a541cc9c67b0203ccc33e2f1faf9e52f

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2016-Sep-30 22:35:56

Plugin Output

Info Matching compiler(s): Microsoft Visual C++
Microsoft Visual C++ v6.0
Suspicious The PE is possibly packed. Section .text is both writable and executable.
Malicious VirusTotal score: 50/68 (Scanned on 2018-07-16 14:56:51) Bkav: W32.DaporusLTO.Trojan
MicroWorld-eScan: Gen:Variant.Graftor.323394
CAT-QuickHeal: Trojan.Mauvaise.SL1
McAfee: W32/Patcher
Cylance: Unsafe
SUPERAntiSpyware: Backdoor.Andromeda/Variant
K7GW: Trojan ( 0052099b1 )
K7AntiVirus: Trojan ( 0052099b1 )
Arcabit: Trojan.Graftor.D4EF42
Invincea: heuristic
Baidu: Win32.Trojan.WisdomEyes.16070401.9500.9981
NANO-Antivirus: Virus.Win32.Gen.ccmw
F-Prot: W32/Scar.Z.gen!Eldorado
Symantec: Trojan.Gen.2
TrendMicro-HouseCall: BKDR_ANDROM.SMQ
Kaspersky: Backdoor.Win32.Androm.lctq
BitDefender: Gen:Variant.Graftor.323394
Avast: Win32:Malware-gen
Ad-Aware: Gen:Variant.Graftor.323394
Emsisoft: Gen:Variant.Graftor.323394 (B)
F-Secure: Gen:Variant.Graftor.323394
DrWeb: Trojan.Kasidet.26
TrendMicro: BKDR_ANDROM.SMQ
McAfee-GW-Edition: BehavesLike.Win32.PUPXAX.cc
Sophos: Mal/Generic-S
Ikarus: Worm.Win32.Kasidet
Cyren: W32/Scar.Z.gen!Eldorado
Jiangmin: Backdoor.Androm.lcz
Webroot: W32.Trojan.Gen
Avira: WORM/Kasidet.C
Fortinet: W32/Generic.AC.38E41C!tr
Antiy-AVL: Trojan[Backdoor]/Win32.Androm
Endgame: malicious (high confidence)
Microsoft: TrojanDropper:Win32/Randrew.B!bit
ViRobot: Trojan.Win32.Agent.102912.AE
ZoneAlarm: Backdoor.Win32.Androm.lctq
TACHYON: Backdoor/W32.Androm.102912.E
AhnLab-V3: Trojan/Win32.Scar.C1550724
ALYac: Gen:Variant.Graftor.323394
MAX: malware (ai score=83)
VBA32: Backdoor.Androm
Malwarebytes: Trojan.Crypt
ESET-NOD32: Win32/Kasidet.AR
SentinelOne: static engine - malicious
GData: Gen:Variant.Graftor.323394
AVG: Win32:Malware-gen
Cybereason: malicious.c67b02
Panda: Trj/Genetic.gen
CrowdStrike: malicious_confidence_100% (D)
Qihoo-360: HEUR/QVM07.1.8B13.Malware.Gen

Hashes

MD5 a541cc9c67b0203ccc33e2f1faf9e52f
SHA1 f57da0a3a34dcedd31f0fbde8ecc18766a2243d5
SHA256 54033d7f646606d648070c85ba30acd0f7be9e887966a5d0ad706215dbc4e5d7
SHA3 37c1cfb5a0b0dbaa205a311f8e1907b6a1c198388276b8eb39b8541a28e8741b
SSDeep 3072:+TncuPcvClNcy5jUg8ov5ZsxTFEDk2b97:i5gCV5ySkEDk2B7
Imports Hash 934381a85d55af4033da1a769f2cce1d

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xe8

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 4
TimeDateStamp 2016-Sep-30 22:35:56
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE

Image Optional Header

Magic PE32
LinkerVersion 10.0
SizeOfCode 0x5800
SizeOfInitializedData 0x13a00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x000064FB (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x7000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 5.1
ImageVersion 0.0
SubsystemVersion 5.1
Win32VersionValue 0
SizeOfImage 0x1d000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 6b78f721463695272c53f79444c7cad4
SHA1 eebc8a75c70ab044cccb02d82e5a86d544014856
SHA256 f339e9561f0a0703f89b9ce67db79f95ec7f7e5e416ffbdabad503d3622d29b9
SHA3 9d58f8c67597d4fc4b240d93c0370ad5bb34af293e750b8809b321960cdd8b9b
VirtualSize 0x56c6
VirtualAddress 0x1000
SizeOfRawData 0x5800
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 6.14067

.rdata

MD5 ea62610671c63a75c046089cddce58ce
SHA1 f5cdc7f84a80d3c3d10b2b44232084f7870b5baf
SHA256 183459fe035ed8425fb61f53c682cbb701591dab9eb74dfa1cf6c285c654ab85
SHA3 fd9ebe95611edac2baca1afadccb8891d197a46beacd31f519ab5b994e69e09b
VirtualSize 0x468
VirtualAddress 0x7000
SizeOfRawData 0x600
PointerToRawData 0x5c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.28239

.data

MD5 3d742f1d6d40d66242a6e4c3cf283e52
SHA1 f7be4be6fc5b18a86207f4334893998fb36de39a
SHA256 e8c9a722429c81c3d3cc916fb5bb9d5cdb4b86f7b2602e0528ec40fb08f26b91
SHA3 a648990f431bd1a448564d696930f2e9a7458f2bab4e74130b4139e6bf2c8590
VirtualSize 0x130c4
VirtualAddress 0x8000
SizeOfRawData 0x12e00
PointerToRawData 0x6200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 7.77346

.reloc

MD5 c4dafa974ad1ddc54d3f5a57c16105ec
SHA1 fcd53f9db96ab671d5297666b68dd4a1fc7963f7
SHA256 f4e1b5e05e3d6e5001bfecfdb007fc18c438a729341718e0668ecdf85df38d87
SHA3 df48b46d0a1fdaad8a3f62dc348acd494ce3a8e7faf7d3c9cdf2754690a65de8
VirtualSize 0x1fa
VirtualAddress 0x1c000
SizeOfRawData 0x200
PointerToRawData 0x19000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.05106

Imports

KERNEL32.dll GetCurrentDirectoryW
SetCurrentDirectoryW
GetShortPathNameW
GetStartupInfoA
GetModuleHandleA
GetSystemDirectoryW
SHLWAPI.dll PathAppendW
MSVCRT.dll _exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
memset

Delayed Imports

Version Info

TLS Callbacks

Load Configuration

RICH Header

XOR Key 0x63b054fa
Unmarked objects 0
Linker (VS98 build 8168) 2
14 (7299) 2
C objects (VS98 build 8168) 11
Imports (VS2008 SP1 build 30729) 5
Total imports 23
175 (VS2010 build 30319) 16
Linker (VS2010 build 30319) 1

Errors

<-- -->