Static task
static1
Behavioral task
behavioral1
Sample
BLU_Injector.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
BLU_Injector.exe
Resource
win10v2004-20220812-en
General
-
Target
BLU_Injector.exe
-
Size
249KB
-
MD5
2f47ab08da9237179627637030b3550c
-
SHA1
a70bf4a241aefc924d52c3ae3ba6de94491feedb
-
SHA256
956257a38fa2250908dfcec91878725223a05a4351a00ef5801a658d383b0408
-
SHA512
648208ad5b88c0f175b68f6a988634c623e9af7c2e5da338cd035d65738821e3641020a027484db544be64e86c0f0e2836ae06858713d951b54a96d148c96c3c
-
SSDEEP
6144:VZeLJHMOAEo6N4hO1DRVSkJA6noiG6MsPr7I3TW1ctH:OLBMREbd1DRVSkJA6noiG6MsPXup
Malware Config
Signatures
Files
-
BLU_Injector.exe.exe windows x64
600cc4b8f89cf69244764bcbbeb48502
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetModuleHandleW
Sleep
VirtualFreeEx
CloseHandle
CreateRemoteThread
WideCharToMultiByte
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetProcAddress
vcruntime140
memmove
__CxxExceptionFilter
__CxxRegisterExceptionObject
__CxxDetectRethrow
__CxxUnregisterExceptionObject
__FrameUnwindFilter
__current_exception_context
__current_exception
__std_type_info_destroy_list
__C_specific_handler
__CxxQueryExceptionSize
_CxxThrowException
__std_exception_destroy
__std_exception_copy
memset
memcpy
api-ms-win-crt-string-l1-1-0
toupper
api-ms-win-crt-runtime-l1-1-0
_seh_filter_dll
_invalid_parameter_noinfo_noreturn
_configure_narrow_argv
abort
terminate
_crt_at_quick_exit
_crt_atexit
_execute_onexit_table
_register_thread_local_exe_atexit_callback
_c_exit
_cexit
_register_onexit_function
_exit
exit
_initterm_e
_initterm
_get_wide_winmain_command_line
_initialize_wide_environment
_configure_wide_argv
_initialize_onexit_table
_set_app_type
_seh_filter_exe
_initialize_narrow_environment
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
_set_fmode
__p__commode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
api-ms-win-crt-heap-l1-1-0
_set_new_mode
_callnewh
free
malloc
msvcp140
?_Xlength_error@std@@YAXPEBD@Z
?__ExceptionPtrCopy@@YAXPEAXPEBX@Z
?_Xout_of_range@std@@YAXPEBD@Z
?__ExceptionPtrDestroy@@YAXPEAX@Z
wtsapi32
WTSFreeMemory
WTSEnumerateProcessesW
mscoree
_CorExeMain
Sections
.text Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.nep Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 172KB - Virtual size: 172KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 636B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 38KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 116B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ