DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Rundll32
Rundll32_
Static task
static1
Behavioral task
behavioral1
Sample
228cd18f9feb01c49a55a395da67d8c83737f0d8ac21a54174404d183b3f4026.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
228cd18f9feb01c49a55a395da67d8c83737f0d8ac21a54174404d183b3f4026.dll
Resource
win10v2004-20221111-en
Target
228cd18f9feb01c49a55a395da67d8c83737f0d8ac21a54174404d183b3f4026
Size
117KB
MD5
a1450c9f382e84c6a40ab43814899210
SHA1
543083b9fd22d1a7ecd37c19e4679feab2cc2614
SHA256
228cd18f9feb01c49a55a395da67d8c83737f0d8ac21a54174404d183b3f4026
SHA512
48d65d4062ba1e62c610a74f02246d13ec07d9e602878c2e27702e07e12648d24c0e5fe339ac8c6a2352222ffb4c4f9e961eb40cc43f4d4d3deccf301e52f263
SSDEEP
3072:5JhtaadauEQFu6OR3JeZQrZXwq9XDW4oj:5J1870sgZQrZXwq9qj
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
SystemTimeToFileTime
GetSystemTime
lstrlenA
IsBadWritePtr
TlsAlloc
TlsFree
TlsSetValue
TlsGetValue
GetLastError
CreateMutexA
GetModuleFileNameW
lstrcpynA
GetVersionExA
LoadLibraryA
MapViewOfFile
CreateFileMappingA
OpenFileMappingA
UnmapViewOfFile
LeaveCriticalSection
GetCommandLineA
ReadFile
GetFileSize
CreateFileA
GetShortPathNameA
GetLongPathNameA
GetSystemDirectoryA
GetWindowsDirectoryA
CreateThread
OpenMutexA
lstrcmpA
Sleep
GetACP
IsDebuggerPresent
LoadLibraryW
GetProcessHeap
HeapAlloc
HeapFree
SetLastError
WideCharToMultiByte
MultiByteToWideChar
OpenProcess
lstrlenW
VirtualAllocEx
CreateRemoteThread
GetExitCodeThread
VirtualFreeEx
DeleteCriticalSection
InitializeCriticalSection
CreateEventA
WaitForMultipleObjects
WaitForSingleObject
TerminateThread
CreateToolhelp32Snapshot
GetModuleFileNameA
CopyFileA
LoadLibraryExA
ReadProcessMemory
FreeLibrary
GetVersion
DeleteFileA
VirtualQuery
lstrcmpiA
VirtualProtect
WriteProcessMemory
GetCurrentProcessId
Module32First
Module32Next
CloseHandle
GetModuleHandleA
GetCurrentProcess
FlushInstructionCache
GetSystemInfo
GetProcAddress
EnterCriticalSection
lstrcpyA
FindFirstFileA
FindClose
IsBadStringPtrA
WritePrivateProfileSectionA
WriteFile
lstrcatA
MoveFileExA
DeviceIoControl
Process32First
GetTickCount
GetPrivateProfileStructA
GetTempPathA
Process32Next
CreateProcessA
WritePrivateProfileStructA
GetPrivateProfileIntA
InterlockedDecrement
PostMessageA
RegisterWindowMessageA
FindWindowExA
DispatchMessageA
GetClassNameA
TranslateMessage
IsWindow
GetWindowThreadProcessId
GetMessageA
SetTimer
SetWindowsHookExA
SetWindowsHookExW
EnumWindows
SendMessageA
GetParent
GetWindowTextA
CallNextHookEx
UnhookWindowsHookEx
KillTimer
DestroyWindow
PostQuitMessage
GetClassInfoExA
RegisterClassExA
CreateWindowExA
SetWindowLongA
GetWindowLongA
DefWindowProcA
FindWindowA
GetStockObject
RegQueryValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
RegSetKeySecurity
RegOpenKeyA
RegEnumKeyExA
RegEnumKeyA
RegEnumValueA
RegCloseKey
RegOpenKeyExA
RegNotifyChangeKeyValue
RegQueryValueExW
SetSecurityDescriptorOwner
InitializeSecurityDescriptor
AllocateAndInitializeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
RegCreateKeyA
RegSetValueExA
CloseServiceHandle
CreateServiceA
OpenSCManagerA
DeleteService
OpenServiceA
QueryServiceStatus
StartServiceA
RegSetValueExW
RegOpenKeyExW
StringFromCLSID
CoTaskMemFree
SysAllocString
SysFreeString
PathFileExistsA
StrStrIA
PathFindExtensionA
PathStripToRootA
PathRemoveBlanksA
PathRemoveBackslashA
PathRemoveFileSpecA
PathAppendA
PathRemoveExtensionA
SHGetValueA
SHDeleteKeyA
SHDeleteValueA
SHSetValueA
PathFindFileNameA
ImageDirectoryEntryToData
memmove
_CxxThrowException
_mbsicmp
rand
wcscpy
sprintf
_mbsnbicmp
_mbschr
srand
time
_mbscmp
_mbsnbcpy
_snprintf
fclose
fwrite
fopen
sscanf
printf
wcslen
_wcsicmp
_tempnam
fread
malloc
fseek
ftell
fputs
strstr
fgets
rewind
wcsstr
strrchr
strchr
_vsnprintf
atoi
__dllonexit
_onexit
??1type_info@@UAE@XZ
_initterm
_adjust_fdiv
free
_purecall
__CxxFrameHandler
??2@YAPAXI@Z
??3@YAXPAX@Z
tmpnam
_strnicmp
_stricmp
_itoa
_strlwr
_wcsset
_strnset
realloc
GetFileVersionInfoA
VerQueryValueA
GetFileVersionInfoSizeA
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Rundll32
Rundll32_
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ