f:\Cpp\!nsis!\System\Release\System.pdb
Overview
overview
8Static
static
37a8c917c40...a2.exe
windows7-x64
87a8c917c40...a2.exe
windows10-2004-x64
8$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDIR/wmpns.dll
windows7-x64
1$PLUGINSDIR/wmpns.dll
windows10-2004-x64
1$WINDIR/Do...er.dll
windows7-x64
1$WINDIR/Do...er.dll
windows10-2004-x64
1$WINDIR/Do...in.dll
windows7-x64
6$WINDIR/Do...in.dll
windows10-2004-x64
6Assist/$R0.dll
windows7-x64
7Assist/$R0.dll
windows10-2004-x64
7Static task
static1
Behavioral task
behavioral1
Sample
7a8c917c4068d13e9a47e269d8d98ba2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7a8c917c4068d13e9a47e269d8d98ba2.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/wmpns.dll
Resource
win7-20231215-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/wmpns.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral7
Sample
$WINDIR/Downloaded Program Files/cnsinsthlper.dll
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
$WINDIR/Downloaded Program Files/cnsinsthlper.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
$WINDIR/Downloaded Program Files/cnsmin.dll
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
$WINDIR/Downloaded Program Files/cnsmin.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
Assist/$R0.dll
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
Assist/$R0.dll
Resource
win10v2004-20231222-en
General
-
Target
7a8c917c4068d13e9a47e269d8d98ba2
-
Size
357KB
-
MD5
7a8c917c4068d13e9a47e269d8d98ba2
-
SHA1
821a536f4a31f8de43d1dd3d96bde2113d60fe05
-
SHA256
ce41ec7e0c07bfc08b46e4a3bf1383f61813e1218edab6f6683c93ea237a37d3
-
SHA512
ea3de1c44a68c3a3eed4bf7b24b7dbd18be25078891a2d57d090fa4e568ca22397607e986f3b15fb816fb9dc18e19b56b3fa79795cc5814ca14c2cb69e39cccd
-
SSDEEP
6144:rQHexe4DixwtxPnMUnyXc0fah86UU1Knj3jsOWSuCYEyigCaBv4VnpgmE6XKO:rcWPvMEAU86UU1Kn7jgSXYE4CGvenBX3
Malware Config
Signatures
-
Unsigned PE 6 IoCs
Checks for missing Authenticode signature.
resource 7a8c917c4068d13e9a47e269d8d98ba2 unpack001/$PLUGINSDIR/System.dll unpack001/$PLUGINSDIR/wmpns.dll unpack001/$WINDIR/Downloaded Program Files/cnsinsthlper.dll unpack001/$WINDIR/Downloaded Program Files/cnsmin.dll unpack001/Assist/$R0 -
NSIS installer 1 IoCs
resource yara_rule sample nsis_installer_1
Files
-
7a8c917c4068d13e9a47e269d8d98ba2.exe windows:4 windows x86 arch:x86
9632e80596371cfa7f563f680f3c4498
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
comctl32
ImageList_AddMasked
ord17
ImageList_Destroy
ImageList_Create
kernel32
SetErrorMode
GetExitCodeProcess
WaitForSingleObject
ExpandEnvironmentStringsA
GetEnvironmentVariableA
lstrcmpiA
FindNextFileA
DeleteFileA
FindFirstFileA
SetFileTime
GetFileAttributesA
CompareFileTime
SearchPathA
GetShortPathNameA
GetFullPathNameA
MoveFileA
lstrcatA
SetCurrentDirectoryA
CreateDirectoryA
SetFileAttributesA
CreateFileA
GetFileSize
GetModuleFileNameA
GetTickCount
GetModuleHandleA
ExitProcess
lstrcpynA
GetCommandLineA
GetWindowsDirectoryA
GetTempPathA
GetUserDefaultLangID
GetDiskFreeSpaceA
GetVersion
GlobalUnlock
GlobalLock
GlobalAlloc
CreateProcessA
RemoveDirectoryA
GetTempFileNameA
SetEndOfFile
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
lstrcpyA
lstrlenA
GetSystemDirectoryA
EnterCriticalSection
Sleep
LeaveCriticalSection
InitializeCriticalSection
CloseHandle
GlobalFree
LoadLibraryA
GetProcAddress
CreateThread
FreeLibrary
MultiByteToWideChar
GetCurrentProcess
WritePrivateProfileStringA
GetPrivateProfileStringA
WriteFile
ReadFile
SetFilePointer
FindClose
MulDiv
CopyFileA
user32
CharNextA
DialogBoxParamA
GetClassInfoA
CreateWindowExA
SystemParametersInfoA
RegisterClassA
EndDialog
ScreenToClient
GetWindowRect
SetClassLongA
IsWindowEnabled
SetWindowPos
GetSysColor
GetWindowLongA
LoadCursorA
SetCursor
CheckDlgButton
GetMessagePos
LoadBitmapA
CallWindowProcA
IsWindowVisible
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
TrackPopupMenu
AppendMenuA
CreatePopupMenu
GetSystemMetrics
SetDlgItemTextA
GetDlgItemTextA
MessageBoxA
CharPrevA
CreateDialogParamA
DestroyWindow
SetTimer
SetWindowTextA
SetForegroundWindow
ShowWindow
wsprintfA
SendMessageTimeoutA
FindWindowExA
IsWindow
GetDlgItem
SetWindowLongA
LoadImageA
GetDC
EnableWindow
PeekMessageA
DispatchMessageA
ExitWindowsEx
InvalidateRect
SendMessageA
DefWindowProcA
BeginPaint
GetClientRect
FillRect
DrawTextA
EndPaint
PostQuitMessage
gdi32
GetDeviceCaps
CreateFontIndirectA
DeleteObject
CreateBrushIndirect
CreateFontA
SetBkMode
SetTextColor
SetBkColor
SelectObject
advapi32
RegEnumValueA
RegEnumKeyA
RegQueryValueExA
RegSetValueExA
RegDeleteKeyA
RegOpenKeyExA
RegDeleteValueA
RegCreateKeyA
RegCloseKey
shell32
ShellExecuteA
SHBrowseForFolderA
SHGetPathFromIDListA
SHGetMalloc
SHGetSpecialFolderLocation
SHFileOperationA
ole32
OleInitialize
OleUninitialize
CoCreateInstance
version
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
Sections
.text Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 107KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.ndata Size: - Virtual size: 32KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/System.dll.dll windows:4 windows x86 arch:x86
445ca064c668ebcb89957d525a8bef23
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
GlobalAlloc
GlobalSize
GlobalFree
lstrcpyA
lstrcpynA
FreeLibrary
GetModuleHandleA
LoadLibraryA
GetProcAddress
lstrcatA
MultiByteToWideChar
lstrlenA
WideCharToMultiByte
GetLastError
user32
wsprintfA
ole32
StringFromGUID2
CLSIDFromString
Exports
Exports
Alloc
Call
Copy
Free
Get
Int64Op
Store
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 56B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 478B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$PLUGINSDIR/wmpns.dll.dll regsvr32 windows:4 windows x86 arch:x86
0d90c22cb64ea42aa02bbb521e5ee6c4
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetVersionExA
GetTickCount
DeviceIoControl
WaitForSingleObject
ExitProcess
SetLastError
GetLongPathNameA
OpenProcess
CreateMutexA
GetWindowsDirectoryA
GetShortPathNameA
GetCommandLineA
OutputDebugStringA
CopyFileA
GetCurrentProcess
GetCurrentThread
Process32Next
Module32Next
LockResource
SizeofResource
LoadResource
FindResourceA
LoadLibraryA
GetExitCodeThread
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
GetPrivateProfileStringA
GetEnvironmentVariableA
GetExitCodeProcess
SearchPathA
WinExec
HeapAlloc
GetProcessHeap
HeapFree
TerminateProcess
GetTempFileNameA
RemoveDirectoryA
SuspendThread
GetThreadContext
FlushInstructionCache
SetThreadContext
ResumeThread
VirtualProtectEx
GetProcAddress
FreeLibrary
OpenMutexA
GetModuleFileNameA
MoveFileExA
CreateProcessA
Sleep
CloseHandle
CreateFileA
GetLastError
FindFirstFileA
FindNextFileA
FindClose
GetSystemDirectoryA
GetTempPathA
DeleteFileA
MoveFileA
VirtualFreeEx
user32
SendMessageA
DestroyWindow
FindWindowA
ShowWindow
FindWindowExA
keybd_event
SetFocus
SetForegroundWindow
GetWindowThreadProcessId
advapi32
AdjustTokenPrivileges
OpenSCManagerA
CloseServiceHandle
RegOpenKeyExA
RegOpenKeyA
RegCloseKey
ControlService
StartServiceA
OpenServiceA
DeleteService
CreateServiceA
RegQueryValueExA
RegCreateKeyA
LookupPrivilegeValueA
OpenProcessToken
OpenThreadToken
RegSetValueExA
shell32
SHGetSpecialFolderPathA
shlwapi
PathIsDirectoryA
SHGetValueA
PathAppendA
PathRemoveFileSpecA
PathCombineA
PathFindFileNameA
SHDeleteValueA
SHSetValueA
SHDeleteKeyA
setupapi
SetupIterateCabinetA
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
msvcrt
_adjust_fdiv
_initterm
_onexit
__dllonexit
memcpy
_mbslwr
rewind
fgets
fprintf
strncat
strchr
_mbsstr
sscanf
??2@YAPAXI@Z
??3@YAXPAX@Z
strrchr
_strnicmp
_local_unwind2
fseek
ftell
fread
strstr
__CxxFrameHandler
strcmp
time
srand
memset
strlen
free
strcpy
malloc
sprintf
_mbsnbcpy
_mbscmp
strcat
_snprintf
atoi
_strdup
_stricmp
_strlwr
fclose
fwrite
fopen
_except_handler3
rand
urlmon
URLDownloadToFileA
Exports
Exports
DllRegisterServer
DllUnregisterServer
Rundll32
ekfs
ekfsEx
Sections
.text Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 144KB - Virtual size: 140KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$WINDIR/Downloaded Program Files/cnsinsthlper.dll.dll windows:4 windows x86 arch:x86
4bc5bc79026485d38e595134f057634f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
msvcrt
fclose
strcat
fgets
ftell
fseek
fwrite
strstr
strlen
memset
??2@YAPAXI@Z
_snprintf
??3@YAXPAX@Z
toupper
fopen
_strnicmp
kernel32
MoveFileExA
GetVersionExA
GetWindowsDirectoryA
shlwapi
SHGetValueA
SHDeleteValueA
Exports
Exports
func
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 632B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 189B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 128B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
$WINDIR/Downloaded Program Files/cnsmin.dll.dll regsvr32 windows:4 windows x86 arch:x86
50f5aea499348ce70d289f683266e5a6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
imagehlp
ImageDirectoryEntryToData
kernel32
InterlockedIncrement
EnterCriticalSection
HeapDestroy
GetCurrentThreadId
FlushInstructionCache
Sleep
GetEnvironmentVariableA
GetWindowsDirectoryA
CopyFileA
IsBadCodePtr
TerminateThread
GetSystemDefaultLangID
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
SetLastError
FindClose
FindNextFileA
FindFirstFileA
WriteFile
GetVolumeInformationA
Module32Next
GetLocalTime
SetErrorMode
VirtualFreeEx
GetExitCodeThread
LocalFree
WinExec
GetCommandLineA
CreateDirectoryA
GetFileAttributesA
RemoveDirectoryA
MoveFileExA
CloseHandle
ReadFile
SetFilePointer
RaiseException
InterlockedExchange
LocalAlloc
GetFileSize
CreateFileA
TerminateProcess
OpenProcess
GetCurrentProcess
GetLastError
LeaveCriticalSection
GetCurrentThread
FreeLibrary
Process32Next
GetVersionExA
GetProcAddress
LoadLibraryA
GetModuleFileNameA
VirtualQuery
VirtualProtect
IsBadReadPtr
GetModuleHandleA
IsBadWritePtr
GetShortPathNameA
CreateMutexA
WaitForSingleObject
GetPrivateProfileStringA
GetPrivateProfileSectionA
GetTickCount
DeviceIoControl
GetTempPathA
GetSystemDirectoryA
ReleaseMutex
MultiByteToWideChar
WideCharToMultiByte
lstrlenW
lstrcatA
DeleteFileA
lstrcpyA
SizeofResource
LoadResource
FindResourceA
InterlockedDecrement
lstrlenA
WritePrivateProfileStringA
GetCurrentProcessId
GetACP
GetTempFileNameA
LoadLibraryExA
lstrcmpiA
lstrcpynA
IsDBCSLeadByte
InitializeCriticalSection
DeleteCriticalSection
user32
IsWindowVisible
SystemParametersInfoA
GetSysColor
DrawEdge
InflateRect
CopyRect
DrawTextA
SetRect
FillRect
PeekMessageA
GetMessageA
TranslateMessage
DispatchMessageA
ReleaseCapture
SetCapture
SetCursor
UpdateWindow
DefWindowProcW
CallWindowProcW
GetKeyState
SetPropA
ReplyMessage
InSendMessage
CharUpperA
PtInRect
GetPropA
RemovePropA
GetWindowThreadProcessId
IsWindowUnicode
GetWindowTextLengthW
GetWindowTextW
SetWindowTextA
GetWindowTextLengthA
GetWindowTextA
CharLowerA
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
UnregisterClassA
CharUpperBuffA
GetDesktopWindow
GetMenu
GetClientRect
GetDC
ReleaseDC
InvalidateRect
IntersectRect
EqualRect
OffsetRect
SetWindowRgn
SetWindowPos
IsWindow
GetParent
SetFocus
GetFocus
IsChild
DestroyWindow
GetClassInfoExA
LoadCursorA
wsprintfA
RegisterClassExA
CreateWindowExA
CallWindowProcA
GetWindowLongA
DefWindowProcA
CharNextA
GetForegroundWindow
DialogBoxParamA
MessageBoxA
IsDlgButtonChecked
EndDialog
BeginPaint
EndPaint
LoadIconA
DrawIcon
GetSystemMetrics
SetForegroundWindow
ShowWindow
PostMessageA
LoadStringA
SetTimer
KillTimer
GetClassNameW
GetAncestor
IsWindowEnabled
GetClassNameA
SetWindowLongW
SetWindowLongA
SendMessageA
gdi32
CreateRectRgnIndirect
RestoreDC
DeleteDC
SetViewportOrgEx
SetWindowOrgEx
SetMapMode
SaveDC
LPtoDP
GetDeviceCaps
CreateDCA
DeleteObject
SelectObject
SetTextColor
SetBkMode
Rectangle
CreateSolidBrush
LineTo
MoveToEx
CreatePen
GetTextMetricsA
GetStockObject
advapi32
AdjustTokenPrivileges
RegSetValueA
RegQueryValueA
RegCreateKeyA
RegFlushKey
ControlService
StartServiceA
OpenServiceA
DeleteService
CreateServiceA
RegOpenKeyA
RegEnumKeyA
RegQueryValueExA
RegQueryInfoKeyA
RegSetValueExA
RegEnumKeyExA
RegDeleteValueA
RegCreateKeyExA
RegDeleteKeyA
CloseServiceHandle
OpenSCManagerA
RegOpenKeyExA
RegEnumValueA
RegCloseKey
OpenThreadToken
OpenProcessToken
LookupPrivilegeValueA
shlwapi
SHEnumKeyExA
SHEnumValueA
SHDeleteEmptyKeyA
SHDeleteKeyA
SHSetValueA
SHGetValueA
SHDeleteValueA
StrCatBuffA
PathFindFileNameA
StrStrIA
msvcrt
sprintf
sscanf
??2@YAPAXI@Z
_beginthreadex
??3@YAXPAX@Z
memset
strcpy
strlen
strcat
__CxxFrameHandler
fopen
fprintf
fclose
_mbsnbcmp
atoi
strtok
_strnicmp
strcmp
strrchr
strncpy
_snprintf
malloc
strstr
free
_except_handler3
time
fwrite
isalnum
memcpy
wcscpy
_mbspbrk
memmove
memcmp
strncmp
_stricmp
realloc
_purecall
atol
fgets
wcslen
fseek
_mbsnbcpy
abs
_ftol
_strlwr
strncat
_mbsrchr
_mbsstr
__dllonexit
_onexit
?terminate@@YAXXZ
_initterm
_adjust_fdiv
_vsnprintf
_mbclen
strchr
_ismbcdigit
rewind
_mbsinc
netapi32
Netbios
Exports
Exports
ControlPanel
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Rundll32
Sections
.text Size: 120KB - Virtual size: 117KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 60KB - Virtual size: 256KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.cnsdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 28KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 20KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Assist/$R0.dll regsvr32 windows:4 windows x86 arch:x86
90cb0d0c29a2e7e1c47f02f18ef0293f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcpyA
GetVersionExA
DeviceIoControl
CreateFileA
ReadFile
SetFilePointer
GetSystemDirectoryA
GetWindowsDirectoryA
WideCharToMultiByte
WinExec
LockResource
SizeofResource
LoadResource
FindResourceA
GetACP
CreateDirectoryA
GetEnvironmentVariableA
lstrcatA
FindClose
FindNextFileA
FindFirstFileA
ReleaseMutex
WriteFile
MoveFileExA
CopyFileA
GetCurrentProcess
InterlockedDecrement
SetEvent
WaitForMultipleObjects
ResetEvent
CreateEventA
lstrlenW
LoadLibraryExA
SetErrorMode
LocalFree
VirtualQuery
MoveFileA
Sleep
lstrlenA
MultiByteToWideChar
GetPrivateProfileStringA
GetPrivateProfileIntA
WritePrivateProfileStringA
GetPrivateProfileSectionA
DeleteFileA
GetTempPathA
GetTempFileNameA
WaitForSingleObject
GetTickCount
CreateMutexA
GetLastError
CloseHandle
LoadLibraryA
GetProcAddress
FreeLibrary
DisableThreadLibraryCalls
GetShortPathNameA
GetModuleFileNameA
RemoveDirectoryA
user32
GetSysColor
GetDesktopWindow
MessageBoxA
GetClassNameA
CallWindowProcW
IsWindowVisible
EnableWindow
SetWindowTextA
GetForegroundWindow
CallWindowProcA
IsIconic
SetWindowLongA
PostQuitMessage
LoadStringA
PeekMessageA
GetPropA
GetParent
GetClientRect
FlashWindowEx
PostMessageA
FindWindowExA
LoadBitmapA
IsWindow
DestroyWindow
DestroyIcon
DispatchMessageA
TranslateMessage
TranslateAcceleratorA
IsDialogMessageA
GetMessageA
ShowWindow
SetWindowPos
ScreenToClient
GetWindowRect
GetDlgItem
CreateDialogParamA
RemovePropA
KillTimer
SetTimer
SetPropA
IsWindowUnicode
SetWindowLongW
GetSystemMetrics
SetForegroundWindow
GetAncestor
GetCapture
GetDC
GetMessagePos
SendMessageA
ReleaseDC
SetCapture
ReleaseCapture
LoadCursorA
SetCursor
BeginPaint
GetWindowTextA
DrawTextA
EndPaint
DialogBoxParamA
InvalidateRect
CheckDlgButton
IsDlgButtonChecked
EndDialog
ExitWindowsEx
SetDlgItemTextA
LoadImageA
LoadIconA
wsprintfA
gdi32
GetObjectA
GetPixel
SelectObject
SetTextColor
CreateFontIndirectA
SetBkColor
DeleteObject
advapi32
RegOpenKeyA
AdjustTokenPrivileges
RegCreateKeyExA
RegSetValueExA
RegEnumValueA
OpenProcessToken
RegCloseKey
RegOpenKeyExA
LookupPrivilegeValueA
shell32
ShellExecuteA
ole32
CoInitialize
CoCreateInstance
OleUninitialize
OleInitialize
CoUninitialize
CoGetMalloc
StringFromIID
CLSIDFromString
oleaut32
SysAllocString
RegisterTypeLi
SysStringByteLen
SysAllocStringByteLen
VariantInit
VariantClear
SysFreeString
LoadTypeLi
comctl32
ImageList_Create
ImageList_Destroy
ImageList_AddMasked
shlwapi
SHRegEnumUSKeyA
SHRegOpenUSKeyA
SHDeleteValueA
SHDeleteEmptyKeyA
SHGetValueA
SHDeleteKeyA
SHSetValueA
SHRegCloseUSKey
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
urlmon
URLDownloadToFileA
msvcrt
_itoa
__CxxFrameHandler
memset
??2@YAPAXI@Z
memcmp
strcat
strcpy
??1type_info@@UAE@XZ
_adjust_fdiv
_initterm
_onexit
__dllonexit
_CxxThrowException
toupper
wcscpy
wcslen
strncat
wcscmp
_mbsnbcmp
_mbscmp
atoi
atol
_stricmp
rewind
fgets
_strnicmp
memmove
fwrite
_vsnprintf
fseek
fprintf
ftell
_ftol
_mbsstr
sprintf
strchr
sscanf
time
srand
rand
_mbsnbcpy
free
fopen
fread
fclose
malloc
strstr
_beginthreadex
strncpy
strrchr
_except_handler3
memcpy
strcmp
_mbsicmp
_snprintf
strlen
setupapi
SetupIterateCabinetA
wininet
InternetConnectA
InternetOpenA
InternetSetStatusCallback
HttpOpenRequestA
HttpSendRequestA
InternetReadFile
InternetGetConnectedState
InternetCrackUrlA
HttpQueryInfoA
InternetCloseHandle
Exports
Exports
Action
ActionEx
CheckIntegrity
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
EventInvoke
Install
SCEventInvoke
SetSysInfo
Version
Sections
.text Size: 60KB - Virtual size: 56KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.ylive_d Size: 4KB - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 160KB - Virtual size: 159KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ