b50063e82cb6be4420d330ed0153ceeb

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2016-Aug-15 19:27:43

Plugin Output

Suspicious The PE is possibly packed. Unusual section name found: SySS\x04
Unusual section name found: Dummy
The PE only has 6 import(s).
Info The PE contains common functions which appear in legitimate applications. Possibly launches other programs:
  • ShellExecuteA
Can create temporary files:
  • CreateFileA
  • GetTempPathA
Malicious VirusTotal score: 5/70 (Scanned on 2019-05-13 20:04:12) FireEye: Generic.mg.b50063e82cb6be44
AegisLab: Trojan.Win32.Generic.kZJo
Invincea: heuristic
Trapmine: malicious.high.ml.score
Acronis: suspicious

Hashes

MD5 b50063e82cb6be4420d330ed0153ceeb
SHA1 438b766f10c32aec931635669bebd283ad2f91a5
SHA256 a729e2f1adc732e98f51245f0bbc581a755cb8a3eb85b460f141453b73bd70a6
SHA3 739c184568798dad3ea58cb1b9107a0a583e481a0e7a1584b5a650dc42127d26
SSDeep 24:eH1GSgLFfxlBAsGIA1ZtaHTivVOrTc/9Tu7wu1gEINTUgyGeVc1gEt+A2NQBECW:ykfxlBDGVaWOU/9iL1dwTUgUu1d7R
Imports Hash 0cd03ee2f042a1edbf60bacbdb580d99

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xb8

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 3
TimeDateStamp 2016-Aug-15 19:27:43
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 5.0
SizeOfCode 0x200
SizeOfInitializedData 0x800
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00001000 (Section: SySS\x04)
BaseOfCode 0x1000
BaseOfData 0x2000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x4000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

SySS\x04

MD5 d6e1fea7547f9098ca4584213a74e95a
SHA1 9d37a73605affd5dad9e3b8000065a630632694a
SHA256 e1efad1c4bb48c875b311cef603472804d4a574dd7c590a54172d133eff2f64a
SHA3 f478f6ebeda7518b744fc01d7a49aff94fa4336d612d200a71a776e7ec2b910f
VirtualSize 0xae
VirtualAddress 0x1000
SizeOfRawData 0x200
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 1.8331

Dummy

MD5 8c01683bd80b818ad5613be311a0165a
SHA1 b6dc26944281c4d2b922028c84f7fb0de945cf8c
SHA256 1fc197b5e3093c673e20e94b3a96b4541a1c211cb5584197b622829761af1cfc
SHA3 81f14dad9c88a1e4071337df8b5adc683a45b333d074827a676456a686fab569
VirtualSize 0xec
VirtualAddress 0x2000
SizeOfRawData 0x200
PointerToRawData 0x600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 2.10475

.data

MD5 01e10ab00f179e438d4e7ebdaf8a0581
SHA1 060c3c63e2982cccf90ebc1a6e5632cf610a61ff
SHA256 34630d4a736faf3671ef3386a20755db9af652959c4896b7c89b68cd582f99c1
SHA3 26b6d65873f97580f958a118e317745ede11801f047bbcc7ec0991bb7de279c8
VirtualSize 0x564
VirtualAddress 0x3000
SizeOfRawData 0x400
PointerToRawData 0x800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.14017

Imports

kernel32.dll CreateFileA
ExitProcess
GetTempPathA
WriteFile
CloseHandle
shell32.dll ShellExecuteA

Delayed Imports

Version Info

TLS Callbacks

Load Configuration

RICH Header

XOR Key 0x216fe619
Unmarked objects 0
19 (8078) 11
18 (8444) 1

Errors

<-- -->