C:\code\curse2\nativecomponents\Inject\bin\Win32\Release\Inject.pdb
Static task
static1
Behavioral task
behavioral1
Sample
39c84132930b738b68d1a9ae25cc5f31518332cdb452ab2318846a9b4f88f6d5.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
39c84132930b738b68d1a9ae25cc5f31518332cdb452ab2318846a9b4f88f6d5.exe
Resource
win10v2004-20240611-en
General
-
Target
39c84132930b738b68d1a9ae25cc5f31518332cdb452ab2318846a9b4f88f6d5
-
Size
97KB
-
MD5
7e7239ddcfa37490d39cd0165ce28761
-
SHA1
c880dce64bff9ecfc647a4ebda642552089bb656
-
SHA256
39c84132930b738b68d1a9ae25cc5f31518332cdb452ab2318846a9b4f88f6d5
-
SHA512
3c701730175f659170eaf1173705dec37c6d17a702bf6f4681c8733115d20e0a1d685a36c85f1ddf3530b3057fc2209db9fb4b67c1c58fcff8efaf8ffbb685fe
-
SSDEEP
3072:VNz1vGxuDCgwaMBjLUH+dKgAmXcWHIq6pfpNtPnJjIeW:VNzNG8uaULUH+HXclZZW
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 39c84132930b738b68d1a9ae25cc5f31518332cdb452ab2318846a9b4f88f6d5
Files
-
39c84132930b738b68d1a9ae25cc5f31518332cdb452ab2318846a9b4f88f6d5.exe windows:6 windows x86 arch:x86
3c7ebb3a612cc0557e770f97b5255ea4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
GetExitCodeProcess
FindNextFileW
GetStdHandle
WriteFile
TerminateProcess
GetModuleFileNameW
FindClose
CreateFileW
GetCurrentThreadId
GetVersionExW
MultiByteToWideChar
GetLastError
QueryPerformanceFrequency
Module32NextW
GetCurrentDirectoryW
SetFilePointerEx
GetCurrentProcessId
GetModuleHandleW
WideCharToMultiByte
QueryPerformanceCounter
VirtualQuery
VirtualProtect
GetSystemInfo
DecodePointer
WriteConsoleW
HeapSize
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
GetProcessHeap
GetStringTypeW
FreeLibrary
CreateRemoteThread
ReadProcessMemory
VirtualAllocEx
GetProcAddress
Module32FirstW
LoadLibraryW
CloseHandle
Sleep
CreateEventW
CreateToolhelp32Snapshot
OpenProcess
WaitForSingleObject
GetCurrentProcess
WriteProcessMemory
GetCommandLineW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineA
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
FindFirstFileExW
HeapReAlloc
LCMapStringW
HeapFree
HeapAlloc
GetModuleHandleExW
ExitProcess
GetFileType
SetStdHandle
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RtlUnwind
RaiseException
SetLastError
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
LoadLibraryExA
user32
GetWindow
IsWindowVisible
PostThreadMessageW
SetWindowsHookExW
EnumWindows
UnhookWindowsHookEx
PostThreadMessageA
GetWindowThreadProcessId
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
shell32
CommandLineToArgvW
Sections
.text Size: 61KB - Virtual size: 61KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ