ReflectiveLoader
Static task
static1
Behavioral task
behavioral1
Sample
5e294259efcfd75c3236f25e739501db72d71877e7c475ee16c64b2478815036.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
5e294259efcfd75c3236f25e739501db72d71877e7c475ee16c64b2478815036.dll
Resource
win10v2004-20240802-en
General
-
Target
5e294259efcfd75c3236f25e739501db72d71877e7c475ee16c64b2478815036.zip
-
Size
161KB
-
MD5
f68eaf51d25d3db4e1d92e9cbca02990
-
SHA1
6e0fbd83df0f54a7090a1e74f975c859c6379361
-
SHA256
bbe5ac9d2388db016a96fc4230b980d0c50eccee7e4f13d829ee72b5e625dc00
-
SHA512
93d082136033986975f72d8b51838b3c5c3218a0bb90ce13d7f3046081c6a50f8db0fd656c3f5b9fdfbd747e9e442868c3a638b544c4f1e1b618b7d3d3546251
-
SSDEEP
3072:9hhrZT2Ue6+oPokwqtLiPuqxCu1Vf1Df4w6V4+FKHCubaojuu2rHn:NrZdnVw7x51Fpr6S+oPb1juTn
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/5e294259efcfd75c3236f25e739501db72d71877e7c475ee16c64b2478815036
Files
-
5e294259efcfd75c3236f25e739501db72d71877e7c475ee16c64b2478815036.zip.zip
Password: infected
-
5e294259efcfd75c3236f25e739501db72d71877e7c475ee16c64b2478815036.dll windows:5 windows x64 arch:x64
Password: infected
46551b97c1d63fc258acfca97bdbeb94
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Imports
kernel32
CreateNamedPipeA
TerminateProcess
CreateProcessA
GetCurrentDirectoryW
GetFullPathNameA
GetLogicalDrives
FindClose
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
ExpandEnvironmentStringsA
GetFileAttributesA
FindFirstFileA
FindNextFileA
CopyFileA
MoveFileA
GetCurrentProcessId
CreateThread
CreateToolhelp32Snapshot
Thread32First
Thread32Next
Wow64GetThreadContext
Wow64SetThreadContext
VirtualAlloc
VirtualProtect
SetLastError
SetNamedPipeHandleState
PeekNamedPipe
CreateFileA
WaitNamedPipeA
GetModuleFileNameA
GetComputerNameA
GetVersionExA
GetACP
GetOEMCP
GetProcessHeap
InitializeProcThreadAttributeList
DeleteProcThreadAttributeList
SetErrorMode
UpdateProcThreadAttribute
ProcessIdToSessionId
Process32First
Process32Next
GetComputerNameExA
VirtualFree
VirtualQuery
VirtualAllocEx
VirtualProtectEx
OpenProcess
CreateRemoteThread
ConnectNamedPipe
ReadProcessMemory
WriteProcessMemory
GetThreadContext
SetThreadContext
ResumeThread
CloseHandle
DuplicateHandle
MapViewOfFile
UnmapViewOfFile
CreateFileMappingA
ExitProcess
ExitThread
ReadFile
GetCurrentThread
GetCurrentProcess
MultiByteToWideChar
GetCurrentDirectoryA
SetCurrentDirectoryA
GetStartupInfoA
DisconnectNamedPipe
CreatePipe
GetTickCount
GetLocalTime
FlushFileBuffers
WriteFile
WaitForSingleObject
Sleep
GetModuleHandleA
LoadLibraryA
GetLastError
HeapFree
RaiseException
SetEnvironmentVariableW
SetEnvironmentVariableA
HeapAlloc
HeapDestroy
HeapCreate
SetEndOfFile
CreateFileW
WriteConsoleW
SetStdHandle
GetStringTypeW
LCMapStringW
CompareStringW
HeapSize
LoadLibraryW
OutputDebugStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
RemoveDirectoryW
CreateDirectoryW
DeleteFileW
GetFileType
SetFilePointerEx
SetFilePointer
ReadConsoleW
GetConsoleMode
GetConsoleCP
WideCharToMultiByte
GetCPInfo
IsValidCodePage
RtlUnwindEx
GetProcAddress
OpenThread
FreeLibrary
EncodePointer
DecodePointer
GetModuleHandleExW
AreFileApisANSI
GetSystemTimeAsFileTime
HeapReAlloc
GetCommandLineA
GetCurrentThreadId
GetStdHandle
GetModuleFileNameW
IsDebuggerPresent
IsProcessorFeaturePresent
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetStartupInfoW
GetModuleHandleW
LoadLibraryExW
advapi32
GetTokenInformation
OpenProcessToken
CryptReleaseContext
CryptAcquireContextA
CryptGenRandom
CheckTokenMembership
DuplicateTokenEx
LogonUserA
LookupAccountSidA
FreeSid
AllocateAndInitializeSid
ImpersonateNamedPipeClient
RevertToSelf
GetUserNameA
CreateProcessWithTokenW
CreateProcessWithLogonW
CreateProcessAsUserA
ImpersonateLoggedOnUser
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenThreadToken
wininet
InternetReadFile
InternetCloseHandle
InternetConnectA
InternetQueryDataAvailable
InternetQueryOptionA
InternetSetOptionA
InternetSetStatusCallback
HttpOpenRequestA
HttpAddRequestHeadersA
HttpSendRequestA
HttpQueryInfoA
InternetOpenA
ws2_32
ntohs
gethostbyname
socket
send
connect
ioctlsocket
WSAIoctl
WSACleanup
WSAStartup
closesocket
ntohl
htons
htonl
recv
shutdown
WSAGetLastError
__WSAFDIsSet
accept
bind
inet_addr
listen
recvfrom
select
sendto
WSASocketA
Exports
Exports
Sections
.text Size: 192KB - Virtual size: 192KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 63KB - Virtual size: 63KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 29KB - Virtual size: 70KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ