Static task
static1
General
-
Target
X-Force Injector.exe
-
Size
5.0MB
-
MD5
617e054946080905c486e6d7d31be984
-
SHA1
3af28ce0c346353ad63e89ff977c30e5942cde93
-
SHA256
9fb0ebf1d4d701137b61094ee102020d8f540a061ed1a77f03a0a6cb65a8941b
-
SHA512
b19ac31bdad83240fdf64f9aa210d445cb9ad6e0324fc4823cf4bace48c8e409b041ce84973f03d074ba3b77bc092847df4d5bd1c99185027f95dfb0eba53c7c
-
SSDEEP
49152:hGtlqo7IU6ijVwASOVKkY1quHGA0xPmFBZI0ZFR40rul5vY0l6NvzaDQpwcOHtY7:n+Bu0mim41vytqcObr/gHW3V
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource X-Force Injector.exe
Files
-
X-Force Injector.exe.exe windows:6 windows x64 arch:x64
7f627e85a2f6757eac7c066f7be8b33e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
TlsAlloc
CloseHandle
GetSystemInfo
QueueUserAPC
K32EnumProcesses
VirtualAllocEx
LocalFree
DeleteCriticalSection
GlobalMemoryStatusEx
WideCharToMultiByte
GetConsoleWindow
CreateRemoteThread
CreateProcessA
SetConsoleOutputCP
K32EnumProcessModules
TlsFree
CreateDirectoryA
FormatMessageA
VirtualFreeEx
SetConsoleTitleW
SetWaitableTimer
TlsSetValue
SetLastError
CreateWaitableTimerW
InitializeCriticalSectionAndSpinCount
GetQueuedCompletionStatus
PostQueuedCompletionStatus
CreateEventW
VerSetConditionMask
SleepEx
VerifyVersionInfoW
TlsGetValue
CreateIoCompletionPort
GetSystemTimeAsFileTime
MultiByteToWideChar
RtlVirtualUnwind
InitializeSRWLock
ReleaseSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockExclusive
AcquireSRWLockShared
GetCurrentThreadId
GetFileType
WriteFile
GetModuleHandleW
GetProcAddress
GetSystemDirectoryA
FreeLibrary
GetModuleHandleExW
GetEnvironmentVariableW
GetACP
SwitchToFiber
DeleteFiber
CreateFiberEx
QueryPerformanceCounter
GetCurrentProcessId
LoadLibraryW
LoadLibraryA
ConvertThreadToFiberEx
InitializeCriticalSection
InitializeConditionVariable
WakeAllConditionVariable
ReadConsoleW
FindClose
FindFirstFileW
FindNextFileW
SystemTimeToFileTime
GetSystemTime
WriteConsoleW
SetEndOfFile
HeapSize
GetProcessHeap
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
TerminateThread
SetEvent
K32GetModuleBaseNameW
GetLastError
K32GetModuleFileNameExA
SetConsoleScreenBufferInfoEx
FormatMessageW
GetConsoleMode
Sleep
OpenProcess
K32EnumProcessModulesEx
ReadConsoleA
WaitForSingleObject
GetVolumeInformationA
GetConsoleScreenBufferInfoEx
LeaveCriticalSection
WaitForMultipleObjects
IsValidCodePage
GetTimeZoneInformation
SetStdHandle
CreateProcessW
GetExitCodeProcess
HeapReAlloc
GetConsoleOutputCP
FlushFileBuffers
GetFileSizeEx
SetFilePointerEx
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
RtlUnwind
HeapFree
HeapAlloc
GetCommandLineW
GetCommandLineA
GetModuleFileNameW
MoveFileExW
DeleteFileW
GetCurrentDirectoryW
SetEnvironmentVariableW
GetFullPathNameW
SetConsoleCtrlHandler
FileTimeToSystemTime
SystemTimeToTzSpecificLocalTime
PeekNamedPipe
GetDriveTypeW
FreeLibraryAndExitThread
TerminateProcess
SetConsoleMode
GetStdHandle
SetConsoleTitleA
VirtualFree
EnterCriticalSection
SetConsoleTextAttribute
ConvertFiberToThread
WriteProcessMemory
ExitThread
CreateThread
ReadFile
ExitProcess
QueryPerformanceFrequency
InitOnceComplete
CreateFileW
FindFirstFileExW
GetFileAttributesExW
GetFileInformationByHandle
SetFileInformationByHandle
AreFileApisANSI
InitOnceBeginInitialize
TryAcquireSRWLockExclusive
RtlPcToFileHeader
RaiseException
InitializeCriticalSectionEx
EncodePointer
DecodePointer
LCMapStringEx
CompareStringEx
GetCPInfo
SleepConditionVariableSRW
GetStringTypeW
RtlCaptureContext
RtlLookupFunctionEntry
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
InitializeSListHead
RtlUnwindEx
LoadLibraryExW
user32
GetProcessWindowStation
GetUserObjectInformationW
MessageBoxW
FindWindowA
GetWindowRect
GetWindowThreadProcessId
SetLayeredWindowAttributes
MoveWindow
advapi32
CryptCreateHash
RegOpenKeyExW
DeregisterEventSource
RegisterEventSourceW
ReportEventW
CryptAcquireContextW
CryptReleaseContext
CryptDestroyKey
CryptSetHashParam
CryptGenRandom
CryptEnumProvidersW
CryptSignHashW
CryptDestroyHash
RegQueryValueExW
CryptDecrypt
CryptExportKey
CryptGetUserKey
CryptGetProvParam
shell32
ShellExecuteW
ShellExecuteExA
ws2_32
htonl
htons
WSASend
WSASetLastError
WSARecv
WSACleanup
closesocket
select
WSASocketW
__WSAFDIsSet
getaddrinfo
WSAStartup
getpeername
send
socket
ntohs
connect
recv
getsockopt
freeaddrinfo
ioctlsocket
getnameinfo
setsockopt
WSAGetLastError
inet_addr
inet_ntoa
gethostbyaddr
gethostbyname
getservbyport
getservbyname
shutdown
inet_pton
crypt32
CertFreeCertificateContext
CertOpenSystemStoreW
CertEnumCertificatesInStore
CertCloseStore
CertOpenStore
CertFindCertificateInStore
CertDuplicateCertificateContext
CertGetCertificateContextProperty
urlmon
URLDownloadToFileW
Sections
.text Size: 3.8MB - Virtual size: 3.8MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 968KB - Virtual size: 968KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 57KB - Virtual size: 93KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 144KB - Virtual size: 143KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 500B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ