C:\Users\workstation\Documents\Visual Studio 2010\Projects\AutoInject\Release\AutoInject.pdb
Static task
static1
Behavioral task
behavioral1
Sample
AutoInject.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
AutoInject.exe
Resource
win10v2004-20240709-en
General
-
Target
AutoInject.exe
-
Size
81KB
-
MD5
1dbb21e7ef1732f3235227e2a9d84c23
-
SHA1
bfd189c9576e7f9838d61b5a6695d4d1e727bbab
-
SHA256
79efee2ae552b925ebd5ee3eef2c91b9fef3f4536d394f71d9524b3f29dd50ef
-
SHA512
20f12da7bf8e45ec7e556d22fa7a014517f489462813553b892b55a6ac74ac0783c9f953d3004c5e66660cee7a59fdf936f5edb966574ccde0181399060f2cd9
-
SSDEEP
1536:xxttzTOw2l7zIVE9RQ/pDaE5IBf0nlg1+vucm2PRfJcXov:xxttTOzZZdulg/c9F+Xov
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource AutoInject.exe
Files
-
AutoInject.exe.exe windows:5 windows x86 arch:x86
f652592d7eab62ce5a316a784812d41a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
VirtualFreeEx
Sleep
LeaveCriticalSection
GetLastError
GetProcAddress
EnterCriticalSection
VirtualAllocEx
GetModuleFileNameA
GetModuleHandleA
CloseHandle
WriteProcessMemory
CreateThread
InitializeCriticalSection
DeleteCriticalSection
GetProcessHeap
SetEndOfFile
HeapReAlloc
OpenProcess
LoadLibraryW
WaitForSingleObject
GetStringTypeW
HeapSize
FlushFileBuffers
SetStdHandle
CreateFileA
ReadFile
GetConsoleMode
GetConsoleCP
WriteConsoleW
CreateRemoteThread
SetFilePointer
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
lstrlenA
GetCommandLineA
HeapSetInformation
GetStartupInfoW
RaiseException
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
DecodePointer
EncodePointer
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
RtlUnwind
HeapFree
HeapAlloc
IsProcessorFeaturePresent
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetModuleHandleW
SetLastError
GetCurrentThreadId
WideCharToMultiByte
LCMapStringW
MultiByteToWideChar
ExitProcess
WriteFile
GetModuleFileNameW
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapCreate
CreateFileW
user32
GetMessageA
CreateDialogParamA
TrackPopupMenu
LoadIconA
SendMessageA
PostQuitMessage
DestroyWindow
SetWindowLongA
MessageBoxA
SetClassLongA
GetDlgItem
DefWindowProcA
GetCursorPos
ShowWindow
CreatePopupMenu
DispatchMessageA
InsertMenuA
UpdateWindow
EnableWindow
CallWindowProcA
TranslateMessage
comdlg32
GetOpenFileNameA
shell32
Shell_NotifyIconA
psapi
GetModuleFileNameExA
EnumProcessModules
EnumProcesses
comctl32
ord17
Sections
.text Size: 49KB - Virtual size: 49KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ