Static task
static1
Behavioral task
behavioral1
Sample
Xenos64.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Xenos64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
iVritexMenu 1.1.2.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
iVritexMenu 1.1.2.dll
Resource
win10v2004-20240802-en
General
-
Target
iVritexMenu_1.1.2.zip
-
Size
780KB
-
MD5
a35a267b1af834f7ee594443006339e5
-
SHA1
fa64aa96bcc7b66b3568e6c3c410a5d919cab8ad
-
SHA256
802da8e4476c45fd3e2cee2411e76aa0926826aff3328523f6afe6d2e9504fd5
-
SHA512
08f0d6147719cc69316bcde5c37cbe9889129dcc79f065d4dc42e079e81df7573a719fc49cec28e8cc64810285a08414f9a276ebd2d59b6c652d1bdb782a3bf5
-
SSDEEP
24576:EbqXBmjB91SiJMzb7RMMeGaslcsQtLenvbVd:hBmd7aCMe/sluZeT
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/iVritexMenu 1.1.2.dll
Files
-
iVritexMenu_1.1.2.zip.zip
-
Xenos64.exe.exe windows:6 windows x64 arch:x64
26a421c2973048371c969847a6bba8ad
Code Sign
16:e9:b8:bb:70:0e:18:57:b2:b0:80:9d:3c:f1:51:35Certificate
IssuerCN=BlackBoneSPCNot Before12-09-2014 10:21Not After31-12-2039 23:59SubjectCN=BlackBoneSPCe1:9b:2d:fc:28:21:1f:1d:18:0a:35:02:0b:c5:16:01:9a:82:8c:bdSigner
Actual PE Digeste1:9b:2d:fc:28:21:1f:1d:18:0a:35:02:0b:c5:16:01:9a:82:8c:bdDigest Algorithmsha1PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
C:\Users\Ton\Documents\Visual Studio 2015\Projects\Xenos\build\x64\Release\Xenos64.pdb
Imports
shlwapi
SHDeleteKeyW
SHSetValueW
dbghelp
MiniDumpWriteDump
kernel32
CloseHandle
RaiseException
LoadResource
FindResourceW
DecodePointer
GetWindowsDirectoryW
GetProcAddress
DeleteCriticalSection
CreateProcessW
GetModuleHandleW
GetCurrentProcess
GetModuleFileNameW
WaitForSingleObject
GetCurrentThreadId
Sleep
CreateThread
GetLocalTime
ExitProcess
GetCurrentProcessId
SetUnhandledExceptionFilter
FlushFileBuffers
DeleteFileW
ResumeThread
GetCommandLineW
GetNativeSystemInfo
LockResource
GetLastError
Wow64RevertWow64FsRedirection
CreateFileW
InitializeCriticalSectionEx
Wow64DisableWow64FsRedirection
WriteFile
VirtualProtect
SetEndOfFile
ReadConsoleW
WriteConsoleW
HeapSize
SetStdHandle
FindNextFileW
FindFirstFileExW
FindClose
GetCommandLineA
SetEnvironmentVariableA
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
IsValidCodePage
GetProcessHeap
GetTimeZoneInformation
SetFilePointerEx
SizeofResource
GetFileAttributesW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
MultiByteToWideChar
FormatMessageW
LocalFree
WideCharToMultiByte
EnterCriticalSection
DeviceIoControl
LeaveCriticalSection
GetSystemTimeAsFileTime
QueryPerformanceCounter
VirtualFree
VirtualAlloc
TerminateProcess
CreateToolhelp32Snapshot
Process32NextW
GetCurrentThread
Process32FirstW
GetExitCodeProcess
Thread32Next
Thread32First
InitializeCriticalSection
CreateActCtxW
GetTempPathW
UnmapViewOfFile
GetTempFileNameW
CreateFileMappingW
ReleaseActCtx
MapViewOfFile
ResetEvent
QueueUserAPC
GetTickCount
LoadLibraryW
FreeLibrary
ActivateActCtx
GetEnvironmentVariableW
GetSystemDirectoryW
DeactivateActCtx
Module32FirstW
GetCurrentDirectoryW
ReadFile
CreateNamedPipeW
TerminateThread
SuspendThread
GetExitCodeThread
GetThreadTimes
OpenThread
OpenProcess
IsWow64Process
WriteProcessMemory
VirtualProtectEx
GetThreadContext
VirtualAllocEx
ReadProcessMemory
CreateRemoteThread
VirtualFreeEx
SetThreadContext
VirtualQueryEx
GetSystemInfo
GetStringTypeW
TryEnterCriticalSection
DuplicateHandle
WaitForSingleObjectEx
EncodePointer
SetLastError
InitializeCriticalSectionAndSpinCount
CreateEventW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
CompareStringW
LCMapStringW
GetLocaleInfoW
GetCPInfo
SetEvent
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
InitializeSListHead
OutputDebugStringW
CreateTimerQueue
SignalObjectAndWait
SwitchToThread
SetThreadPriority
GetThreadPriority
GetLogicalProcessorInformation
CreateTimerQueueTimer
ChangeTimerQueueTimer
DeleteTimerQueueTimer
GetNumaHighestNodeNumber
GetProcessAffinityMask
SetThreadAffinityMask
RegisterWaitForSingleObject
UnregisterWait
FreeLibraryAndExitThread
GetModuleHandleA
LoadLibraryExW
GetVersionExW
ReleaseSemaphore
InterlockedPopEntrySList
InterlockedPushEntrySList
InterlockedFlushSList
QueryDepthSList
UnregisterWaitEx
RtlPcToFileHeader
RtlUnwindEx
HeapAlloc
HeapFree
ExitThread
GetModuleHandleExW
HeapReAlloc
GetStdHandle
GetACP
GetFileType
GetConsoleCP
GetConsoleMode
GetDateFormatW
GetTimeFormatW
user32
DestroyIcon
LoadIconW
ChangeWindowMessageFilterEx
EnableMenuItem
wsprintfW
GetMessageW
CreateDialogParamW
CallWindowProcW
DestroyWindow
MessageBoxW
SetWindowLongPtrW
SendMessageW
EndDialog
SetWindowTextW
CreateWindowExW
ShowWindow
IsWindow
DispatchMessageW
IsDialogMessageW
TranslateAcceleratorW
TranslateMessage
SendMessageA
GetDlgItem
DialogBoxParamW
EnableWindow
GetWindowTextW
GetMenu
LoadAcceleratorsW
comdlg32
GetSaveFileNameW
GetOpenFileNameW
shell32
DragQueryFileW
CommandLineToArgvW
advapi32
RegCreateKeyW
SystemFunction036
RegEnumValueW
ConvertStringSecurityDescriptorToSecurityDescriptorW
AdjustTokenPrivileges
RegOpenKeyW
LookupPrivilegeValueW
RegSetValueExW
RegCloseKey
OpenThreadToken
OpenProcessToken
ole32
CoCreateInstance
CoUninitialize
CoInitialize
Sections
.text Size: 683KB - Virtual size: 683KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 230KB - Virtual size: 230KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 14KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.gfids Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.tls Size: 512B - Virtual size: 9B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 316KB - Virtual size: 316KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
iVritexMenu 1.1.2.dll.dll windows:6 windows x64 arch:x64
69caec222e0a5293611be82329989cd9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
C:\Users\Rory\source\repos\iVritexMenu\Build\Release\iVritexMenu1.1.pdb
Imports
kernel32
CreateThread
GetTickCount
GetModuleHandleA
ConvertThreadToFiber
SwitchToFiber
CreateFiber
VirtualQuery
Sleep
FreeLibraryAndExitThread
GetModuleFileNameA
OutputDebugStringA
ExitProcess
GetModuleHandleW
QueryPerformanceCounter
HeapCreate
VirtualProtect
HeapFree
GetCurrentProcess
Thread32Next
Thread32First
GetCurrentThreadId
SuspendThread
ResumeThread
CreateToolhelp32Snapshot
HeapReAlloc
CloseHandle
HeapAlloc
HeapDestroy
GetThreadContext
GetProcAddress
GetCurrentProcessId
FlushInstructionCache
SetThreadContext
OpenThread
VirtualFree
VirtualAlloc
GetSystemInfo
RtlLookupFunctionEntry
InitializeSListHead
GetSystemTimeAsFileTime
IsDebuggerPresent
CreateEventW
WaitForSingleObjectEx
ResetEvent
SetEvent
DeleteCriticalSection
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
EnterCriticalSection
LeaveCriticalSection
RtlCaptureContext
InitializeCriticalSectionAndSpinCount
user32
MessageBoxA
CallWindowProcW
GetAsyncKeyState
SetWindowLongPtrW
FindWindowW
GetKeyState
winmm
timeGetTime
msvcp140
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
?uncaught_exception@std@@YA_NXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
?_Xlength_error@std@@YAXPEBD@Z
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_exception_destroy
memcpy
memset
__std_type_info_destroy_list
_CxxThrowException
__C_specific_handler
__std_terminate
memmove
__std_exception_copy
api-ms-win-crt-runtime-l1-1-0
_invalid_parameter_noinfo_noreturn
_initterm_e
system
_initterm
_cexit
_crt_atexit
_execute_onexit_table
_register_onexit_function
_initialize_onexit_table
_initialize_narrow_environment
_configure_narrow_argv
_seh_filter_dll
api-ms-win-crt-heap-l1-1-0
free
_callnewh
malloc
api-ms-win-crt-stdio-l1-1-0
__stdio_common_vfprintf_s
__stdio_common_vsprintf_s
fopen_s
__stdio_common_vsprintf
__stdio_common_vsnprintf_s
fclose
api-ms-win-crt-time-l1-1-0
_time64
_localtime64_s
api-ms-win-crt-string-l1-1-0
strcat_s
strcpy_s
_strdup
api-ms-win-crt-convert-l1-1-0
strtol
atof
api-ms-win-crt-utility-l1-1-0
srand
api-ms-win-crt-math-l1-1-0
sinf
cosf
ceilf
cos
sin
Sections
.text Size: 90KB - Virtual size: 89KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 98KB - Virtual size: 114KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 184B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ