Overview
overview
10Static
static
10AfMaRTHbXDQeEqK.exe
windows7-x64
1AfMaRTHbXDQeEqK.exe
windows10-2004-x64
1AnZNZkqSCLtCdJP.exe
windows7-x64
10AnZNZkqSCLtCdJP.exe
windows10-2004-x64
10AwHQZpWsBXMfKoP.exe
windows7-x64
1AwHQZpWsBXMfKoP.exe
windows10-2004-x64
1AxStJPBXbsGYNCc.exe
windows7-x64
10AxStJPBXbsGYNCc.exe
windows10-2004-x64
10BcJRFxiQTFDdmBX.exe
windows7-x64
10BcJRFxiQTFDdmBX.exe
windows10-2004-x64
10BeRWDywBMMSobQZ.exe
windows7-x64
10BeRWDywBMMSobQZ.exe
windows10-2004-x64
10BgNDTadHLDiJwMQ.exe
windows7-x64
10BgNDTadHLDiJwMQ.exe
windows10-2004-x64
10BjWXPytPSJRdiLA.exe
windows7-x64
1BjWXPytPSJRdiLA.exe
windows10-2004-x64
7BmGjLSDwCWXaZqK.exe
windows7-x64
10BmGjLSDwCWXaZqK.exe
windows10-2004-x64
10CfGQYemJHRdTnFG.exe
windows7-x64
10CfGQYemJHRdTnFG.exe
windows10-2004-x64
10CgENMjeJGCZcdAF.exe
windows7-x64
10CgENMjeJGCZcdAF.exe
windows10-2004-x64
10CjYrWNZyEcMBBMa.exe
windows7-x64
8CjYrWNZyEcMBBMa.exe
windows10-2004-x64
8CsFbNASzLBKdkHR.exe
windows7-x64
10CsFbNASzLBKdkHR.exe
windows10-2004-x64
10DaGdSGFqZFBbLpA.exe
windows7-x64
10DaGdSGFqZFBbLpA.exe
windows10-2004-x64
10DcDJLimAFTYswMQ.exe
windows7-x64
10DcDJLimAFTYswMQ.exe
windows10-2004-x64
10aCRAEzePNKKgoZZ.exe
windows7-x64
10aCRAEzePNKKgoZZ.exe
windows10-2004-x64
10Static task
static1
Behavioral task
behavioral1
Sample
AfMaRTHbXDQeEqK.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
AfMaRTHbXDQeEqK.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
AnZNZkqSCLtCdJP.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
AnZNZkqSCLtCdJP.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
AwHQZpWsBXMfKoP.exe
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
AwHQZpWsBXMfKoP.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
AxStJPBXbsGYNCc.exe
Resource
win7-20220812-en
Behavioral task
behavioral8
Sample
AxStJPBXbsGYNCc.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
BcJRFxiQTFDdmBX.exe
Resource
win7-20220812-en
Behavioral task
behavioral10
Sample
BcJRFxiQTFDdmBX.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
BeRWDywBMMSobQZ.exe
Resource
win7-20220812-en
Behavioral task
behavioral12
Sample
BeRWDywBMMSobQZ.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral13
Sample
BgNDTadHLDiJwMQ.exe
Resource
win7-20220812-en
Behavioral task
behavioral14
Sample
BgNDTadHLDiJwMQ.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral15
Sample
BjWXPytPSJRdiLA.exe
Resource
win7-20220812-en
Behavioral task
behavioral16
Sample
BjWXPytPSJRdiLA.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral17
Sample
BmGjLSDwCWXaZqK.exe
Resource
win7-20220812-en
Behavioral task
behavioral18
Sample
BmGjLSDwCWXaZqK.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral19
Sample
CfGQYemJHRdTnFG.exe
Resource
win7-20220812-en
Behavioral task
behavioral20
Sample
CfGQYemJHRdTnFG.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral21
Sample
CgENMjeJGCZcdAF.exe
Resource
win7-20220812-en
Behavioral task
behavioral22
Sample
CgENMjeJGCZcdAF.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral23
Sample
CjYrWNZyEcMBBMa.exe
Resource
win7-20220812-en
Behavioral task
behavioral24
Sample
CjYrWNZyEcMBBMa.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral25
Sample
CsFbNASzLBKdkHR.exe
Resource
win7-20220812-en
Behavioral task
behavioral26
Sample
CsFbNASzLBKdkHR.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral27
Sample
DaGdSGFqZFBbLpA.exe
Resource
win7-20220812-en
Behavioral task
behavioral28
Sample
DaGdSGFqZFBbLpA.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral29
Sample
DcDJLimAFTYswMQ.exe
Resource
win7-20220812-en
Behavioral task
behavioral30
Sample
DcDJLimAFTYswMQ.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral31
Sample
aCRAEzePNKKgoZZ.exe
Resource
win7-20220812-en
General
-
Target
Samples.zip
-
Size
12.8MB
-
MD5
b7c83a49def36623b4c2d0cb539821fd
-
SHA1
a63b8606a655ab2471845204df97f259cd65cb4f
-
SHA256
501317a60d63bac59b9cc6994cd4d03207a929ab689939d062635656b4ed8231
-
SHA512
4c331d5c502350f320b8ac22c2ef78b931d8cba3f67df507335f31e8fa7a7980cc0db7c27cfdc80ffaee553e819d830620be8c9cbb751e1f2bfe9da2c5d391c7
-
SSDEEP
393216:hx/VnB01nPLQXdxdweGz/JVcqb74n9/Tbbasg:hx/VmFg1irRP4ntXb1g
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
smtp.slmona-group.com - Port:
587 - Username:
[email protected] - Password:
EX5KNbFZpP2H - Email To:
[email protected]
Extracted
asyncrat
1.0.7
Default
meskullzmint.com:8848
meskullzmint.com:4782
127.0.0.1:8080
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
agenttesla
Protocol: smtp- Host:
posta.ni.net.tr - Port:
587 - Username:
[email protected] - Password:
nilya1957 - Email To:
[email protected]
Extracted
warzonerat
spicydojo.duckdns.org:2323
Extracted
formbook
4.1
oy10
wzwanju.com
vaultnutrition.info
propane-gallon.site
balkanmetin2.com
costa-del-sol.email
kayodeokikiolu.com
singlesshirts.com
nearestfoods.com
trenddetail.com
yihaimaidan.net
dfdr3r.site
tuitionmatters.co.uk
benglas.online
coloraja.xyz
tianzicheng.com
lamkt.com
dileca.com
6698856.com
vishi.store
ablehair.com
superios.life
jsmultimedia.com
deadstone.store
specialtyhall.com
jurongchuan.top
kitchenservice.xyz
thediverseinvestor.com
081206.com
willdevphotography.co.uk
betsportsvt.com
nariaex.com
hronestop.net
allsecurityhub.com
altamira.info
mkba.store
packmidias.site
shunft.xyz
alison-winter.com
under-storey.co.uk
jet-india.com
chinagq.net
taprotek.online
spedizionepacchi.com
flowscreedsmanchester.online
chovaytiengop.info
91508.uk
safe365.cloud
flightrepay.co.uk
jokamet.info
asesoriaalicante.pro
hqxr2019.com
alastar.online
automatemyproperty.com
loyaltyovermoneyllc.biz
asperity.sbs
empiron.online
oojaaa.com
daileyduo.com
sxtarena.com
anpost.life
acquybuuphat.com
rautarasti.info
bigboss-digital.com
i-signal.info
rallingslaw.com
Extracted
bitrat
1.38
otx66i7lyk5mdfdu55a7v2qkcsq2apyjferoizgzw5yblmf74uvkrkqd.onion:80
-
communication_password
3f09fec94c92a2a8544c7854ec598a24
-
install_dir
Install path
-
install_file
Install name
-
tor_process
tor
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:7707
127.0.0.1:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Extracted
blustealer
https://api.telegram.org/bot5432809476:AAHtE5EDW3VQZZBLnEbEZpHEIJz5LbF0no/sendMessage?chat_id=5571556378
Extracted
quasar
1.3.0.0
Renew
51.12.244.74:3788
QSR_MUTEX_1Q3lnFG6yfoKwTdOsQ
-
encryption_key
8ZgJdDwfl6yZfAWkQcvE
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
AgentTesla payload 2 IoCs
resource yara_rule static1/unpack001/BjWXPytPSJRdiLA.exe family_agenttesla static1/unpack001/BmGjLSDwCWXaZqK.exe family_agenttesla -
Agenttesla family
-
Async RAT payload 4 IoCs
resource yara_rule static1/unpack001/AxStJPBXbsGYNCc.exe asyncrat static1/unpack001/BcJRFxiQTFDdmBX.exe asyncrat static1/unpack001/aCRAEzePNKKgoZZ.exe asyncrat static1/unpack001/bQMSQcNmTECkAiC.exe asyncrat -
Asyncrat family
-
Bitrat family
-
Blustealer family
-
Formbook family
-
Formbook payload 1 IoCs
resource yara_rule static1/unpack001/aSMRQdSkMfAPFgL.exe formbook -
Quasar family
-
Quasar payload 1 IoCs
resource yara_rule static1/unpack001/cMDTM.exe family_quasar -
Snake Keylogger payload 7 IoCs
resource yara_rule static1/unpack001/AnZNZkqSCLtCdJP.exe family_snakekeylogger static1/unpack001/BeRWDywBMMSobQZ.exe family_snakekeylogger static1/unpack001/BgNDTadHLDiJwMQ.exe family_snakekeylogger static1/unpack001/CsFbNASzLBKdkHR.exe family_snakekeylogger static1/unpack001/DaGdSGFqZFBbLpA.exe family_snakekeylogger static1/unpack001/DcDJLimAFTYswMQ.exe family_snakekeylogger static1/unpack001/dCCDGcjYPWfAXHo.exe family_snakekeylogger -
Snakekeylogger family
-
StormKitty payload 1 IoCs
resource yara_rule static1/unpack001/CfGQYemJHRdTnFG.exe family_stormkitty -
Stormkitty family
-
Warzone RAT payload 1 IoCs
resource yara_rule static1/unpack001/CgENMjeJGCZcdAF.exe warzonerat -
Warzonerat family
-
resource yara_rule static1/unpack001/cKKPfXkWSYjBLQr.exe upx
Files
-
Samples.zip.zip
-
AfMaRTHbXDQeEqK.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 10.7MB - Virtual size: 10.7MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 1024B - Virtual size: 530B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 313KB - Virtual size: 312KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
AnZNZkqSCLtCdJP.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 121KB - Virtual size: 120KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
AwHQZpWsBXMfKoP.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 312B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
AxStJPBXbsGYNCc.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
Imports
mscoree
_CorExeMain
Sections
.text Size: 58KB - Virtual size: 58KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
BcJRFxiQTFDdmBX.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
Imports
mscoree
_CorExeMain
Sections
.text Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
BeRWDywBMMSobQZ.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 121KB - Virtual size: 120KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
BgNDTadHLDiJwMQ.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 121KB - Virtual size: 120KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
BjWXPytPSJRdiLA.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 213KB - Virtual size: 213KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 792B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
BmGjLSDwCWXaZqK.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 213KB - Virtual size: 213KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CfGQYemJHRdTnFG.exe.exe windows x64
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Sections
.text Size: 115KB - Virtual size: 115KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
CgENMjeJGCZcdAF.exe.exe windows x86
b76aafdc988ade2ab3db3b02fa4c6d00
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcAddress
ExitProcess
GetCommandLineA
GetStartupInfoA
HeapFree
VirtualFree
VirtualAlloc
HeapReAlloc
VirtualQuery
TerminateThread
CreateThread
WriteFile
CreateFileW
LoadLibraryW
GetLocalTime
GetCurrentThreadId
GetCurrentProcessId
ReadFile
FindFirstFileA
GetBinaryTypeW
FindNextFileA
GetFullPathNameA
GetTempPathW
GetPrivateProfileStringW
CreateFileA
GlobalAlloc
GetCurrentDirectoryW
SetCurrentDirectoryW
LocalFree
GetFileSize
FreeLibrary
WaitForSingleObject
GetCurrentProcess
WaitForMultipleObjects
CreatePipe
PeekNamedPipe
DuplicateHandle
Sleep
CreateProcessW
CreateEventA
GetModuleFileNameW
LoadResource
FindResourceW
LoadLibraryA
LoadLibraryExW
FindFirstFileW
FindNextFileW
SetFilePointer
GetLogicalDriveStringsW
DeleteFileW
CopyFileW
GetDriveTypeW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
CreateMutexA
ReleaseMutex
TerminateProcess
OpenProcess
CreateToolhelp32Snapshot
Process32NextW
lstrcmpW
VirtualProtectEx
CreateProcessA
SizeofResource
VirtualProtect
LockResource
GetWindowsDirectoryW
Process32First
WriteProcessMemory
Process32Next
GetWindowsDirectoryA
VirtualAllocEx
CreateRemoteThread
IsWow64Process
GetTempPathA
GetTickCount
lstrcpyW
WideCharToMultiByte
lstrcpyA
MultiByteToWideChar
lstrcatA
GetProcessHeap
HeapAlloc
GetComputerNameW
lstrcmpA
lstrlenA
ExpandEnvironmentStringsW
lstrlenW
CloseHandle
lstrcatW
GetLastError
GetModuleHandleA
SetLastError
GetModuleFileNameA
CreateDirectoryW
SetEvent
Process32FirstW
user32
MessageBoxA
GetKeyState
GetMessageA
DispatchMessageA
CreateWindowExW
CallNextHookEx
GetAsyncKeyState
SetWindowsHookExA
RegisterClassW
GetRawInputData
MapVirtualKeyA
GetForegroundWindow
DefWindowProcA
RegisterRawInputDevices
GetLastInputInfo
ToUnicode
GetKeyNameTextW
PostQuitMessage
GetWindowTextW
TranslateMessage
wsprintfA
wsprintfW
advapi32
FreeSid
LookupAccountSidW
GetTokenInformation
CloseServiceHandle
OpenSCManagerW
RegCreateKeyExA
RegSetValueExW
StartServiceW
EnumServicesStatusExW
RegSetValueExA
RegCreateKeyExW
RegDeleteKeyW
LookupPrivilegeValueW
AdjustTokenPrivileges
AllocateAndInitializeSid
OpenProcessToken
RegQueryValueExW
RegOpenKeyExW
RegOpenKeyExA
RegEnumKeyExW
RegQueryValueExA
RegQueryInfoKeyW
RegCloseKey
OpenServiceW
ChangeServiceConfigW
QueryServiceConfigW
RegDeleteValueW
shell32
SHGetSpecialFolderPathW
SHCreateDirectoryExW
SHGetFolderPathW
ShellExecuteW
ord680
ShellExecuteExA
urlmon
URLDownloadToFileW
ws2_32
freeaddrinfo
htons
recv
connect
socket
send
WSAStartup
getaddrinfo
shutdown
closesocket
WSACleanup
ioctlsocket
ntohs
gethostbyname
inet_addr
setsockopt
ole32
CoCreateInstance
CoUninitialize
CoInitialize
CoTaskMemFree
shlwapi
StrStrW
PathRemoveFileSpecA
StrStrA
PathCombineA
PathFindFileNameW
PathFindExtensionW
PathFileExistsW
netapi32
NetLocalGroupAddMembers
NetUserAdd
oleaut32
VariantInit
crypt32
CryptStringToBinaryA
CryptUnprotectData
psapi
GetModuleFileNameExW
wininet
InternetQueryDataAvailable
InternetOpenUrlW
InternetOpenW
InternetCloseHandle
InternetReadFile
InternetCheckConnectionW
Sections
.text Size: 65KB - Virtual size: 64KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.bss Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
CjYrWNZyEcMBBMa.exe.exe windows x86
18fb8f04991eef6621d9adfb6b5f7ff8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
netapi32
NetApiBufferFree
NetWkstaGetInfo
ws2_32
__WSAFDIsSet
ntohs
WSACleanup
WSAIoctl
WSAGetLastError
WSAStartup
gethostbyname
socket
shutdown
setsockopt
send
select
recv
htons
ioctlsocket
connect
closesocket
shlwapi
StrToIntA
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
FindFirstFileExW
HeapReAlloc
ReadConsoleW
SetFilePointerEx
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
ExitProcess
GetCommandLineA
CreateDirectoryW
DeleteFileW
GetFileAttributesW
SetFileAttributesW
CloseHandle
Sleep
FreeLibrary
GetModuleFileNameW
SetEnvironmentVariableW
LoadLibraryA
MultiByteToWideChar
WideCharToMultiByte
GetCommandLineW
GetLastError
ReleaseMutex
CreateMutexA
CreateProcessA
GetModuleFileNameA
LocalFree
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
ReadFile
WriteFile
CreatePipe
PeekNamedPipe
TerminateProcess
GetStartupInfoA
GetSystemInfo
GetVersionExA
GetComputerNameW
FindClose
FindNextFileW
ResumeThread
GetFileSizeEx
GetConsoleMode
GetConsoleOutputCP
GetFileType
SetStdHandle
GetStringTypeW
GetProcessHeap
DecodePointer
FlushFileBuffers
CreateFileW
HeapSize
SetEndOfFile
WriteConsoleW
GetProcAddress
LCMapStringW
CompareStringW
HeapAlloc
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwind
SetLastError
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
RaiseException
CreateThread
ExitThread
FreeLibraryAndExitThread
GetModuleHandleExW
GetStdHandle
HeapFree
user32
GetLastInputInfo
GetWindowTextW
GetSystemMetrics
GetForegroundWindow
advapi32
GetUserNameW
shell32
SHFileOperationW
ShellExecuteW
CommandLineToArgvW
ole32
CoInitialize
CoCreateInstance
Sections
.text Size: 103KB - Virtual size: 102KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CsFbNASzLBKdkHR.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 121KB - Virtual size: 120KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
DaGdSGFqZFBbLpA.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 121KB - Virtual size: 120KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
DcDJLimAFTYswMQ.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 121KB - Virtual size: 120KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
aCRAEzePNKKgoZZ.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
Imports
mscoree
_CorExeMain
Sections
.text Size: 43KB - Virtual size: 42KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
aMAKFbxWMEPyRkN.exe.exe windows x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 303KB - Virtual size: 302KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 2KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 16B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
aSMRQdSkMfAPFgL.exe.exe windows x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 180KB - Virtual size: 180KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
-
aXEYgZSBcArFtKF.exe.exe windows x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Sections
CODE Size: 522KB - Virtual size: 521KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
BSS Size: - Virtual size: 3KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 20B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1.9MB - Virtual size: 1.9MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
bBDWaExRNLqAWQo.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
bDSTyQTWrPeGoKL.exe.exe windows x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 2.9MB - Virtual size: 2.9MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 688KB - Virtual size: 687KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 72KB - Virtual size: 103KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.gfids Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.tls Size: 512B - Virtual size: 9B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4.0MB - Virtual size: 4.0MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 147KB - Virtual size: 146KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
bDTQEgCaZiWFHLk.exe.exe windows x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 168KB - Virtual size: 167KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
-
bQMSQcNmTECkAiC.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 42KB - Virtual size: 41KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
bXXKTwMdTESmcDB.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 312B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
bYCQnKcEHPrXCFi.exe.exe windows x86
4f7271df0bf201cf627af3103fba2c2e
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
_CIcos
_adj_fptan
__vbaVarMove
__vbaVarVargNofree
__vbaFreeVar
__vbaAryMove
__vbaLenBstr
__vbaStrVarMove
__vbaEnd
__vbaFreeVarList
_adj_fdiv_m64
__vbaFreeObjList
ord516
_adj_fprem1
__vbaStrCat
__vbaRecDestruct
__vbaSetSystemError
__vbaLenBstrB
__vbaHresultCheckObj
_adj_fdiv_m32
ord666
ord667
__vbaAryDestruct
ord593
__vbaExitProc
__vbaForEachCollObj
ord594
__vbaOnError
__vbaObjSet
_adj_fdiv_m16i
__vbaObjSetAddref
_adj_fdivr_m16i
_CIsin
__vbaErase
ord709
ord631
ord632
ord525
__vbaNextEachCollObj
__vbaVarZero
__vbaChkstk
__vbaFileClose
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaStrCmp
ord529
__vbaAryConstruct2
__vbaI2I4
__vbaObjVar
DllFunctionCall
__vbaFpUI1
__vbaLbound
__vbaRedimPreserve
_adj_fpatan
__vbaRedim
EVENT_SINK_Release
__vbaNew
__vbaUI1I2
_CIsqrt
EVENT_SINK_QueryInterface
__vbaStr2Vec
__vbaUI1I4
__vbaStrUI1
__vbaExceptHandler
__vbaPrintFile
__vbaStrToUnicode
ord712
ord606
_adj_fprem
_adj_fdivr_m64
ord607
ord608
ord716
__vbaFPException
ord532
ord717
__vbaStrVarVal
__vbaUbound
__vbaGetOwner3
__vbaVarCat
ord537
ord644
ord645
_CIlog
__vbaErrorOverflow
__vbaFileOpen
__vbaVarLateMemCallLdRf
__vbaNew2
__vbaInStr
ord648
ord570
__vbaVar2Vec
_adj_fdiv_m32i
_adj_fdivr_m32i
ord573
__vbaStrCopy
__vbaFreeStrList
__vbaDerefAry1
_adj_fdivr_m32
__vbaPowerR8
_adj_fdiv_r
ord685
ord100
ord579
__vbaAryLock
__vbaVarAdd
__vbaLateMemCall
__vbaStrToAnsi
__vbaVarDup
__vbaVarCopy
ord616
__vbaFpI4
__vbaVarLateMemCallLd
__vbaLateMemCallLd
_CIatan
ord618
__vbaAryCopy
__vbaStrMove
__vbaCastObj
__vbaR8IntI4
__vbaStrVarCopy
_allmul
_CItan
__vbaAryUnlock
_CIexp
ord580
__vbaI4ErrVar
__vbaFreeObj
__vbaFreeStr
ord581
Sections
.text Size: 124KB - Virtual size: 121KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
cFRPDbtZZLeCNXj.exe.exe .js windows x86
-
cJCEHmFsPxTMBNw.exe.exe windows x86
df8fbcbe90e1e305a660f0ac2aa4fae4
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvbvm60
_CIcos
_adj_fptan
__vbaVarMove
__vbaVarVargNofree
__vbaFreeVar
__vbaAryMove
__vbaStrVarMove
__vbaLenBstr
__vbaEnd
__vbaFreeVarList
_adj_fdiv_m64
__vbaFreeObjList
ord516
_adj_fprem1
__vbaRecAnsiToUni
__vbaStrCat
ord660
__vbaRecDestruct
__vbaSetSystemError
__vbaLenBstrB
__vbaHresultCheckObj
_adj_fdiv_m32
ord666
ord667
__vbaAryDestruct
ord593
__vbaExitProc
__vbaForEachCollObj
ord594
__vbaOnError
__vbaObjSet
_adj_fdiv_m16i
__vbaObjSetAddref
_adj_fdivr_m16i
_CIsin
ord709
ord631
ord632
ord525
__vbaNextEachCollObj
__vbaVarZero
__vbaChkstk
__vbaFileClose
EVENT_SINK_AddRef
__vbaGenerateBoundsError
__vbaStrCmp
ord529
__vbaAryConstruct2
__vbaVarTstEq
__vbaI2I4
__vbaObjVar
DllFunctionCall
__vbaVarLateMemSt
__vbaFpUI1
__vbaLbound
__vbaRedimPreserve
_adj_fpatan
__vbaRedim
__vbaRecUniToAnsi
EVENT_SINK_Release
__vbaNew
__vbaUI1I2
_CIsqrt
EVENT_SINK_QueryInterface
__vbaStr2Vec
__vbaUI1I4
__vbaExceptHandler
__vbaPrintFile
__vbaStrToUnicode
ord712
ord606
_adj_fprem
_adj_fdivr_m64
ord607
ord608
ord716
__vbaFPException
ord532
ord717
__vbaStrVarVal
__vbaUbound
__vbaGetOwner3
__vbaVarCat
ord537
ord644
ord645
_CIlog
__vbaErrorOverflow
__vbaFileOpen
__vbaVarLateMemCallLdRf
__vbaNew2
__vbaInStr
ord648
ord570
__vbaVar2Vec
_adj_fdiv_m32i
_adj_fdivr_m32i
ord573
__vbaStrCopy
__vbaFreeStrList
__vbaDerefAry1
_adj_fdivr_m32
__vbaPowerR8
_adj_fdiv_r
ord685
ord100
ord579
__vbaVarSetVar
__vbaAryLock
__vbaLateMemCall
__vbaVarAdd
__vbaStrToAnsi
__vbaVarDup
__vbaVarCopy
ord616
__vbaFpI4
__vbaVarLateMemCallLd
__vbaRecDestructAnsi
__vbaLateMemCallLd
_CIatan
ord618
__vbaStrMove
__vbaCastObj
__vbaR8IntI4
__vbaStrVarCopy
_allmul
_CItan
ord546
__vbaAryUnlock
_CIexp
ord580
__vbaI4ErrVar
__vbaFreeObj
__vbaFreeStr
ord581
Sections
.text Size: 428KB - Virtual size: 424KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
cKKPfXkWSYjBLQr.exe.exe windows x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 2.4MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX2 Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
cMDTM.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 344KB - Virtual size: 344KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
cMDTMbHfQPTykGK.exe.exe windows x86
18fb8f04991eef6621d9adfb6b5f7ff8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
netapi32
NetApiBufferFree
NetWkstaGetInfo
ws2_32
__WSAFDIsSet
ntohs
WSACleanup
WSAIoctl
WSAGetLastError
WSAStartup
gethostbyname
socket
shutdown
setsockopt
send
select
recv
htons
ioctlsocket
connect
closesocket
shlwapi
StrToIntA
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
FindFirstFileExW
HeapReAlloc
ReadConsoleW
SetFilePointerEx
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
ExitProcess
GetCommandLineA
CreateDirectoryW
DeleteFileW
GetFileAttributesW
SetFileAttributesW
CloseHandle
Sleep
FreeLibrary
GetModuleFileNameW
SetEnvironmentVariableW
LoadLibraryA
MultiByteToWideChar
WideCharToMultiByte
GetCommandLineW
GetLastError
ReleaseMutex
CreateMutexA
CreateProcessA
GetModuleFileNameA
LocalFree
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
ReadFile
WriteFile
CreatePipe
PeekNamedPipe
TerminateProcess
GetStartupInfoA
GetSystemInfo
GetVersionExA
GetComputerNameW
FindClose
FindNextFileW
ResumeThread
GetFileSizeEx
GetConsoleMode
GetConsoleOutputCP
GetFileType
SetStdHandle
GetStringTypeW
GetProcessHeap
DecodePointer
FlushFileBuffers
CreateFileW
HeapSize
SetEndOfFile
WriteConsoleW
GetProcAddress
LCMapStringW
CompareStringW
HeapAlloc
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwind
SetLastError
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
RaiseException
CreateThread
ExitThread
FreeLibraryAndExitThread
GetModuleHandleExW
GetStdHandle
HeapFree
user32
GetLastInputInfo
GetWindowTextW
GetSystemMetrics
GetForegroundWindow
advapi32
GetUserNameW
shell32
SHFileOperationW
ShellExecuteW
CommandLineToArgvW
ole32
CoInitialize
CoCreateInstance
Sections
.text Size: 103KB - Virtual size: 102KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
cRHBaYjNSLKzEbC.exe.exe windows x86
18fb8f04991eef6621d9adfb6b5f7ff8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
netapi32
NetApiBufferFree
NetWkstaGetInfo
ws2_32
__WSAFDIsSet
ntohs
WSACleanup
WSAIoctl
WSAGetLastError
WSAStartup
gethostbyname
socket
shutdown
setsockopt
send
select
recv
htons
ioctlsocket
connect
closesocket
shlwapi
StrToIntA
kernel32
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
FindFirstFileExW
HeapReAlloc
ReadConsoleW
SetFilePointerEx
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
ExitProcess
GetCommandLineA
CreateDirectoryW
DeleteFileW
GetFileAttributesW
SetFileAttributesW
CloseHandle
Sleep
FreeLibrary
GetModuleFileNameW
SetEnvironmentVariableW
LoadLibraryA
MultiByteToWideChar
WideCharToMultiByte
GetCommandLineW
GetLastError
ReleaseMutex
CreateMutexA
CreateProcessA
GetModuleFileNameA
LocalFree
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
ReadFile
WriteFile
CreatePipe
PeekNamedPipe
TerminateProcess
GetStartupInfoA
GetSystemInfo
GetVersionExA
GetComputerNameW
FindClose
FindNextFileW
ResumeThread
GetFileSizeEx
GetConsoleMode
GetConsoleOutputCP
GetFileType
SetStdHandle
GetStringTypeW
GetProcessHeap
DecodePointer
FlushFileBuffers
CreateFileW
HeapSize
SetEndOfFile
WriteConsoleW
GetProcAddress
LCMapStringW
CompareStringW
HeapAlloc
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwind
SetLastError
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
RaiseException
CreateThread
ExitThread
FreeLibraryAndExitThread
GetModuleHandleExW
GetStdHandle
HeapFree
user32
GetLastInputInfo
GetWindowTextW
GetSystemMetrics
GetForegroundWindow
advapi32
GetUserNameW
shell32
SHFileOperationW
ShellExecuteW
CommandLineToArgvW
ole32
CoInitialize
CoCreateInstance
Sections
.text Size: 103KB - Virtual size: 102KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
dCCDGcjYPWfAXHo.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 121KB - Virtual size: 120KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ