
strchr
strncat
realloc
atoi
wcstombs
_beginthreadex
calloc
??1type_info@@UAE@XZ
__CxxFrameHandler
strstr
strlen
_ftol
ceil
strncpy
memmove
memcpy
??3@YAXPAX@Z
_strnicmp
_strcmpi
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
main
silenceMain
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ