0fa01e35ae1b27c77bd8de38d7a23dab

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date 2023-Nov-17 22:59:19
Detected languages English - United States

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ 8.0
Suspicious The PE contains functions most legitimate programs don't use. Leverages the raw socket API to access the Internet:
  • WSACleanup
  • recv
  • connect
  • socket
  • send
  • WSAStartup
  • closesocket
  • getaddrinfo
Malicious VirusTotal score: 12/72 (Scanned on 2023-11-18 22:51:36) Bkav: W32.AIDetectMalware
Skyhigh: BehavesLike.Win32.Generic.lm
Elastic: malicious (high confidence)
Cynet: Malicious (score: 100)
APEX: Malicious
SentinelOne: Static AI - Suspicious PE
Jiangmin: Exploit.ShellCode.gcy
VBA32: BScope.Trojan.Wacatac
Rising: Trojan.Generic@AI.100 (RDML:Zr2z9587rKRSl9UNZTewcQ)
MaxSecure: Trojan.Malware.300983.susgen
DeepInstinct: MALICIOUS
CrowdStrike: win/malicious_confidence_60% (D)

Hashes

MD5 0fa01e35ae1b27c77bd8de38d7a23dab
SHA1 b0e716cec944526e295f1d85e21fb2eefe2fc2b9
SHA256 f054c1956f91fac5d1ca74a1cc4f38efddb2693e8e3087b3b2585f8aa081bc62
SHA3 d3907fbced7cffd56d4e54743d364d00d521777fc4b1dc7a60af1938d33f9ea2
SSDeep 192:p5BHSi6KqO8D3vy8WJ5YozXDHjOyDw+9ug2j1HD+5RC7E5pz6QJoZZrM:p7H+DOo36dJ5YoDHjVcYugoyG7fTr
Imports Hash 9bad17f6debb80b53f259ff7fa8484be

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xf0

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 5
TimeDateStamp 2023-Nov-17 22:59:19
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE

Image Optional Header

Magic PE32
LinkerVersion 14.0
SizeOfCode 0x1600
SizeOfInitializedData 0x1a00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000199D (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x3000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0x8000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 ad707f09038df06535810bf7bafe1a0f
SHA1 701e73d329b5c705d3bcea90a4e44a00ea2a3c3e
SHA256 820957f1ab357e910d97d68f727eaeab2bdb3f9a5121593311345cd8e85a5e3f
SHA3 42ab53e219cb15961b768449608d8f18a341d50ee0a44c92a780278ef9ebbfa6
VirtualSize 0x140b
VirtualAddress 0x1000
SizeOfRawData 0x1600
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.93263

.rdata

MD5 cd5d7fedff2eba50b41ff72d9071213d
SHA1 ec81975c30d0c2ca9e39d62e622d029f1b55448a
SHA256 5bc04dc88e2fc6ae328206f30ff36f2d6e39f99ffc94929751043c737b191804
SHA3 92d544530a145cdcb948dd23a4d18e317b637c97e5e34d1f5d25b3c20af38a70
VirtualSize 0x1012
VirtualAddress 0x3000
SizeOfRawData 0x1200
PointerToRawData 0x1a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.59699

.data

MD5 ca968e47449f54bd58fe2d117a0e28f3
SHA1 4259d6431281ffe48e07c47e7997bbcbe44000cc
SHA256 988af88885358cf2b03c98abfc88bcbb2256867762ce3a8e97ae87e243e0107b
SHA3 3e7f405eb59b18eb9f6039a852105cc582c69ac8bce8a0dcb8ed348c12fe602d
VirtualSize 0x3a0
VirtualAddress 0x5000
SizeOfRawData 0x200
PointerToRawData 0x2c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.583656

.rsrc

MD5 d223c232889289f7388583adeff234e1
SHA1 c626ea22a142a61f8fae49784e0bf3b394949d93
SHA256 8d0e65473c37914d5f13864b6a4bceff6a94c8ea650ea1df6a5fd1ccd89d3aa3
SHA3 ef5414bed58ea3506d9b5314f7fe1d09d85dd0f20a21c81d881da7659997b852
VirtualSize 0x1e0
VirtualAddress 0x6000
SizeOfRawData 0x200
PointerToRawData 0x2e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.6976

.reloc

MD5 6137a35ae20d8ccc32f8e205d9726ad3
SHA1 3f29ce23b233bd3a590459e1f6428b4c9db5d4bb
SHA256 d54244c4646ad55e146fc373204de033a19dde3fa2e0b974635a80cbb0b04dc9
SHA3 6310b9d5fb541a900dc0d7025d9f58be70031359391e7cf77bf3ea00d0d2e5bb
VirtualSize 0x1dc
VirtualAddress 0x7000
SizeOfRawData 0x200
PointerToRawData 0x3000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.07739

Imports

KERNEL32.dll FindFirstFileA
FindNextFileA
FindClose
GetLastError
IsDebuggerPresent
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetModuleHandleW
USER32.dll MessageBoxA
SHELL32.dll SHGetSpecialFolderPathA
WS2_32.dll WSACleanup
recv
connect
socket
send
WSAStartup
closesocket
getaddrinfo
VCRUNTIME140.dll __current_exception_context
strrchr
__current_exception
_except_handler4_common
memset
api-ms-win-crt-stdio-l1-1-0.dll __stdio_common_vsprintf_s
__p__commode
_set_fmode
fread
ftell
fopen
__acrt_iob_func
__stdio_common_vfprintf
fseek
fclose
api-ms-win-crt-string-l1-1-0.dll strcat_s
strcpy_s
api-ms-win-crt-heap-l1-1-0.dll malloc
_set_new_mode
api-ms-win-crt-runtime-l1-1-0.dll _exit
_seh_filter_exe
__p___argc
__p___argv
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
_set_app_type
exit
_configure_narrow_argv
_initialize_onexit_table
_register_onexit_function
_crt_atexit
_controlfp_s
terminate
_initterm_e
_initialize_narrow_environment
_initterm
_get_initial_narrow_environment
api-ms-win-crt-math-l1-1-0.dll __setusermatherr
api-ms-win-crt-locale-l1-1-0.dll _configthreadlocale

Delayed Imports

1

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x17d
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.91161
MD5 1e4a89b11eae0fcf8bb5fdd5ec3b6f61
SHA1 4260284ce14278c397aaf6f389c1609b0ab0ce51
SHA256 4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df
SHA3 4bb9e8b5a714cae82782f3831cc2d45f4bf4a50a755fe584d2d1893129d68353

Version Info

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2023-Nov-17 22:59:19
Version 0.0
SizeofData 620
AddressOfRawData 0x35e0
PointerToRawData 0x1fe0

IMAGE_DEBUG_TYPE_ILTCG

Characteristics 0
TimeDateStamp 2023-Nov-17 22:59:19
Version 0.0
SizeofData 0
AddressOfRawData 0
PointerToRawData 0

TLS Callbacks

Load Configuration

Size 0xc0
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x405004
SEHandlerTable 0x403580
SEHandlerCount 1

RICH Header

XOR Key 0x11e83e53
Unmarked objects 0
Imports (VS2008 SP1 build 30729) 12
Imports (VS 2015-2022 runtime 32533) 2
C++ objects (VS 2015-2022 runtime 32533) 19
C objects (VS 2015-2022 runtime 32533) 12
ASM objects (VS 2015-2022 runtime 32533) 2
Imports (27412) 9
Total imports 71
C objects (LTCG) (VS2022 Update 7 (17.7.0-3) compiler 32822) 1
Resource objects (VS2022 Update 7 (17.7.0-3) compiler 32822) 1
Linker (VS2022 Update 7 (17.7.0-3) compiler 32822) 1

Errors

<-- -->