mavinject32.pdb
Static task
static1
Behavioral task
behavioral1
Sample
d7c67220474538cbbf0280bb3d24d91d7c4591ad58c55d50ae592ec890240210.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d7c67220474538cbbf0280bb3d24d91d7c4591ad58c55d50ae592ec890240210.exe
Resource
win10v2004-20240426-en
General
-
Target
d7c67220474538cbbf0280bb3d24d91d7c4591ad58c55d50ae592ec890240210
-
Size
2.1MB
-
MD5
9e0ecaf13fd38657606ee829cd493ddc
-
SHA1
645da9cac0b605a1ebc7b79799ab64ed6f0c25af
-
SHA256
d7c67220474538cbbf0280bb3d24d91d7c4591ad58c55d50ae592ec890240210
-
SHA512
ea6ca4582448dfecd501683b780a3acec92574d6fa66b637fca4c75d07ed36c1989bc5590a852846b0db73b5334657be05ecc76dd7890f542a422a0fa4641c18
-
SSDEEP
49152:hljGwnNTBs2RAR5FeA6wABiakOElMaFLk:FeOYak7
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource d7c67220474538cbbf0280bb3d24d91d7c4591ad58c55d50ae592ec890240210
Files
-
d7c67220474538cbbf0280bb3d24d91d7c4591ad58c55d50ae592ec890240210.exe windows:6 windows x86 arch:x86
ead69853b7cb1b3bd5e661d99b54cf07
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
RaiseException
GetLastError
DecodePointer
HeapSetInformation
InitializeCriticalSectionEx
CloseHandle
LocalFree
WriteProcessMemory
ReadProcessMemory
WideCharToMultiByte
DeleteCriticalSection
OpenProcess
CreateFileW
FlushFileBuffers
SetUnhandledExceptionFilter
OutputDebugStringW
FreeLibrary
LoadLibraryW
GetProcAddress
GetCurrentProcess
WaitForSingleObject
GetModuleHandleW
CreateRemoteThread
VirtualFreeEx
VirtualAllocEx
DuplicateHandle
ExitProcess
VirtualQueryEx
TerminateProcess
SetLastError
VirtualProtectEx
IsWow64Process
VirtualQuery
LoadLibraryExW
IsDebuggerPresent
EnterCriticalSection
LeaveCriticalSection
MultiByteToWideChar
GetStringTypeW
EncodePointer
HeapFree
GetCommandLineW
IsProcessorFeaturePresent
GetCPInfo
RtlUnwind
HeapAlloc
UnhandledExceptionFilter
InitializeCriticalSectionAndSpinCount
Sleep
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetStartupInfoW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
IsValidCodePage
GetACP
GetOEMCP
GetCurrentThreadId
GetProcessHeap
GetModuleHandleExW
HeapSize
GetStdHandle
GetFileType
GetModuleFileNameW
WriteFile
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetEnvironmentStringsW
FreeEnvironmentStringsW
HeapReAlloc
GetConsoleCP
GetConsoleMode
SetFilePointerEx
SetStdHandle
WriteConsoleW
shell32
CommandLineToArgvW
ntdll
NtQueryInformationProcess
RtlNtStatusToDosError
advapi32
RegQueryValueExW
RegCloseKey
RegOpenKeyExW
Sections
.text Size: 193KB - Virtual size: 193KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 121KB - Virtual size: 121KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ