_run@4
on_avast_dll_unload
Static task
static1
Behavioral task
behavioral1
Sample
d35865ccd0905229ed3acf0112aba67499f55c4124446b7c2fc647cf6d4fc860.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d35865ccd0905229ed3acf0112aba67499f55c4124446b7c2fc647cf6d4fc860.dll
Resource
win10v2004-20240226-en
Target
d35865ccd0905229ed3acf0112aba67499f55c4124446b7c2fc647cf6d4fc860
Size
81KB
MD5
3ac896bf2d269b323d669900ad1054f0
SHA1
395377dce1c1efe16622a48332a11a7a66eea5ed
SHA256
d35865ccd0905229ed3acf0112aba67499f55c4124446b7c2fc647cf6d4fc860
SHA512
39b6320f446dcb69cf1a08f897f192a05b13aa9ce7efbcc67080aed4e334a23022eb1a87119bfde5591d944f949df14b80b2bb17e8b7d2379c5b460418969e4b
SSDEEP
1536:Uc+UPvS0RKCmqAvj45Hx8u05iecuYSoosWaocdBkez0U+GF:r+5oxmqAiR8+/RBkez0U+u
Checks for missing Authenticode signature.
resource |
---|
d35865ccd0905229ed3acf0112aba67499f55c4124446b7c2fc647cf6d4fc860 |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
ReadFile
GetModuleFileNameA
WriteProcessMemory
HeapFree
CreateMutexA
OpenProcess
Sleep
GetLastError
CreateFileA
LoadLibraryA
CloseHandle
HeapAlloc
VirtualAllocEx
GetFileSize
ExitProcess
GetCurrentProcessId
GetProcessHeap
FreeLibrary
CreateRemoteThread
GetComputerNameA
GetProcAddress
WriteConsoleW
CreateFileW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
InterlockedFlushSList
RtlUnwind
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
EncodePointer
RaiseException
GetModuleHandleExW
GetModuleFileNameW
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
GetStdHandle
GetFileType
GetStringTypeW
HeapSize
HeapReAlloc
SetStdHandle
FlushFileBuffers
WriteFile
GetConsoleOutputCP
GetConsoleMode
SetFilePointerEx
DecodePointer
_run@4
on_avast_dll_unload
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ