738e4c6a3c7ee04c08f49315218ef6d6

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date 2022-Aug-08 01:02:06
Detected languages English - United States
Debug artifacts C:\Users\eaxrz\Documents\Portfolio\Резидент\x64\Release\Резидент.pdb

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ 8.0
MASM/TASM - sig1(h)
Malicious VirusTotal score: 7/70 (Scanned on 2022-09-14 19:01:42) Cyren: W64/Rozena.FA.gen!Eldorado
APEX: Malicious
Cynet: Malicious (score: 100)
Google: Detected
Ikarus: Trojan.Win64.Rozena
MaxSecure: Trojan.Malware.300983.susgen
Fortinet: PossibleThreat.PALLASNET.M

Hashes

MD5 738e4c6a3c7ee04c08f49315218ef6d6
SHA1 df8c2a5247b0b91122944d9ae8ceb8a32bc5289d
SHA256 054420449804863621d5e72b6c49915273233057e2523972010f64829c77119c
SHA3 d233c2a4c6e81e965740bd29b6b90c146d5e3226a2921c625d87fe3904d60c88
SSDeep 192:HatC/5CkimZVtcyeDMQO/79DdbDNHiiAVVE3Q5tfBDS:8C/8kim1bSMQO/7993t
Imports Hash 8d9b17df6e37ea1ef7f30bea6485f813

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 6
TimeDateStamp 2022-Aug-08 01:02:06
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32+
LinkerVersion 14.0
SizeOfCode 0x1200
SizeOfInitializedData 0x2000
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000000000001530 (Section: .text)
BaseOfCode 0x1000
ImageBase 0x140000000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0x9000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 93db9c9e20696c67419acb98141089cc
SHA1 011f3806c1165e55a294649ebd7aa49c364e58c5
SHA256 cd1c6b79cc1e5e56afd620da9a266d9df61dc87c1700793a9f9079a188c02946
SHA3 e6c16d3500af0bdfa25fe0340b4d831c9e07a5bce0add6de1a3026ed57447323
VirtualSize 0x1079
VirtualAddress 0x1000
SizeOfRawData 0x1200
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.78574

.rdata

MD5 900fdd0a3f3afdb2e622d7b5c62e835a
SHA1 78d5e72c6b556cd4a26941a692d8d41ed6341625
SHA256 23b7bba872b216b2ba65e4d6254fcabf66dd2ade5f0459f5cc413684082b1a6d
SHA3 fd78bab359a52bf1c3d1992cfc4f32e7baa2a6c6050ea69e5b23f19a5d334f65
VirtualSize 0x11ce
VirtualAddress 0x3000
SizeOfRawData 0x1200
PointerToRawData 0x1600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.42889

.data

MD5 0529b453867dba60523b6c0528f6fae8
SHA1 f943ccc424187e4757b87e125e4f15eae3c4fe5d
SHA256 993232491850b9911ed2f29839a9e7ba0aae43d82d521c7eb07367ba005b65e9
SHA3 dc8d6a0fa6b3917c0c5199e98bd5eff173cab0a0bfdd09cb81c7735d2997dfc9
VirtualSize 0x638
VirtualAddress 0x5000
SizeOfRawData 0x200
PointerToRawData 0x2800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.464663

.pdata

MD5 2b1790a8f9b7bd795e3bdf86d8d6e354
SHA1 6b1552419cefaf635f34a0f961472386f049a881
SHA256 c071aa56bc8369a36027638eb7ce9f8c6d44d1d100d079b052cece49da46d85f
SHA3 526ff5c2a1523d962586a41ebce3d716b46812d3f47ab6da1b92537fcdd2501b
VirtualSize 0x1b0
VirtualAddress 0x6000
SizeOfRawData 0x200
PointerToRawData 0x2a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 3.32939

.rsrc

MD5 0b35de07beeb30d1d6013cbca2846303
SHA1 c98626ce4d587471d115df6f42cb0f5221f13689
SHA256 c9ed38ed40cfe8c1718cbf78be16bb4aa76b76097a449f9ea315aee9fd20df0d
SHA3 76678b071daa4ec33980be3b819260aea5ade31193b0580e19b41e16156137cf
VirtualSize 0x1e0
VirtualAddress 0x7000
SizeOfRawData 0x200
PointerToRawData 0x2c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.7015

.reloc

MD5 cf0b120367d9b5880b53ccda1a108657
SHA1 3aff4708c55ac75f3e28b6abde4c1266b4490e83
SHA256 ca0a007d81cc74f07fea501fad88eb8e5a8cfcdacfa0b448fb3734aefbe073ec
SHA3 2e983d1d8d69e1cca9e63de7eb006a1d06ac733c33e63f75749aed762769000d
VirtualSize 0x2c
VirtualAddress 0x8000
SizeOfRawData 0x200
PointerToRawData 0x2e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 0.660281

Imports

MSVCP140.dll ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?uncaught_exception@std@@YA_NXZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
VCRUNTIME140_1.dll __CxxFrameHandler4
VCRUNTIME140.dll __current_exception_context
__current_exception
memset
__C_specific_handler
__std_terminate
api-ms-win-crt-runtime-l1-1-0.dll _crt_atexit
_register_onexit_function
_initterm_e
_initialize_onexit_table
_register_thread_local_exe_atexit_callback
_get_initial_narrow_environment
_initialize_narrow_environment
_configure_narrow_argv
_c_exit
_set_app_type
_seh_filter_exe
_cexit
_initterm
__p___argc
_exit
exit
terminate
__p___argv
api-ms-win-crt-math-l1-1-0.dll __setusermatherr
api-ms-win-crt-stdio-l1-1-0.dll _set_fmode
__p__commode
api-ms-win-crt-locale-l1-1-0.dll _configthreadlocale
api-ms-win-crt-heap-l1-1-0.dll _set_new_mode
KERNEL32.dll RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetModuleHandleW
RtlCaptureContext

Delayed Imports

1

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x17d
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.91161
MD5 1e4a89b11eae0fcf8bb5fdd5ec3b6f61
SHA1 4260284ce14278c397aaf6f389c1609b0ab0ce51
SHA256 4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df
SHA3 4bb9e8b5a714cae82782f3831cc2d45f4bf4a50a755fe584d2d1893129d68353

Version Info

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2022-Aug-08 01:02:06
Version 0.0
SizeofData 109
AddressOfRawData 0x3498
PointerToRawData 0x1a98
Referenced File C:\Users\eaxrz\Documents\Portfolio\Резидент\x64\Release\Резидент.pdb

IMAGE_DEBUG_TYPE_VC_FEATURE

Characteristics 0
TimeDateStamp 2022-Aug-08 01:02:06
Version 0.0
SizeofData 20
AddressOfRawData 0x3508
PointerToRawData 0x1b08

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2022-Aug-08 01:02:06
Version 0.0
SizeofData 644
AddressOfRawData 0x351c
PointerToRawData 0x1b1c

IMAGE_DEBUG_TYPE_ILTCG

Characteristics 0
TimeDateStamp 2022-Aug-08 01:02:06
Version 0.0
SizeofData 0
AddressOfRawData 0
PointerToRawData 0

TLS Callbacks

Load Configuration

Size 0x138
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x140005000

RICH Header

XOR Key 0x598669c0
Unmarked objects 0
Imports (VS2008 SP1 build 30729) 10
C++ objects (30625) 18
C objects (30625) 10
ASM objects (30625) 3
Imports (30625) 7
Imports (27412) 2
Total imports 63
C++ objects (LTCG) (VS2022 (17.0.2-4) compiler 30706) 1
Resource objects (VS2022 (17.0.2-4) compiler 30706) 1
Linker (VS2022 (17.0.2-4) compiler 30706) 1

Errors

<-- -->