Static task
static1
Behavioral task
behavioral1
Sample
03db29c71b0031af08081f5e2f7dcdf2.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
03db29c71b0031af08081f5e2f7dcdf2.exe
Resource
win10v2004-20231215-en
General
-
Target
03db29c71b0031af08081f5e2f7dcdf2
-
Size
452KB
-
MD5
03db29c71b0031af08081f5e2f7dcdf2
-
SHA1
21c91c19311dd4780aef01509e25dc209bb026be
-
SHA256
ba176fa9c110d357935e127ea5c7be2336c2f5f9d0bde03b9024e978d60d1f3c
-
SHA512
d52d5b51c28079cf0b23d273206c59dedeceb6594402cbe33c31dd878647f0498de1ee34adf53e4e02a4624668e22ee871490aefccf9895101106b1a1691fa27
-
SSDEEP
6144:NgDLAE0P8zplLu2VxmtZFQqVClft08AB72Wxp/YjUzZsgj/4RxJpov:GDEE0P8zplaOo7It0HXxp/Yot5/4Rx8
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 03db29c71b0031af08081f5e2f7dcdf2
Files
-
03db29c71b0031af08081f5e2f7dcdf2.exe windows:5 windows x86 arch:x86
421a11273012858bd3772d27b9477803
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
shell32
SHGetFolderPathW
CommandLineToArgvW
kernel32
MoveFileExA
DeleteFileA
GetTempFileNameA
GetTempPathA
GetModuleFileNameA
GetSystemDirectoryW
WinExec
WideCharToMultiByte
GetVersionExW
GetModuleHandleW
LocalFree
GetCommandLineW
FreeLibrary
CloseHandle
WaitForSingleObject
CreateRemoteThread
GetProcAddress
LoadLibraryW
GetModuleFileNameW
CompareStringA
GetLastError
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
DeleteFileW
WriteFile
CreateFileW
GetTempFileNameW
SizeofResource
LockResource
LoadResource
FindResourceW
GetTempPathW
VirtualFreeEx
VirtualProtectEx
WriteProcessMemory
VirtualAllocEx
GetCurrentProcess
CompareStringW
OpenProcess
InterlockedDecrement
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlUnwind
RaiseException
GetStartupInfoW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
SetEnvironmentVariableA
GetCurrentThread
HeapFree
Sleep
HeapSize
ExitProcess
HeapAlloc
EnterCriticalSection
LeaveCriticalSection
GetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
DeleteCriticalSection
HeapCreate
HeapDestroy
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
FatalAppExitA
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
VirtualAlloc
HeapReAlloc
SetConsoleCtrlHandler
InterlockedExchange
LoadLibraryA
InitializeCriticalSectionAndSpinCount
MultiByteToWideChar
GetTimeFormatA
GetDateFormatA
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
GetStringTypeA
GetStringTypeW
LCMapStringA
LCMapStringW
GetLocaleInfoW
GetConsoleCP
GetConsoleMode
FlushFileBuffers
GetTimeZoneInformation
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetFilePointer
SetStdHandle
CreateFileA
advapi32
GetTokenInformation
OpenProcessToken
Sections
.text Size: 157KB - Virtual size: 156KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 262KB - Virtual size: 262KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ