Static task
static1
Behavioral task
behavioral1
Sample
Inject.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Inject.exe
Resource
win10-20220812-en
Behavioral task
behavioral3
Sample
Inject.exe
Resource
win10v2004-20220812-en
General
-
Target
Inject.exe
-
Size
240KB
-
MD5
b142a26dd6a998752e42175ed686adc2
-
SHA1
a8db6072a298c56df2b584ec306af6d5f525705e
-
SHA256
60b115acf0c57f7b8c40e6c176bdd1ae10e2edf0715df0d2127ba52aae5c91fa
-
SHA512
fc8dd730dd7d2d829018aa31db1097733a94a0f38dfb7faff3e0ef900dc3a60be6894d0178659fc812cfbb463e8c77610f4b2bf62ab595aa17bd4e79491bda05
-
SSDEEP
3072:mjwdk4KsuI0mYeh2iW8E9X2I4coFWtMy99qAIeebmxIeebmxIeebmxIeebmqIees:OifWCZWv7gmxgmxgmxgmqgmxgm
Malware Config
Signatures
Files
-
Inject.exe.exe windows x86
b8de7fc1cd0f40653c37b28d75c77042
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateToolhelp32Snapshot
GetFileAttributesA
OpenProcess
GetModuleFileNameA
Module32Next
Module32First
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
TerminateProcess
GetFileSize
CreateFileA
SetStdHandle
LoadLibraryA
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
SetFilePointer
HeapReAlloc
VirtualAlloc
WriteFile
RtlUnwind
Process32First
HeapCreate
HeapDestroy
GetVersionExA
GetEnvironmentVariableA
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
LCMapStringW
LCMapStringA
MultiByteToWideChar
WideCharToMultiByte
HeapAlloc
HeapFree
ExitProcess
GetVersion
GetCommandLineA
GetStartupInfoA
FlushFileBuffers
VirtualProtectEx
CloseHandle
Process32Next
GetModuleHandleA
GetProcAddress
GetCurrentProcess
ReadProcessMemory
GetCurrentThread
GetThreadContext
GetTickCount
SetUnhandledExceptionFilter
RaiseException
Sleep
VirtualFree
IsDebuggerPresent
winmm
PlaySoundA
shlwapi
PathCompactPathA
PathRemoveFileSpecA
comdlg32
GetOpenFileNameA
user32
ShowWindow
EnableMenuItem
DlgDirListComboBoxA
GetMenu
SetTimer
KillTimer
GetDlgItemTextA
SetDlgItemTextA
DialogBoxParamA
GetDC
DrawIcon
ReleaseDC
GetSysColorBrush
EnableWindow
SendMessageTimeoutA
GetClassLongA
GetDialogBaseUnits
InvalidateRect
UpdateWindow
GetWindowThreadProcessId
MessageBoxA
FindWindowA
FindWindowExA
EnumWindows
SetWindowTextA
GetSysColor
SetRect
DrawIconEx
GetDlgItem
LoadIconA
SendMessageA
EndDialog
GetWindowTextA
MoveWindow
GetClientRect
CheckMenuItem
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
gdi32
SelectObject
SetTextColor
CreateFontA
DeleteObject
SetBkMode
GetTextExtentPoint32A
ExtTextOutA
SetBkColor
GetTextMetricsA
Sections
.text Size: 48KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 200KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 160KB - Virtual size: 160KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ