D:\Workspace\ii.rpa\src\II.RPA.Plugin.WdtErp\Libs\WdtErpService.pdb
Static task
static1
Behavioral task
behavioral1
Sample
dc10244db4c9a0cacc9985115dc65b4090817260be1807d1c7aaed043de3b27a.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
dc10244db4c9a0cacc9985115dc65b4090817260be1807d1c7aaed043de3b27a.exe
Resource
win10v2004-20240508-en
General
-
Target
dc10244db4c9a0cacc9985115dc65b4090817260be1807d1c7aaed043de3b27a
-
Size
16KB
-
MD5
c200f67e43bfeae56eb0ab9b716d669e
-
SHA1
d14c2a17f81ae0d0bb20ae4a9926ccce0e18a86f
-
SHA256
dc10244db4c9a0cacc9985115dc65b4090817260be1807d1c7aaed043de3b27a
-
SHA512
1c1d03adc6768ae46b916b8cdafe49e3234a4f071f8bc3d27d7ba29b717a2b16e9acc92d40918016520dee5ca4a02fa7b59df85caa6c1ccdeec35122bc15aa3e
-
SSDEEP
384:qjVO7cfaNvAxUgFUjDzzwoWj8ifyhjh7gMudx:lT9AxpSjDzzw8i6ht7qd
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource dc10244db4c9a0cacc9985115dc65b4090817260be1807d1c7aaed043de3b27a
Files
-
dc10244db4c9a0cacc9985115dc65b4090817260be1807d1c7aaed043de3b27a.exe windows:6 windows x86 arch:x86
f2c9efb53e58eddd946cd053bc0d4173
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
WriteProcessMemory
OpenProcess
CreateToolhelp32Snapshot
MultiByteToWideChar
GetLastError
Process32NextW
Process32FirstW
CloseHandle
GetProcAddress
VirtualAllocEx
GetModuleHandleW
CreateRemoteThread
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
UnhandledExceptionFilter
msvcp140
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xlength_error@std@@YAXPBD@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDD@Z
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@D@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
vcruntime140
__CxxFrameHandler3
memcpy
_except_handler4_common
memset
__current_exception_context
__current_exception
_CxxThrowException
memmove
__std_exception_copy
__std_exception_destroy
api-ms-win-crt-stdio-l1-1-0
__stdio_common_vfprintf
__acrt_iob_func
_set_fmode
__p__commode
api-ms-win-crt-runtime-l1-1-0
_register_thread_local_exe_atexit_callback
_initialize_onexit_table
_register_onexit_function
_c_exit
_controlfp_s
terminate
_get_initial_narrow_environment
_cexit
__p___argv
_invalid_parameter_noinfo_noreturn
__p___argc
exit
_initterm_e
_initterm
_initialize_narrow_environment
_configure_narrow_argv
_crt_atexit
_set_app_type
_seh_filter_exe
_exit
api-ms-win-crt-heap-l1-1-0
malloc
free
_callnewh
_set_new_mode
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 696B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ