DllAttach
Static task
static1
Behavioral task
behavioral1
Sample
c03d2d73fd095dfde30a188cc9af10f76fbb39e0fab4780b9979dde6d1f82426.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
c03d2d73fd095dfde30a188cc9af10f76fbb39e0fab4780b9979dde6d1f82426.exe
Resource
win10v2004-20231215-en
General
-
Target
c03d2d73fd095dfde30a188cc9af10f76fbb39e0fab4780b9979dde6d1f82426
-
Size
7KB
-
MD5
0707cbeb77e6e7d3a192c46a69276aca
-
SHA1
f46aeba47f004110c4a1003515d0ec7b9d4136ec
-
SHA256
c03d2d73fd095dfde30a188cc9af10f76fbb39e0fab4780b9979dde6d1f82426
-
SHA512
321bef3b8255b060cff56d91131f383b5cfa43f5cad27cdc8b49474bc008756e2000236b8b14a5f44ea234c7e9379a4c08e43cf2cf7623d885f132773f3bcfef
-
SSDEEP
96:ML8a+Sxbs5TnKuUk7dvsYYPB/Rm0hJYt41qtW3M7x:MAa+Es5bKuv2FRm0mgKuM
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c03d2d73fd095dfde30a188cc9af10f76fbb39e0fab4780b9979dde6d1f82426
Files
-
c03d2d73fd095dfde30a188cc9af10f76fbb39e0fab4780b9979dde6d1f82426.exe windows:6 windows x86 arch:x86
8b7b0d0c011006523e9d36371ed20d41
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCommandLineW
CloseHandle
GetLastError
GetCurrentProcess
GetCurrentProcessId
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
IsWow64Process
FreeLibrary
LoadLibraryA
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetSystemTimeAsFileTime
GetCurrentThreadId
QueryPerformanceCounter
IsProcessorFeaturePresent
shell32
CommandLineToArgvW
ntdll
RtlImageNtHeader
LdrProcessRelocationBlock
NtFreeVirtualMemory
NtAllocateVirtualMemory
NtProtectVirtualMemory
swscanf_s
memcpy
memset
_alloca_probe
RtlUnicodeStringToAnsiString
strcpy_s
wcscpy_s
NtQueryVirtualMemory
RtlInitUnicodeString
Exports
Exports
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 272B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ