Static task
static1
Behavioral task
behavioral1
Sample
injects.exe
Resource
win10v2004-20231025-en
General
-
Target
injects.exe
-
Size
16KB
-
MD5
4c0ea24ac053b1b74eeffd5814ca1a20
-
SHA1
8eb03ad1d8fd8309ef366fc756d43d5eeff8a797
-
SHA256
346300ce101a0d0fa1e87c076125fc9d6a15342133cdcc07ecd083bf67cd32be
-
SHA512
877f92ba62e4da039bf0fd74e751050dcf0006f507a48b678b03f613c66e127c344cb107176a25aec1a059208595a137acf0d0e441411b67542c2ed63c7516e4
-
SSDEEP
384:250LBfUBW36uxPQNbaKgdi3ltAT1GDCfQSHGOd33KPGnmZ:2nBW3hYb5gdi3cxQSmOd33K+n
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource injects.exe
Files
-
injects.exe.exe windows:5 windows x86 arch:x86
39705c2af403e08bc3d9fa4591e69086
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetFullPathNameA
lstrcmpA
lstrlenA
GetCurrentProcess
Process32First
WaitForSingleObject
CreateRemoteThread
OpenProcess
Sleep
TerminateProcess
SetConsoleTitleA
FindFirstFileA
SetLastError
GetProcAddress
CopyFileA
VirtualAllocEx
FindClose
Process32Next
FindNextFileA
GetModuleHandleA
CreateToolhelp32Snapshot
CloseHandle
GetTempPathA
GetSystemTime
WriteProcessMemory
DecodePointer
InterlockedExchange
InterlockedCompareExchange
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
HeapSetInformation
EncodePointer
user32
RegisterWindowMessageA
MessageBoxA
msvcr100
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_commode
_fmode
__initenv
_crt_debugger_hook
_except_handler4_common
?terminate@@YAXXZ
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_invoke_watson
_controlfp_s
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
_onexit
_lock
__dllonexit
_unlock
??2@YAPAXI@Z
exit
fclose
freopen
fwrite
??3@YAXPAX@Z
fopen
printf
remove
fflush
__iob_func
??_U@YAPAXI@Z
memmove
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@ABQBD@Z
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
__set_app_type
sprintf
__CxxFrameHandler3
memset
memcpy
rand
_CxxThrowException
msvcp100
?_Decref@facet@locale@std@@QAEPAV123@XZ
?_Xlength_error@std@@YAXPBD@Z
??0_Lockit@std@@QAE@H@Z
??1_Lockit@std@@QAE@XZ
?_Xout_of_range@std@@YAXPBD@Z
wininet
InternetOpenUrlA
InternetReadFile
InternetOpenA
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ