Static task
static1
Behavioral task
behavioral1
Sample
NeutrinoInjector.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
NeutrinoInjector.exe
Resource
win10v2004-20240426-en
General
-
Target
NeutrinoInjector.exe
-
Size
286KB
-
MD5
a6cbdec2df3f1170d9c1ce64246d7862
-
SHA1
0507fa82022032a939def136439ac2e823807886
-
SHA256
471e56201a25f0dcbfebbdc5d46f96fd41782baad7894f6495ee96eac154b15f
-
SHA512
5b4d821a1c19f0cbb19922bcd18b959b29aee44e659cd7395ecb78d689957bcab1bcac36e13baf78287a382862466812c99b626b79fd97b581c59b4378a152c8
-
SSDEEP
6144:JYMMF6xkq3SaS2HqCs1ZFU99y2DvrZORnv73/jmmuxUpgSDPfu:JYNE2q3nQq9tknvj/jmbxUpgSrfu
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource NeutrinoInjector.exe
Files
-
NeutrinoInjector.exe.exe windows:6 windows x86 arch:x86
17e836fa6f19c09cad0325cb075329e9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
VirtualProtectEx
GetThreadContext
GetProcAddress
VirtualAllocEx
LoadLibraryA
ExitProcess
ReadProcessMemory
CreateRemoteThread
CreateProcessA
VirtualFreeEx
CreateFileW
CreateFileA
GetLastError
Sleep
GetExitCodeThread
WaitForSingleObject
VirtualAlloc
SetConsoleTitleA
VirtualFree
WriteProcessMemory
GetFileSize
ReadFile
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwind
RaiseException
SetLastError
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
GetDriveTypeW
GetFullPathNameW
GetStdHandle
WriteFile
GetModuleFileNameW
GetModuleHandleExW
GetCommandLineA
GetCommandLineW
HeapFree
HeapAlloc
GetFileType
CompareStringW
LCMapStringW
GetExitCodeProcess
CreateProcessW
GetFileAttributesExW
MultiByteToWideChar
WideCharToMultiByte
GetCurrentDirectoryW
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
SetStdHandle
GetStringTypeW
GetProcessHeap
GetFileSizeEx
SetFilePointerEx
FlushFileBuffers
GetConsoleOutputCP
GetConsoleMode
HeapSize
HeapReAlloc
DecodePointer
WriteConsoleW
advapi32
AdjustTokenPrivileges
OpenProcessToken
RegCloseKey
RegQueryValueExA
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
Sections
.text Size: 95KB - Virtual size: 94KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 31KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 152KB - Virtual size: 151KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ