4bb6acc7cfa02867acbf9c15da6482ab

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date 2019-Jul-30 09:46:14
Detected languages English - United States

Plugin Output

Info The PE contains common functions which appear in legitimate applications. Possibly launches other programs:
  • ShellExecuteW
Suspicious VirusTotal score: 1/57 (Scanned on 2019-09-09 06:38:08) Bkav: W32.HfsAutoB.

Hashes

MD5 4bb6acc7cfa02867acbf9c15da6482ab
SHA1 36b3ff76197f6256490d993f6fb9ac2e878f4461
SHA256 f734c3d22f8a0e211a8557d8f8fef061a91dd52050980f8aa830ca664be211b0
SHA3 a0473b16fa571c6b75efce5413a1f90d88258305ce273255c48b564baedd454a
SSDeep 384:Bm9nvMNlKQCrMMaHKaTlQSHGOgPVv1od:t8BaHKaT+SmOgdv1o
Imports Hash a04d7b7b9dd3cedcb58592a2177e4bff

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xe8

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 5
TimeDateStamp 2019-Jul-30 09:46:14
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE

Image Optional Header

Magic PE32
LinkerVersion 10.0
SizeOfCode 0x1a00
SizeOfInitializedData 0x1800
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00002233 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x3000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 5.1
ImageVersion 0.0
SubsystemVersion 5.1
Win32VersionValue 0
SizeOfImage 0x7000
SizeOfHeaders 0x400
Checksum 0x8c43
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 d7f85519e449d4918dd66dffe11216e5
SHA1 7602e92d8378046806fe733300dabd275fbc7717
SHA256 200d3e285db19e6b893de14169f1683e914bc7a53bf680411cb00af429bea523
SHA3 45366aecd179ecf07109282707a9a30ce0049a7ccfd9d338786d9d52b0e9b865
VirtualSize 0x196f
VirtualAddress 0x1000
SizeOfRawData 0x1a00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.30399

.rdata

MD5 8c96815371c3aeefea26556f29252e97
SHA1 45ff78fa3010688e8d1c0ee74ee52ce2ca4634cc
SHA256 2d9b9a338c333958bb8bd9ad3f5ad206a38d9692807015591e75fd50df6ff9ac
SHA3 42a7ac140e5d8f41e0c06dc10a20f535edcd2eb30f60643429bd1563461b3bb8
VirtualSize 0xe22
VirtualAddress 0x3000
SizeOfRawData 0x1000
PointerToRawData 0x1e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.56157

.data

MD5 ae23d37f76e0ff8effe6d66e5fb7ec31
SHA1 26c4c41f009d1eb61ae8331fb0f916b99e9123ba
SHA256 1e776e791ff391fcb179859af40e3222c804475c4ddff62cac91314b3cede3fc
SHA3 4c891f3aebcebaaa5bd46179c41445a97569d1582881dd168fe4d53781f42910
VirtualSize 0x3f4
VirtualAddress 0x4000
SizeOfRawData 0x200
PointerToRawData 0x2e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 1.40388

.rsrc

MD5 af5e12250c526d183544eef9776736bc
SHA1 6f2c5d755e490a4cb559650316b75716f6afa880
SHA256 401baafbea9f5e2a01c0939be78309295d6d29ea44817bf1b76ab570620ac6a7
SHA3 8957197c63cb2dd58b4d2de3471d758358520943130e322d0887d3d20f6b33e7
VirtualSize 0x1b4
VirtualAddress 0x5000
SizeOfRawData 0x200
PointerToRawData 0x3000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.08783

.reloc

MD5 f90fdde8e9b12736471d211bc94998e8
SHA1 65b9a54face488b06b75052e8f4d99690c3e9a2a
SHA256 a70df7fa9cab73f54af8855250f5a7fd6de647b19b06545ca61f59dd785db506
SHA3 f1cb8ca812a47ac45a058bcf2fedffab0654f1fd0313a0e75373f47e647c0290
VirtualSize 0x352
VirtualAddress 0x6000
SizeOfRawData 0x400
PointerToRawData 0x3200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 4.94042

Imports

ADVAPI32.dll GetUserNameW
SHELL32.dll ShellExecuteW
MSVCP100.dll ?_Xout_of_range@std@@YAXPBD@Z
?_Xlength_error@std@@YAXPBD@Z
?uncaught_exception@std@@YA_NXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
MSVCR100.dll _cexit
_exit
_XcptFilter
exit
__initenv
_initterm
_initterm_e
_amsg_exit
__setusermatherr
_commode
_fmode
__set_app_type
_crt_debugger_hook
_except_handler4_common
?terminate@@YAXXZ
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_invoke_watson
_controlfp_s
_onexit
_lock
__dllonexit
_unlock
??2@YAPAXI@Z
??3@YAXPAX@Z
isalnum
memchr
memmove
??0exception@std@@QAE@ABV01@@Z
??0exception@std@@QAE@ABQBD@Z
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
_configthreadlocale
__CxxFrameHandler3
memcpy
__getmainargs
_CxxThrowException
KERNEL32.dll GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
HeapSetInformation
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
EncodePointer

Delayed Imports

1

Type RT_MANIFEST
Language English - United States
Codepage Latin 1 / Western European
Size 0x15a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.79597
MD5 24d3b502e1846356b0263f945ddd5529
SHA1 bac45b86a9c48fc3756a46809c101570d349737d
SHA256 49a60be4b95b6d30da355a0c124af82b35000bce8f24f957d1c09ead47544a1e
SHA3 1244ed60820da52dc4b53880ec48e3b587dbdbd9545f01fa2b1c0fcfea1d5e9e

Version Info

TLS Callbacks

Load Configuration

Size 0x48
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x404018
SEHandlerTable 0x403390
SEHandlerCount 7

RICH Header

XOR Key 0xaa40d684
Unmarked objects 0
152 (20115) 1
ASM objects (VS2010 build 30319) 1
C objects (VS2010 build 30319) 19
Imports (VS2010 build 30319) 4
C++ objects (VS2010 build 30319) 5
Imports (VS2008 SP1 build 30729) 7
Total imports 71
175 (VS2010 build 30319) 1
Linker (VS2010 build 30319) 1

Errors

<-- -->