ClearAV
DoWork
Static task
static1
Behavioral task
behavioral1
Sample
a5ac844f9811a4c0a17601a53a94ce2312f5666b63c35310a64e51ab23ad2c62.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
a5ac844f9811a4c0a17601a53a94ce2312f5666b63c35310a64e51ab23ad2c62.dll
Resource
win10v2004-20221111-en
Target
a5ac844f9811a4c0a17601a53a94ce2312f5666b63c35310a64e51ab23ad2c62
Size
56KB
MD5
5871534cff529e3f42619e757fcdb00a
SHA1
111e042f0ce5e15342d7f470fd1bb01b9d190605
SHA256
a5ac844f9811a4c0a17601a53a94ce2312f5666b63c35310a64e51ab23ad2c62
SHA512
fbce54a161f88feb561e21c1dd0c3e42e7dbc706ec006705c4e31cb2e4903b12c56021d9b207bc23cdf36962868f1b52f31347d1437d2ba1357bb2e463d6cab7
SSDEEP
768:UE4jxzrUT7N7iApZxETq7MegE7Dlh0jEaeIiDAT6Knoc9p/Dd:zfpHETq3gESEahNocp
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
FindFirstFileA
GetLongPathNameA
GetTempPathA
GetWindowsDirectoryA
DeleteFileA
WriteFile
SetFilePointer
Sleep
WinExec
GetSystemDirectoryA
WaitForSingleObject
CreateProcessA
GetStartupInfoA
CreatePipe
GetLastError
DeviceIoControl
FreeLibrary
GlobalFree
LoadLibraryExA
GlobalAlloc
FindClose
GetModuleHandleA
Process32Next
Process32First
CreateToolhelp32Snapshot
TerminateProcess
OpenProcess
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
ExitProcess
GetPrivateProfileIntA
CreateThread
GetModuleFileNameA
CreateFileA
ReadFile
GetProcAddress
CloseHandle
SetStdHandle
GetStringTypeW
GetStringTypeA
LCMapStringW
GetCommandLineA
GetVersion
EnterCriticalSection
LeaveCriticalSection
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
DeleteCriticalSection
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
HeapAlloc
InitializeCriticalSection
InterlockedDecrement
InterlockedIncrement
GetCPInfo
GetACP
GetOEMCP
VirtualAlloc
HeapReAlloc
LoadLibraryA
RtlUnwind
FlushFileBuffers
MultiByteToWideChar
LCMapStringA
SendMessageA
FindWindowA
IsWindow
PostMessageA
RegSetValueExA
RegCloseKey
RegOpenKeyExA
ShellExecuteA
InternetOpenA
InternetCloseHandle
InternetReadFile
InternetOpenUrlA
DeleteUrlCacheEntry
ClearAV
DoWork
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ