hanshu
Static task
static1
Behavioral task
behavioral1
Sample
loadshellcode_00000000007D0000.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
loadshellcode_00000000007D0000.dll
Resource
win10v2004-20240802-en
General
-
Target
loadshellcode_00000000007D0000.bin
-
Size
1.3MB
-
MD5
2a8e9654c0235254cc67ac5ca75d0e19
-
SHA1
ac335d33c42f4806737f413a094d5bffe2c4c174
-
SHA256
3d2590628a429cb2daf12f301c936afcc30e4c3c82b2a8f6eb0b7ee7302218bd
-
SHA512
11ccb85a5811acee6faa50ea2c475c13e36f2ded9f0fe6e31a17e0f89f435ce94ae6c9f097f668ba09d88174f1cf830fe777e623b47137ba672d6568f382f350
-
SSDEEP
12288:hNH4aNMTqivAbMSoVdREeKQG5+YVG5EUwHPU3z4Qriz25j3wefOzGazraKP2OHlq:hBX+TVvAbEGdGoPUPriz2hTWf392n
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource loadshellcode_00000000007D0000.bin
Files
-
loadshellcode_00000000007D0000.bin.dll windows:6 windows x64 arch:x64
e6b29ce315e3de5611639c7693f2ee92
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
kernel32
CreateToolhelp32Snapshot
Process32NextW
Process32FirstW
GetProcAddress
VirtualAllocEx
CreateRemoteThread
VirtualProtect
SetLastError
VirtualFree
VirtualAlloc
LoadLibraryA
GetNativeSystemInfo
FreeLibrary
CreateDirectoryW
WriteFile
CreateFileW
GetFileAttributesW
GetCurrentThreadId
SetFileAttributesW
Sleep
HeapReAlloc
CreateThread
GetModuleHandleW
CopyFileW
WriteConsoleW
SetEndOfFile
TerminateProcess
WriteProcessMemory
GetProcessHeap
GetCurrentProcessId
LocalFree
HeapAlloc
CloseHandle
GetLastError
OpenProcess
GetVersionExW
LocalAlloc
GetModuleFileNameW
lstrlenW
GetCurrentProcess
IsBadReadPtr
HeapFree
HeapSize
SetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
FindClose
GetConsoleOutputCP
FlushFileBuffers
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
RtlUnwind
GetLocaleInfoW
LCMapStringW
MultiByteToWideChar
GetStringTypeW
WideCharToMultiByte
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
EncodePointer
DecodePointer
LCMapStringEx
GetCPInfo
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
QueryPerformanceCounter
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwindEx
RtlPcToFileHeader
RaiseException
InterlockedFlushSList
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
ExitProcess
GetModuleHandleExW
ReadFile
QueryPerformanceFrequency
SetFilePointerEx
GetConsoleMode
ReadConsoleW
GetStdHandle
GetFileType
GetFileSizeEx
user32
MessageBoxW
advapi32
CreateProcessWithLogonW
RegCloseKey
PrivilegeCheck
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
RegQueryValueExW
LookupPrivilegeValueW
AdjustTokenPrivileges
GetSidSubAuthorityCount
GetSidSubAuthority
OpenProcessToken
LookupAccountSidW
GetTokenInformation
shell32
SHGetKnownFolderPath
SHGetFolderPathW
ShellExecuteW
ole32
CoUninitialize
CoTaskMemFree
CoSetProxyBlanket
CoInitializeSecurity
CoInitializeEx
CoCreateInstance
CoInitialize
oleaut32
VariantClear
SysFreeString
SysAllocString
SysStringLen
wininet
InternetOpenUrlW
InternetCloseHandle
InternetReadFile
InternetOpenW
Exports
Exports
Sections
.text Size: 222KB - Virtual size: 221KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 90KB - Virtual size: 90KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 961KB - Virtual size: 967KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 244B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ