_run@4
on_avast_dll_unload
Static task
static1
Behavioral task
behavioral1
Sample
61be8542ff99c17c4c2ee6b5aad60a12cc93c3c0f5761429918cd041726a992e.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
61be8542ff99c17c4c2ee6b5aad60a12cc93c3c0f5761429918cd041726a992e.dll
Resource
win10v2004-20240426-en
Target
61be8542ff99c17c4c2ee6b5aad60a12cc93c3c0f5761429918cd041726a992e.exe
Size
81KB
MD5
cd765fb84e19224fc22616e41709f540
SHA1
818a6f9c789947df00c7b5c9c5fc87d55c5e516e
SHA256
61be8542ff99c17c4c2ee6b5aad60a12cc93c3c0f5761429918cd041726a992e
SHA512
e5ef7b21c82d11f7d9d916603fd708c183b1e76c2def957ccadb444909c7f059adf5eea50f7a929e9ddddc7aab7ced5eb63dc47895c475437e207637b68f492c
SSDEEP
1536:Qc+UPvS0RKCmqAvj45Hx8u05iecuYSoosWaocdBkez0U+GZ:v+5oxmqAiR8+/RBkez0U+2
Checks for missing Authenticode signature.
Processes:
resource |
---|
61be8542ff99c17c4c2ee6b5aad60a12cc93c3c0f5761429918cd041726a992e.exe |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
ReadFile
GetModuleFileNameA
WriteProcessMemory
HeapFree
CreateMutexA
OpenProcess
Sleep
GetLastError
CreateFileA
LoadLibraryA
CloseHandle
HeapAlloc
VirtualAllocEx
GetFileSize
ExitProcess
GetCurrentProcessId
GetProcessHeap
FreeLibrary
CreateRemoteThread
GetComputerNameA
GetProcAddress
WriteConsoleW
CreateFileW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
InterlockedFlushSList
RtlUnwind
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
EncodePointer
RaiseException
GetModuleHandleExW
GetModuleFileNameW
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
GetStdHandle
GetFileType
GetStringTypeW
HeapSize
HeapReAlloc
SetStdHandle
FlushFileBuffers
WriteFile
GetConsoleOutputCP
GetConsoleMode
SetFilePointerEx
DecodePointer
_run@4
on_avast_dll_unload
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ