_run@4
on_avast_dll_unload
Static task
static1
Behavioral task
behavioral1
Sample
a40101a58eaad3fd997b7a2ed28e214bdd00372e642b9335642d35f515a339af.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
a40101a58eaad3fd997b7a2ed28e214bdd00372e642b9335642d35f515a339af.dll
Resource
win10v2004-20240412-en
Target
a40101a58eaad3fd997b7a2ed28e214bdd00372e642b9335642d35f515a339af
Size
81KB
MD5
e115e8da752e1fcde93200b6a42c15d0
SHA1
b475f264ff59055bcb0cc75c96962645ae15987c
SHA256
a40101a58eaad3fd997b7a2ed28e214bdd00372e642b9335642d35f515a339af
SHA512
d1538e1eaa5f81e77311772b0027ce85cf7ed8f32ba6bf8733afc9d3cfd8abadce328c6fe3796d79af8b504e90db0a561950cb746fae1ce63a5424e1bf8008cb
SSDEEP
1536:Rc+UPvS0RKCmqAvj45Hx8u05iecuYSoosWaocdBkez0U+GL:G+5oxmqAiR8+/RBkez0U+o
Checks for missing Authenticode signature.
resource |
---|
a40101a58eaad3fd997b7a2ed28e214bdd00372e642b9335642d35f515a339af |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
ReadFile
GetModuleFileNameA
WriteProcessMemory
HeapFree
CreateMutexA
OpenProcess
Sleep
GetLastError
CreateFileA
LoadLibraryA
CloseHandle
HeapAlloc
VirtualAllocEx
GetFileSize
ExitProcess
GetCurrentProcessId
GetProcessHeap
FreeLibrary
CreateRemoteThread
GetComputerNameA
GetProcAddress
WriteConsoleW
CreateFileW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
InterlockedFlushSList
RtlUnwind
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
EncodePointer
RaiseException
GetModuleHandleExW
GetModuleFileNameW
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
GetStdHandle
GetFileType
GetStringTypeW
HeapSize
HeapReAlloc
SetStdHandle
FlushFileBuffers
WriteFile
GetConsoleOutputCP
GetConsoleMode
SetFilePointerEx
DecodePointer
_run@4
on_avast_dll_unload
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ