Static task
static1
Behavioral task
behavioral1
Sample
X-Force Injector.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
X-Force Injector.exe
Resource
win10v2004-20220812-en
General
-
Target
X-Force Injector.exe
-
Size
3.0MB
-
MD5
6dc256a733fabd2958406f3d44a98346
-
SHA1
b55f878bb8f8c3ef1d575475ac0cb8a9bc2b71e5
-
SHA256
a76cd578a28ff247bea87dd3cb8f90de758842d5686636e302e0972d06ada48e
-
SHA512
0bd84a29873d97272dc27250368ee086b996f802229f5abf49de8534f2f68f6c14eb4af8521a10f6178512d2363422f7df634ac108c34018975b954481936c28
-
SSDEEP
49152:IGtlqkeVwASOawIU6irltlyDn0YaSmyBzF57tCl+ejBPA9zS7v3jEwcyP/HoszD:RP+wr1UqlST3I3UHo
Malware Config
Signatures
Files
-
X-Force Injector.exe.exe windows x64
d4fc5886392264ab9c2641838e83f44d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
ws2_32
getnameinfo
freeaddrinfo
ioctlsocket
send
setsockopt
socket
getpeername
WSAStartup
ntohs
getaddrinfo
connect
inet_pton
WSAGetLastError
WSASocketW
WSASetLastError
recv
getsockopt
WSACleanup
__WSAFDIsSet
shutdown
closesocket
select
api-ms-win-core-console-l1-1-0
GetConsoleMode
ReadConsoleA
SetConsoleCtrlHandler
SetConsoleMode
WriteConsoleW
GetConsoleOutputCP
ReadConsoleW
api-ms-win-core-memory-l1-1-0
VirtualProtectEx
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
api-ms-win-core-registry-l1-1-0
RegOpenKeyExW
RegQueryValueExW
api-ms-win-core-console-l2-1-0
SetConsoleScreenBufferInfoEx
SetConsoleTextAttribute
GetConsoleScreenBufferInfoEx
SetConsoleOutputCP
api-ms-win-core-processenvironment-l1-1-0
GetCommandLineA
GetCommandLineW
GetCurrentDirectoryW
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetEnvironmentVariableW
GetEnvironmentVariableW
GetStdHandle
SetStdHandle
api-ms-win-core-processthreads-l1-1-0
GetCurrentProcessId
GetCurrentProcess
GetCurrentThreadId
GetStartupInfoW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
CreateRemoteThread
GetExitCodeProcess
CreateProcessA
CreateProcessW
TerminateProcess
ExitProcess
crypt32
CertDuplicateCertificateContext
CertCloseStore
CertFindCertificateInStore
CertEnumCertificatesInStore
CertOpenSystemStoreW
CertOpenStore
CertGetCertificateContextProperty
CertFreeCertificateContext
api-ms-win-core-file-l1-2-2
GetVolumeInformationA
AreFileApisANSI
api-ms-win-core-synch-l1-1-0
EnterCriticalSection
WaitForSingleObjectEx
DeleteCriticalSection
WaitForSingleObject
LeaveCriticalSection
InitializeCriticalSectionEx
InitializeSRWLock
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
InitializeCriticalSectionAndSpinCount
CreateEventW
ResetEvent
SetEvent
TryEnterCriticalSection
api-ms-win-core-processthreads-l1-1-1
IsProcessorFeaturePresent
OpenProcess
api-ms-win-core-toolhelp-l1-1-0
Process32NextW
CreateToolhelp32Snapshot
Process32FirstW
api-ms-win-core-synch-l1-2-0
InitOnceBeginInitialize
InitOnceComplete
Sleep
api-ms-win-core-psapi-ansi-l1-1-0
K32GetModuleFileNameExA
api-ms-win-core-psapi-l1-1-0
K32EnumProcesses
K32GetModuleBaseNameW
api-ms-win-core-libraryloader-l1-2-1
LoadLibraryW
LoadLibraryA
api-ms-win-core-handle-l1-1-0
CloseHandle
api-ms-win-core-sysinfo-l1-1-0
GetSystemInfo
GetSystemTime
GetSystemTimeAsFileTime
GlobalMemoryStatusEx
api-ms-win-core-console-l3-2-0
GetConsoleWindow
api-ms-win-core-file-l1-1-0
GetDriveTypeW
GetFileSizeEx
WriteFile
FlushFileBuffers
GetFileType
FindFirstFileW
CreateDirectoryA
GetFullPathNameW
CreateFileW
FindClose
FindFirstFileExW
FindNextFileW
GetFileAttributesExW
GetFileInformationByHandle
SetEndOfFile
SetFilePointerEx
DeleteFileW
ReadFile
api-ms-win-core-console-l2-2-0
SetConsoleTitleW
kernel32
K32EnumProcessModules
CreateFiber
ConvertThreadToFiber
K32EnumProcessModulesEx
user32
SetForegroundWindow
MoveWindow
SetLayeredWindowAttributes
ShowWindow
GetWindowRect
MessageBoxW
FindWindowA
GetWindowThreadProcessId
GetProcessWindowStation
GetUserObjectInformationW
shell32
ShellExecuteW
ShellExecuteExA
urlmon
URLDownloadToFileW
bcrypt
BCryptGenRandom
api-ms-win-core-localization-l1-2-0
GetLocaleInfoW
LCMapStringW
IsValidLocale
EnumSystemLocalesW
GetACP
GetOEMCP
IsValidCodePage
GetUserDefaultLCID
LCMapStringEx
GetCPInfo
api-ms-win-core-string-l1-1-0
MultiByteToWideChar
CompareStringEx
WideCharToMultiByte
GetStringTypeW
CompareStringW
api-ms-win-core-errorhandling-l1-1-0
UnhandledExceptionFilter
GetLastError
RaiseException
SetUnhandledExceptionFilter
SetLastError
api-ms-win-core-file-l2-1-0
MoveFileExW
api-ms-win-core-util-l1-1-0
DecodePointer
EncodePointer
api-ms-win-core-profile-l1-1-0
QueryPerformanceCounter
api-ms-win-core-fibers-l1-1-0
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
api-ms-win-core-libraryloader-l1-2-0
GetModuleHandleExW
LoadLibraryExW
GetModuleHandleW
FreeLibrary
GetProcAddress
GetModuleFileNameW
api-ms-win-core-rtlsupport-l1-1-0
RtlLookupFunctionEntry
RtlVirtualUnwind
RtlCaptureContext
RtlUnwind
RtlUnwindEx
RtlPcToFileHeader
api-ms-win-core-debug-l1-1-0
IsDebuggerPresent
api-ms-win-core-interlocked-l1-1-0
InitializeSListHead
api-ms-win-core-timezone-l1-1-0
FileTimeToSystemTime
SystemTimeToFileTime
SystemTimeToTzSpecificLocalTime
GetTimeZoneInformation
api-ms-win-core-fibers-l2-1-0
ConvertFiberToThread
SwitchToFiber
DeleteFiber
api-ms-win-eventlog-legacy-l1-1-0
ReportEventW
RegisterEventSourceW
DeregisterEventSource
api-ms-win-security-cryptoapi-l1-1-0
CryptDestroyKey
CryptGetProvParam
CryptGetUserKey
CryptSignHashW
CryptReleaseContext
CryptEnumProvidersW
CryptDestroyHash
CryptAcquireContextW
CryptExportKey
CryptDecrypt
CryptCreateHash
CryptSetHashParam
api-ms-win-core-namedpipe-l1-1-0
PeekNamedPipe
api-ms-win-core-heap-l1-1-0
HeapReAlloc
HeapFree
GetProcessHeap
HeapSize
HeapAlloc
Sections
.text Size: 2.2MB - Virtual size: 2.2MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 680KB - Virtual size: 679KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 37KB - Virtual size: 58KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 84KB - Virtual size: 84KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ