Static task
static1
Behavioral task
behavioral1
Sample
CInjectTool.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
CInjectTool.exe
Resource
win10v2004-20230220-en
General
-
Target
CInjectTool.exe
-
Size
105KB
-
MD5
21c02dcca86d9394d8a8b737265dab27
-
SHA1
f413a170fb082953c3a5cb162aaf75cdf3927ff8
-
SHA256
9ed8fb12202c48e35f419df7422ea0e852789761327fda81fa434e17e76d66c4
-
SHA512
bb41a314e5226fc98bf17059699a43f839886f81d0ef5d8912844e33f102fe4ab6735135a08f9b10c9dbf52979ef681b3b7d6a85dd7803375470094726aedfda
-
SSDEEP
3072:jYzKyEl1KDl/lWzKTB05+oR/C9SvRB1h+2X5gAyUv5an:z96D7u5bCob7yUvYn
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource CInjectTool.exe
Files
-
CInjectTool.exe.exe windows x86
11113ef40104f6eb159ac6909c553933
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetProcAddress
GetModuleHandleA
Process32NextW
MultiByteToWideChar
DuplicateHandle
VirtualAlloc
VirtualFree
CreateProcessW
WriteConsoleW
Process32FirstW
CreateToolhelp32Snapshot
CloseHandle
GetLastError
GetCurrentProcess
CreateRemoteThread
lstrcmpA
CreateFileW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwind
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
RaiseException
GetStdHandle
WriteFile
GetModuleFileNameW
ExitProcess
GetModuleHandleExW
GetCommandLineA
GetCommandLineW
HeapAlloc
HeapFree
CompareStringW
LCMapStringW
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
SetStdHandle
GetStringTypeW
GetProcessHeap
FlushFileBuffers
GetConsoleCP
GetConsoleMode
GetFileSizeEx
SetFilePointerEx
HeapSize
HeapReAlloc
DecodePointer
advapi32
RegQueryValueExW
RegOpenKeyW
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
RegCloseKey
shlwapi
PathAppendW
Sections
.text Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ