c:\totalcmd\tcnag.pdb
Overview
overview
4Static
static
3tcnag.dll
windows7-x64
3tcnag.dll
windows10-2004-x64
3tcnag64.dll
windows7-x64
1tcnag64.dll
windows10-2004-x64
1tcrun.exe
windows7-x64
3tcrun.exe
windows10-2004-x64
3tcrun64.exe
windows7-x64
1tcrun64.exe
windows10-2004-x64
1Total Comm...om.url
windows7-x64
1Total Comm...om.url
windows10-2004-x64
1Total Comm...c6.exe
windows7-x64
4Total Comm...c6.exe
windows10-2004-x64
4Static task
static1
Behavioral task
behavioral1
Sample
tcnag.dll
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
tcnag.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
tcnag64.dll
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
tcnag64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
tcrun.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
tcrun.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
tcrun64.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
tcrun64.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Total Commander v11.03 RC6 + Fix {CracksHash}/Download Latest Cracks and Apps from CracksHash.com.url
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Total Commander v11.03 RC6 + Fix {CracksHash}/Download Latest Cracks and Apps from CracksHash.com.url
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Total Commander v11.03 RC6 + Fix {CracksHash}/Setup/tc1103x32_64_rc6.exe
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
Total Commander v11.03 RC6 + Fix {CracksHash}/Setup/tc1103x32_64_rc6.exe
Resource
win10v2004-20241007-en
General
-
Target
3bd6804ec4daed538ee5b3f1610c5aef378e7e9c192b1b698cbef0af98c08d2c
-
Size
9.6MB
-
MD5
6e428bdb6fbf7edd48caae95ba61d543
-
SHA1
8fcf2677447a372795523194ea4e8d9115d7d490
-
SHA256
3bd6804ec4daed538ee5b3f1610c5aef378e7e9c192b1b698cbef0af98c08d2c
-
SHA512
46e9875d3aaa57657d89c2a84d9239145ebd54e861ee92f3709dac4887acd5373fbec1304c7dcdeb75f65672bffe3fe19f09208b513f3d6f43382d6db9b42be0
-
SSDEEP
196608:JuhNzih0XcWnM/2rpSUnuUkMsLclZvmqPzzxocEJbbKxsAfMbLk:JuhNzA0Xy+w0jkxgmqPPxocPSACk
Malware Config
Signatures
-
Unsigned PE 4 IoCs
Checks for missing Authenticode signature.
resource unpack002/tcnag.dll unpack002/tcnag64.dll unpack002/tcrun.exe unpack002/tcrun64.exe
Files
-
3bd6804ec4daed538ee5b3f1610c5aef378e7e9c192b1b698cbef0af98c08d2c.zip
-
Total Commander v11.03 RC6 + Fix {CracksHash}/Crack Fix/Crack Fix.zip.zip
-
license.txt
-
tcnag.dll.dll windows:6 windows x86 arch:x86
e9f6707fbc4cab4db34224818d76fc8a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
GetCurrentProcessId
GetModuleHandleW
VirtualFree
VirtualAlloc
VirtualQuery
HeapCreate
VirtualProtect
HeapFree
GetCurrentProcess
Thread32Next
Thread32First
GetCurrentThreadId
SuspendThread
ResumeThread
CreateToolhelp32Snapshot
HeapReAlloc
CloseHandle
HeapAlloc
GetThreadContext
GetProcAddress
CreateThread
SetThreadContext
OpenThread
WriteConsoleW
SetEndOfFile
HeapSize
GetStringTypeW
CreateFileW
GetConsoleCP
WriteFile
FlushFileBuffers
SetStdHandle
GetProcessHeap
LCMapStringW
Sleep
FlushInstructionCache
GetModuleFileNameW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
InterlockedFlushSList
RaiseException
RtlUnwind
GetLastError
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ReadFile
ExitProcess
GetModuleHandleExW
SetFilePointerEx
GetConsoleMode
ReadConsoleW
GetStdHandle
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
DecodePointer
user32
DefWindowProcW
FindWindowExW
SetWindowPos
MessageBoxW
CreateWindowExW
SendMessageW
GetSystemMetrics
GetWindowThreadProcessId
ShowWindow
RegisterClassW
GetSysColor
EnumWindows
LoadIconW
GetClassNameW
DrawTextW
GetWindowTextW
SetWindowTextW
gdi32
CreateSolidBrush
CreateFontW
Sections
.text Size: 65KB - Virtual size: 65KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
tcnag64.dll.dll windows:6 windows x64 arch:x64
6adbbec72e49feca91f65bf533190a01
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
c:\totalcmd\tcnag64.pdb
Imports
kernel32
GetCurrentProcessId
GetModuleHandleW
VirtualFree
VirtualAlloc
GetSystemInfo
VirtualQuery
HeapCreate
VirtualProtect
HeapFree
GetCurrentProcess
Thread32Next
Thread32First
GetCurrentThreadId
SuspendThread
ResumeThread
CreateToolhelp32Snapshot
HeapReAlloc
CloseHandle
HeapAlloc
GetThreadContext
CreateThread
FlushInstructionCache
SetThreadContext
OpenThread
WriteConsoleW
SetEndOfFile
HeapSize
GetStringTypeW
CreateFileW
GetConsoleCP
WriteFile
FlushFileBuffers
SetStdHandle
GetProcessHeap
LCMapStringW
Sleep
GetProcAddress
GetModuleFileNameW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RtlUnwindEx
InterlockedFlushSList
RtlPcToFileHeader
RaiseException
GetLastError
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ReadFile
ExitProcess
GetModuleHandleExW
SetFilePointerEx
GetConsoleMode
ReadConsoleW
GetStdHandle
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
user32
DefWindowProcW
FindWindowExW
SetWindowPos
MessageBoxW
CreateWindowExW
SendMessageW
GetSystemMetrics
GetWindowThreadProcessId
ShowWindow
RegisterClassW
GetSysColor
EnumWindows
LoadIconW
GetClassNameW
DrawTextW
GetWindowTextW
SetWindowTextW
gdi32
CreateSolidBrush
CreateFontW
Sections
.text Size: 68KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
tcrun.cfg
-
tcrun.exe.exe windows:6 windows x86 arch:x86
6cd06ba2857a840a02bd45ef758fc6e4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\totalcmd\tcrun.pdb
Imports
kernel32
WriteProcessMemory
GetModuleFileNameW
GetEnvironmentVariableW
ResumeThread
CloseHandle
GetProcAddress
VirtualAllocEx
CreateProcessW
GetModuleHandleW
CreateRemoteThread
WriteConsoleW
SetEndOfFile
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RtlUnwind
GetLastError
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
RaiseException
ReadFile
GetFileAttributesExW
GetStdHandle
WriteFile
ExitProcess
GetModuleHandleExW
SetFilePointerEx
GetConsoleMode
ReadConsoleW
GetFileType
HeapFree
HeapAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetStdHandle
GetStringTypeW
LCMapStringW
GetProcessHeap
FlushFileBuffers
GetConsoleCP
CreateFileW
HeapSize
HeapReAlloc
DecodePointer
user32
MessageBoxW
Sections
.text Size: 57KB - Virtual size: 57KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 31KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
tcrun64.cfg
-
tcrun64.exe.exe windows:6 windows x64 arch:x64
00aa25f1abe8965cb07c0681d1a005eb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
c:\totalcmd\tcrun64.pdb
Imports
kernel32
WriteProcessMemory
GetModuleFileNameW
GetEnvironmentVariableW
ResumeThread
CloseHandle
GetProcAddress
VirtualAllocEx
CreateProcessW
GetModuleHandleW
CreateRemoteThread
WriteConsoleW
SetEndOfFile
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RtlUnwindEx
GetLastError
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
RaiseException
ReadFile
GetFileAttributesExW
GetStdHandle
WriteFile
ExitProcess
GetModuleHandleExW
SetFilePointerEx
GetConsoleMode
ReadConsoleW
GetFileType
HeapFree
HeapAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetStdHandle
GetStringTypeW
LCMapStringW
GetProcessHeap
FlushFileBuffers
GetConsoleCP
CreateFileW
HeapSize
HeapReAlloc
user32
MessageBoxW
Sections
.text Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 31KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Total Commander v11.03 RC6 + Fix {CracksHash}/Download Latest Cracks and Apps from CracksHash.com.url.url
-
Total Commander v11.03 RC6 + Fix {CracksHash}/Downloaded from CracksHash.com.txt
-
Total Commander v11.03 RC6 + Fix {CracksHash}/Instructions! .txt
-
Total Commander v11.03 RC6 + Fix {CracksHash}/Setup/tc1103x32_64_rc6.exe.exe windows:4 windows x86 arch:x86
a2ebad51c550802538661116cc08c063
Code Sign
48:fc:93:b4:60:55:94:8d:36:a7:c9:8a:89:d6:94:16Certificate
IssuerCN=AAA Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GBNot Before25/05/2021, 00:00Not After31/12/2028, 23:59SubjectCN=Sectigo Public Code Signing Root R46,O=Sectigo Limited,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
62:1d:6d:0c:52:01:9e:3b:90:79:15:20:89:21:1c:0aCertificate
IssuerCN=Sectigo Public Code Signing Root R46,O=Sectigo Limited,C=GBNot Before22/03/2021, 00:00Not After21/03/2036, 23:59SubjectCN=Sectigo Public Code Signing CA R36,O=Sectigo Limited,C=GBExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
d1:d9:b4:e7:4c:7f:5f:41:d5:d9:60:fd:a6:f9:22:adCertificate
IssuerCN=Sectigo Public Code Signing CA R36,O=Sectigo Limited,C=GBNot Before13/10/2022, 00:00Not After12/10/2025, 23:59SubjectCN=Ghisler Software GmbH,O=Ghisler Software GmbH,ST=Bern,C=CHExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
39:4c:25:e1:7c:a0:6d:27:a8:65:e2:3b:d9:1d:22:d4Certificate
IssuerCN=Sectigo RSA Time Stamping CA,O=Sectigo Limited,L=Salford,ST=Greater Manchester,C=GBNot Before03/05/2023, 00:00Not After02/08/2034, 23:59SubjectCN=Sectigo RSA Time Stamping Signer #4,O=Sectigo Limited,ST=Manchester,C=GBExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
30:0f:6f:ac:dd:66:98:74:7c:a9:46:36:a7:78:2d:b9Certificate
IssuerCN=USERTrust RSA Certification Authority,O=The USERTRUST Network,L=Jersey City,ST=New Jersey,C=USNot Before02/05/2019, 00:00Not After18/01/2038, 23:59SubjectCN=Sectigo RSA Time Stamping CA,O=Sectigo Limited,L=Salford,ST=Greater Manchester,C=GBExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
fb:63:38:1f:71:d0:35:50:fc:d0:1a:9c:90:ab:5d:79:93:21:c7:9e:2b:ae:ad:6e:05:8c:8c:cc:39:e2:c9:4cSigner
Actual PE Digestfb:63:38:1f:71:d0:35:50:fc:d0:1a:9c:90:ab:5d:79:93:21:c7:9e:2b:ae:ad:6e:05:8c:8c:cc:39:e2:c9:4cDigest Algorithmsha256PE Digest MatchestrueHeaders
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetFileSize
IsValidCodePage
SetLastError
SetNamedPipeHandleState
GetCurrentProcessId
WideCharToMultiByte
TransactNamedPipe
LocalAlloc
CreateNamedPipeW
DisconnectNamedPipe
WaitNamedPipeA
DuplicateHandle
RemoveDirectoryW
CopyFileW
ConnectNamedPipe
CreateThread
GetWindowsDirectoryW
LoadLibraryExW
GetSystemDirectoryW
LoadLibraryExA
FindNextFileW
SetEnvironmentVariableA
GetOEMCP
GetACP
GetSystemDirectoryA
CompareStringA
GetCPInfo
GetStringTypeW
GetStringTypeA
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
LCMapStringW
LCMapStringA
HeapReAlloc
VirtualAlloc
VirtualFree
HeapCreate
HeapDestroy
GetVersion
GetStartupInfoA
TerminateProcess
ExitProcess
HeapAlloc
HeapFree
RtlUnwind
FindFirstFileW
GetDriveTypeA
GetVersionExA
SetErrorMode
GetCommandLineA
GetCommandLineW
GetModuleFileNameW
GetModuleFileNameA
GlobalAlloc
LoadLibraryA
GlobalFree
LocalFree
GetUserDefaultLCID
WinExec
CopyFileA
GetPrivateProfileStringA
GetWindowsDirectoryA
GetEnvironmentVariableW
GetEnvironmentVariableA
DosDateTimeToFileTime
LocalFileTimeToFileTime
CreateFileA
CreateFileW
SetFilePointer
ReadFile
WriteFile
DeleteFileA
SetFileTime
WritePrivateProfileStringA
CreateDirectoryW
CreateDirectoryA
GetTickCount
Sleep
GetCurrentProcess
OpenProcess
GetModuleHandleA
CloseHandle
GetProcAddress
GetLastError
FindFirstFileA
FindNextFileA
FindClose
MultiByteToWideChar
GetFileAttributesA
CompareStringW
SetFileAttributesA
user32
OemToCharA
CharPrevW
LoadIconA
RegisterClassA
CreateWindowExA
GetMessageA
FindWindowA
GetUserObjectSecurity
CharLowerA
BeginPaint
EndPaint
PostQuitMessage
DefWindowProcA
GetSystemMetrics
DrawTextW
BringWindowToTop
SetForegroundWindow
LoadCursorA
IsWindowUnicode
CharPrevA
MessageBoxA
UpdateWindow
CharUpperA
PostMessageA
MessageBoxW
EnumWindows
GetClassNameA
GetWindowTextA
GetClassLongA
GetDlgItemTextW
EnableWindow
CheckRadioButton
GetKeyState
IsDlgButtonChecked
CheckDlgButton
SetFocus
DialogBoxParamW
SetCursor
DialogBoxParamA
MessageBeep
SendDlgItemMessageW
EndDialog
SendMessageW
SendMessageA
GetDlgItemTextA
DestroyWindow
CreateDialogParamW
CreateDialogParamA
GetDlgItem
ShowWindow
GetSystemMenu
DeleteMenu
IsIconic
GetDC
GetClientRect
FillRect
wsprintfA
GetSysColor
DrawTextA
ReleaseDC
SendDlgItemMessageA
SetWindowTextA
SetDlgItemTextW
SetDlgItemTextA
GetWindowRect
GetParent
MoveWindow
PeekMessageA
IsDialogMessageA
TranslateMessage
DispatchMessageA
GetWindowThreadProcessId
gdi32
CreateFontA
SelectObject
GetStockObject
DeleteObject
IntersectClipRect
SetTextColor
SetBkMode
CreateSolidBrush
SetBkColor
advapi32
RegCreateKeyExA
AddAccessAllowedAce
RegCreateKeyExW
InitializeSecurityDescriptor
SetSecurityDescriptorOwner
SetSecurityDescriptorDacl
IsValidSecurityDescriptor
GetLengthSid
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
GetUserNameA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegQueryValueExW
RegOpenKeyExW
LookupAccountNameW
RegSetValueExA
RegDeleteKeyA
RegOpenKeyA
GetSecurityDescriptorOwner
RegCreateKeyA
FreeSid
LookupAccountSidW
EqualSid
GetAce
AllocateAndInitializeSid
DeleteAce
LookupAccountSidA
GetTokenInformation
GetUserNameW
InitializeAcl
shell32
ShellExecuteW
comctl32
ord17
Sections
.text Size: 100KB - Virtual size: 98KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ