DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
27b214b80cfccdb9b15a86004b6125c6e612356cb470dc053d1a45f1cb526ab0.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
27b214b80cfccdb9b15a86004b6125c6e612356cb470dc053d1a45f1cb526ab0.dll
Resource
win10v2004-20220812-en
Target
27b214b80cfccdb9b15a86004b6125c6e612356cb470dc053d1a45f1cb526ab0
Size
13KB
MD5
cd6830df8ebfbd786abe5e0551236110
SHA1
c4c30a7624d7e9d60e3ddff24c8645b4307bb9e8
SHA256
27b214b80cfccdb9b15a86004b6125c6e612356cb470dc053d1a45f1cb526ab0
SHA512
1c2e04d58ba0a92bb90904b2764c2c036222488e1da0ec069a8921add3b67ac6439a7e9091accb396bba3c9d3960721ae5a49ce53c578b9910f7e9544196a5d4
SSDEEP
192:rm65pteEm7EWysN+N5dheg9IZcH1L6yzGDWTobBlYmM/xJfnf6ep:r9eGWR+NB1VbzGDWT+BnSP
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
rand
srand
strtok
ispunct
isprint
fopen
fwrite
sprintf
memset
islower
isgraph
isdigit
isalpha
isalnum
div
ceil
strncpy
atoi
??2@YAPAXI@Z
??3@YAXPAX@Z
fclose
tmpnam
free
malloc
_snprintf
_adjust_fdiv
_initterm
_stricmp
OutputDebugStringA
Sleep
GetModuleFileNameA
SleepEx
DisableThreadLibraryCalls
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetLocalTime
GetCurrentProcessId
GetSystemDirectoryA
DeleteFileA
CreateProcessA
WaitForSingleObject
CloseHandle
LoadLibraryA
GetProcAddress
FreeLibrary
MoveFileExA
DeleteFileW
wsprintfA
RegisterClassExA
CreateWindowExA
ShowWindow
GetMessageA
TranslateMessage
DispatchMessageA
KillTimer
SetTimer
DefWindowProcA
GetSecurityInfo
SetEntriesInAclA
SetSecurityInfo
SHGetSpecialFolderPathA
SHChangeNotify
SHGetSpecialFolderPathW
CoCreateInstance
CoInitialize
InternetSetOptionA
InternetOpenUrlA
InternetCloseHandle
HttpQueryInfoA
InternetReadFile
InternetOpenA
SHGetValueA
SHSetValueA
RpcStringFreeA
UuidCreate
UuidToStringA
Netbios
GetModuleBaseNameA
EnumProcesses
EnumProcessModules
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ