D:\Eternity\Injector\x64\Release\Injector.pdb
Static task
static1
Behavioral task
behavioral1
Sample
Injector.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Injector.exe
Resource
win10v2004-20240221-en
General
-
Target
Injector.exe
-
Size
15KB
-
MD5
2ef0f93e50a69774aa4d580f768f748e
-
SHA1
0e737a5916f480af920f08e152dc333b4fa261b6
-
SHA256
05bcf2d0419d4cb33d22723f15eebee54e3c712a7c87a17ac20cfd5cd86c882d
-
SHA512
5766224a6e5c7a3625c84cbd55b1214785b01850c9da4396f9aa1a2310ba5ce1be49839d0446326782cce384312a60ad212ee893536157cbcdb62a66b02a476d
-
SSDEEP
192:FpbO/TBEeyHbYNteN+aXU2hVy8ny0c46s3DuGB4r8cmsQ5XfkroW/:FpbO/OFYNUN+4h5nyH4zD4r8cmsYW/
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource Injector.exe
Files
-
Injector.exe.exe windows:6 windows x64 arch:x64
ab66b0816df4f236d11917b944ba2ab8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
CloseHandle
WaitForSingleObject
CreateRemoteThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
GetModuleHandleA
GetProcAddress
lstrcmpiA
SetConsoleTitleA
CreateToolhelp32Snapshot
Process32First
Process32Next
IsDebuggerPresent
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetModuleHandleW
msvcp140
?_Xlength_error@std@@YAXPEBD@Z
vcruntime140
memmove
__std_exception_copy
_CxxThrowException
memcpy
__C_specific_handler
memset
__current_exception
__current_exception_context
__std_exception_destroy
vcruntime140_1
__CxxFrameHandler4
api-ms-win-crt-runtime-l1-1-0
_crt_atexit
_register_onexit_function
_invalid_parameter_noinfo_noreturn
_initialize_onexit_table
_register_thread_local_exe_atexit_callback
exit
terminate
_configure_narrow_argv
_cexit
__p___argv
__p___argc
_seh_filter_exe
_exit
_initterm_e
_initterm
_get_initial_narrow_environment
_initialize_narrow_environment
_c_exit
_set_app_type
api-ms-win-crt-heap-l1-1-0
_callnewh
malloc
_set_new_mode
free
api-ms-win-crt-environment-l1-1-0
getenv
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
__p__commode
_set_fmode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 552B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 84B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ