Architecture |
IMAGE_FILE_MACHINE_AMD64
|
---|---|
Subsystem |
IMAGE_SUBSYSTEM_WINDOWS_GUI
|
Compilation Date | 2024-Nov-17 13:11:22 |
Detected languages |
English - United States
|
Suspicious | Strings found in the binary may indicate undesirable behavior: |
Looks for VirtualBox presence:
|
Suspicious | The PE is possibly packed. |
Unusual section name found: .gxfg
Unusual section name found: .retplne |
Malicious | The PE contains functions mostly used by malware. |
[!] The program may be hiding some of its imports:
|
Malicious | VirusTotal score: 57/71 (Scanned on 2024-11-26 09:58:18) |
ALYac:
Gen:Variant.Lazy.624192
AVG: Win64:InjectorX-gen [Trj] AhnLab-V3: Trojan/Win.Generic.R682813 Alibaba: TrojanPSW:Win64/Stealer.8b064c9e Antiy-AVL: Trojan[PSW]/Win64.Stealer Arcabit: Trojan.Lazy.D98640 Avast: Win64:InjectorX-gen [Trj] Avira: TR/Injector.iqzmw BitDefender: Gen:Variant.Lazy.624192 Bkav: W64.AIDetectMalware CAT-QuickHeal: Trojanpws.Win64 CTX: exe.trojan.stealer ClamAV: Win.Keylogger.Lazy-10037596-0 CrowdStrike: win/malicious_confidence_100% (W) Cylance: Unsafe Cynet: Malicious (score: 100) DeepInstinct: MALICIOUS DrWeb: Trojan.PWS.Stealer.41151 ESET-NOD32: a variant of Win64/Injector.KQ Elastic: malicious (high confidence) Emsisoft: Gen:Variant.Lazy.624192 (B) F-Secure: Trojan.TR/Injector.iqzmw FireEye: Gen:Variant.Lazy.624192 Fortinet: PossibleThreat.MU GData: Gen:Variant.Lazy.624192 Google: Detected Gridinsoft: Trojan.Win64.Downloader.sa Ikarus: Trojan.Win64.Injector K7AntiVirus: Trojan ( 0059c3fb1 ) K7GW: Trojan ( 0059c3fb1 ) Kaspersky: Trojan-PSW.Win64.Stealer.akhr Kingsoft: Win64.Trojan-PSW.Stealer.gen Lionic: Trojan.Win32.Stealer.12!c Malwarebytes: Malware.AI.4215980365 MaxSecure: Trojan.Malware.303022029.susgen McAfee: Artemis!12C13FBC1CB9 McAfeeD: Real Protect-LS!12C13FBC1CB9 MicroWorld-eScan: Gen:Variant.Lazy.624192 Microsoft: Trojan:Win64/Lazy.POAH!MTB Paloalto: generic.ml Panda: Trj/GdSda.A Rising: Stealer.Agent!8.C2 (TFE:5:zXZO7cImnKJ) Sangfor: Trojan.Win32.Save.a SentinelOne: Static AI - Suspicious PE Skyhigh: BehavesLike.Win64.Injector.rh Sophos: Mal/Generic-S Symantec: ML.Attribute.HighConfidence Tencent: Malware.Win32.Gencirc.10c06ea7 Trapmine: malicious.high.ml.score TrendMicro: TrojanSpy.Win64.MEDUZASTEALER.YXEKRZ TrendMicro-HouseCall: TrojanSpy.Win64.MEDUZASTEALER.YXEKRZ VIPRE: Gen:Variant.Lazy.624192 Varist: W64/Stealer.FM ViRobot: Trojan.Win.Z.Lazy.4270080.J Webroot: W32.Trojan.Gen alibabacloud: Trojan[stealer]:Win/Stealer.acev huorong: Trojan/W64.Agent.dq |
e_magic | MZ |
---|---|
e_cblp | 0x78 |
e_cp | 0x1 |
e_crlc | 0 |
e_cparhdr | 0x4 |
e_minalloc | 0 |
e_maxalloc | 0 |
e_ss | 0 |
e_sp | 0 |
e_csum | 0 |
e_ip | 0 |
e_cs | 0 |
e_ovno | 0 |
e_oemid | 0 |
e_oeminfo | 0 |
e_lfanew | 0x78 |
Signature | PE |
---|---|
Machine |
IMAGE_FILE_MACHINE_AMD64
|
NumberofSections | 11 |
TimeDateStamp | 2024-Nov-17 13:11:22 |
PointerToSymbolTable | 0 |
NumberOfSymbols | 0 |
SizeOfOptionalHeader | 0xf0 |
Characteristics |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
|
Magic | PE32+ |
---|---|
LinkerVersion | 14.0 |
SizeOfCode | 0x79600 |
SizeOfInitializedData | 0x398c00 |
SizeOfUninitializedData | 0 |
AddressOfEntryPoint | 0x0000000000050200 (Section: .text) |
BaseOfCode | 0x1000 |
ImageBase | 0x140000000 |
SectionAlignment | 0x1000 |
FileAlignment | 0x200 |
OperatingSystemVersion | 6.0 |
ImageVersion | 0.0 |
SubsystemVersion | 6.0 |
Win32VersionValue | 0 |
SizeOfImage | 0x41c000 |
SizeOfHeaders | 0x400 |
Checksum | 0 |
Subsystem |
IMAGE_SUBSYSTEM_WINDOWS_GUI
|
DllCharacteristics |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
|
SizeofStackReserve | 0x100000 |
SizeofStackCommit | 0x1000 |
SizeofHeapReserve | 0x100000 |
SizeofHeapCommit | 0x1000 |
LoaderFlags | 0 |
NumberOfRvaAndSizes | 16 |
USER32.dll |
GetRawInputDeviceInfoW
GetRawInputDeviceList |
---|---|
KERNEL32.dll |
AcquireSRWLockExclusive
AreFileApisANSI CloseHandle CreateFileMappingW CreateFileW CreateProcessW DecodePointer DeleteCriticalSection EncodePointer EnterCriticalSection EnumSystemLocalesW ExitProcess FindClose FindFirstFileExW FindFirstFileW FindNextFileW FlsAlloc FlsFree FlsGetValue FlsSetValue FlushFileBuffers FormatMessageA FreeEnvironmentStringsW FreeLibrary GetACP GetCPInfo GetCommandLineA GetCommandLineW GetConsoleMode GetConsoleOutputCP GetCurrentProcess GetCurrentProcessId GetCurrentThreadId GetEnvironmentStringsW GetExitCodeProcess GetFileAttributesExW GetFileInformationByHandleEx GetFileSizeEx GetFileType GetLastError GetLocaleInfoEx GetLocaleInfoW GetModuleFileNameW GetModuleHandleExW GetModuleHandleW GetOEMCP GetProcAddress GetProcessHeap GetStartupInfoW GetStdHandle GetStringTypeW GetSystemInfo GetSystemTimeAsFileTime GetThreadContext GetUserDefaultLCID GlobalAlloc GlobalFree HeapAlloc HeapFree HeapReAlloc HeapSize InitializeCriticalSection InitializeCriticalSectionAndSpinCount InitializeCriticalSectionEx InitializeSListHead IsDebuggerPresent IsProcessorFeaturePresent IsValidCodePage IsValidLocale K32EnumDeviceDrivers K32GetDeviceDriverBaseNameW LCMapStringEx LCMapStringW LeaveCriticalSection LoadLibraryA LoadLibraryExW LocalFree MapViewOfFile MultiByteToWideChar QueryPerformanceCounter RaiseException ReadConsoleW ReadFile ReadProcessMemory ReleaseSRWLockExclusive ResumeThread RtlCaptureContext RtlLookupFunctionEntry RtlPcToFileHeader RtlUnwind RtlUnwindEx RtlVirtualUnwind SetFilePointerEx SetLastError SetStdHandle SetThreadContext SetUnhandledExceptionFilter TerminateProcess TlsAlloc TlsFree TlsGetValue TlsSetValue TryAcquireSRWLockExclusive UnhandledExceptionFilter UnmapViewOfFile VirtualAlloc VirtualAllocEx VirtualFree VirtualProtect VirtualQuery VirtualQueryEx WaitForSingleObject WideCharToMultiByte WriteConsoleW WriteFile WriteProcessMemory |
MPR.dll |
WNetCloseEnum
WNetEnumResourceA WNetOpenEnumA |
StartAddressOfRawData | 0x140417000 |
---|---|
EndAddressOfRawData | 0x140417008 |
AddressOfIndex | 0x140409258 |
AddressOfCallbacks | 0x1403fbd98 |
SizeOfZeroFill | 0 |
Characteristics |
IMAGE_SCN_ALIGN_4BYTES
|
Callbacks | (EMPTY) |
Size | 0x140 |
---|---|
TimeDateStamp | 1970-Jan-01 00:00:00 |
Version | 0.0 |
GlobalFlagsClear | (EMPTY) |
GlobalFlagsSet | (EMPTY) |
CriticalSectionDefaultTimeout | 0 |
DeCommitFreeBlockThreshold | 0 |
DeCommitTotalFreeThreshold | 0 |
LockPrefixTable | 0 |
MaximumAllocationSize | 0 |
VirtualMemoryThreshold | 0 |
ProcessAffinityMask | 0 |
ProcessHeapFlags | (EMPTY) |
CSDVersion | 0 |
Reserved1 | 0 |
EditList | 0 |
SecurityCookie | 0x140407040 |