Static task
static1
Behavioral task
behavioral1
Sample
RandoInjector.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
RandoInjector.exe
Resource
win10v2004-20230220-en
General
-
Target
RandoInjector.exe
-
Size
363KB
-
MD5
c51eebb54ec538f99d665b9ec640e64c
-
SHA1
68c41cfa0fc914d5e91ba935da6fb5235903cfd7
-
SHA256
94e8ba2f3a87a3534c80bfcfbfe796a8cb2c4f8d4e1ff9bf35a5c7781a9e9b31
-
SHA512
648f1cdddbc694286ce4bcf6401772518f99f68255390ce2f83ac29696114268865f0a8b08d1e19efab0f03734083e3d2503cca2c468091c94fdb54b94e87a53
-
SSDEEP
6144:EJDGlyKlH5y/BxjEIuJcaqyHr4xvbJDo7KSuolOHuiA:1yKlH5KEIuJcho7KSuolmy
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource RandoInjector.exe
Files
-
RandoInjector.exe.exe windows x86
6751cdb83b3c2ec394adf469a32d5fd6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
CreateRemoteThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetProcAddress
GetStdHandle
LoadLibraryW
VerifyVersionInfoW
SetConsoleTextAttribute
SetConsoleTitleA
CreateToolhelp32Snapshot
Process32Next
WriteConsoleW
LoadLibraryA
VerSetConditionMask
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
InterlockedPushEntrySList
InterlockedFlushSList
RtlUnwind
GetLastError
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
EncodePointer
RaiseException
GetConsoleCP
WriteFile
GetModuleFileNameW
ExitProcess
GetModuleHandleExW
GetCommandLineA
GetCommandLineW
HeapFree
WaitForSingleObject
GetExitCodeProcess
CreateProcessW
GetFileAttributesExW
HeapAlloc
GetDateFormatW
GetTimeFormatW
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
GetFileType
GetCurrentThread
WideCharToMultiByte
CreateFileW
GetConsoleMode
SetConsoleMode
GetNumberOfConsoleInputEvents
ReadConsoleInputW
PeekConsoleInputA
ReadConsoleW
OutputDebugStringW
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
MultiByteToWideChar
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
SetStdHandle
GetStringTypeW
GetProcessHeap
SetConsoleCtrlHandler
FlushFileBuffers
GetConsoleOutputCP
GetFileSizeEx
SetFilePointerEx
HeapSize
HeapReAlloc
ReadFile
DecodePointer
comdlg32
GetOpenFileNameA
Sections
.text Size: 311KB - Virtual size: 310KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ