Should I block it?

No, this file is 100% safe to run.

VersionsAdditional versions

1, 0, 0, 4 50.00%
1, 0, 0, 4 50.00%
(Note, Beijing Beijiashidai Technology Co. publishes each variation of this file with the same version, but the hashes are unique.)

Relationships


PE structurePE file structure

Show functions
Import table
imagehlp.dll
ImageDirectoryEntryToData
kernel32.dll
VirtualQuery, CreateProcessW, LoadLibraryExW, GetCurrentProcess, CreateRemoteThread, InitializeCriticalSection, LoadLibraryW, LeaveCriticalSection, CreateProcessA, GetModuleFileNameW, GetLastError, lstrcmpiA, GetProcAddress, EnterCriticalSection, VirtualAllocEx, LoadLibraryA, Module32FirstW, GetSystemInfo, GetModuleHandleA, LoadLibraryExA, VirtualProtect, CreateToolhelp32Snapshot, Module32NextW, CloseHandle, GetCurrentProcessId, WriteProcessMemory, Sleep, GetVersionExW, Process32FirstW, Process32NextW, CreateThread, GetLocalTime, CreateFileW, SetStdHandle, WriteConsoleW, EncodePointer, DecodePointer, GetCurrentThreadId, GetCommandLineA, RaiseException, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, SetLastError, HeapAlloc, HeapFree, IsProcessorFeaturePresent, HeapSize, ExitProcess, WriteFile, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, FlushFileBuffers, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, RtlUnwind, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoW, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStringsW, HeapCreate, HeapDestroy, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, LCMapStringW, MultiByteToWideChar, GetStringTypeW, SetFilePointer, HeapReAlloc
ole32.dll
CoUninitialize, CoCreateInstance, CoInitialize
Export table
InitMuteThread
IsWin7
SetBrowserMute

apihook.dll

mutechrome by Beijing Beijiashidai Technology Co. (Signed)

Remove apihook.dll
Version:   1, 0, 0, 4
MD5:   4657b03f16d449a905801be261235459
SHA1:   c44db00428cd563a2b4afea0e853393596ac38ff
SHA256:   cecdde60e1fb54cbf00c4ef3fb11028b511a72cc8f7c78bc6e15945a8c12fbc5

Overview

apihook.dll is loaded as dynamic link library that runs in the context of a process. The file is digitally signed by Beijing Beijiashidai Technology Co. which was issued by the VeriSign certificate authority (CA).

DetailsDetails

File name:apihook.dll
Product name:mutechrome
Description:mute chrome
Typical file path:C:\Documents and Settings\user\Application data\maplestudio\chromeplus\application\2.0.5.21\apihook.dll
Original name:mutechrome.dll
File version:1, 0, 0, 4
Size:81.97 KB (83,936 bytes)
Certificate
Issued to:Beijing Beijiashidai Technology Co.
Authority (CA):VeriSign
Digital DNA
PE subsystem:Windows GUI
File packed:No
.NET CLR:No
More details

Windows OS versionsDistribution by Windows OS

OS versiondistribution
Microsoft Windows XP 50.00%
Windows 7 Ultimate 50.00%

Distribution by countryDistribution by country

Russia installs about 50.00% of mutechrome.

OEM distributionDistribution by PC manufacturer

PC Manufacturerdistribution
GIGABYTE 100.00%
Should I remove It? Clean your PC of unwanted adware, toolbars and bloatware.

Download it for FREE