Sample files count | 1 |
Created files count | 4 |
Modified files count | 0 |
File Properties | |
---|---|
Names | 1129c5049ff7842161800d20141de5848888ea44_(B-Ware)_vt.malware.exe (Sample File) c:\windows\syswow64\install\svhost.exe (Created File) c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe (Created File) |
Size | 1.47 MB (1544704 bytes) |
Hash Values | MD5: 64699a728e510f29d578edaf3d3cd163 SHA1: 1129c5049ff7842161800d20141de5848888ea44 SHA256: 6449a8fbc725572f4f151017fc13dcf913b45fef7392e32f71df103efdb8c97f |
Actions |
|
File Properties | |
---|---|
Image Base | 0x400000 |
Entry Point | 0x40bbf4 |
Size Of Code | 0x98000 |
Size Of Initialized Data | 0x34000 |
Size Of Uninitialized Data | 0xae000 |
Format | x86 |
Type | Executable |
Subsystem | IMAGE_SUBSYSTEM_WINDOWS_GUI |
Machine Type | IMAGE_FILE_MACHINE_I386 |
Compile Timestamp | 1992-06-20 00:22:17 |
Compiler/Packer | Unknown |
Name | Virtual Address | Virtual Size | Raw Data Size | Raw Data Offset | Flags | Entropy |
---|---|---|---|---|---|---|
UPX0 | 0x401000 | 0xae000 | 0xae000 | 0x400 | CNT_UNINITIALIZED_DATA, MEM_EXECUTE, MEM_READ, MEM_WRITE | 5.27 |
UPX1 | 0x4af000 | 0x98000 | 0x97600 | 0xae400 | CNT_INITIALIZED_DATA, MEM_EXECUTE, MEM_READ, MEM_WRITE | 7.42 |
.rsrc | 0x547000 | 0x34000 | 0x33800 | 0x145a00 | CNT_INITIALIZED_DATA, MEM_READ, MEM_WRITE | 6.99 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
lstrlenA | 0x0 | 0x4101ec | 0x101ec | 0xf5ec |
lstrcmpiA | 0x0 | 0x4101f0 | 0x101f0 | 0xf5f0 |
WriteProcessMemory | 0x0 | 0x4101f4 | 0x101f4 | 0xf5f4 |
WriteFile | 0x0 | 0x4101f8 | 0x101f8 | 0xf5f8 |
WaitForSingleObject | 0x0 | 0x4101fc | 0x101fc | 0xf5fc |
VirtualProtectEx | 0x0 | 0x410200 | 0x10200 | 0xf600 |
VirtualProtect | 0x0 | 0x410204 | 0x10204 | 0xf604 |
VirtualFreeEx | 0x0 | 0x410208 | 0x10208 | 0xf608 |
VirtualFree | 0x0 | 0x41020c | 0x1020c | 0xf60c |
VirtualAllocEx | 0x0 | 0x410210 | 0x10210 | 0xf610 |
VirtualAlloc | 0x0 | 0x410214 | 0x10214 | 0xf614 |
Sleep | 0x0 | 0x410218 | 0x10218 | 0xf618 |
SizeofResource | 0x0 | 0x41021c | 0x1021c | 0xf61c |
SetFilePointer | 0x0 | 0x410220 | 0x10220 | 0xf620 |
SetFileAttributesA | 0x0 | 0x410224 | 0x10224 | 0xf624 |
ReadProcessMemory | 0x0 | 0x410228 | 0x10228 | 0xf628 |
ReadFile | 0x0 | 0x41022c | 0x1022c | 0xf62c |
OpenProcess | 0x0 | 0x410230 | 0x10230 | 0xf630 |
LockResource | 0x0 | 0x410234 | 0x10234 | 0xf634 |
LoadResource | 0x0 | 0x410238 | 0x10238 | 0xf638 |
LoadLibraryA | 0x0 | 0x41023c | 0x1023c | 0xf63c |
GlobalFree | 0x0 | 0x410240 | 0x10240 | 0xf640 |
GetVersionExA | 0x0 | 0x410244 | 0x10244 | 0xf644 |
GetTickCount | 0x0 | 0x410248 | 0x10248 | 0xf648 |
GetProcAddress | 0x0 | 0x41024c | 0x1024c | 0xf64c |
GetPrivateProfileStringA | 0x0 | 0x410250 | 0x10250 | 0xf650 |
GetPrivateProfileIntA | 0x0 | 0x410254 | 0x10254 | 0xf654 |
GetModuleHandleA | 0x0 | 0x410258 | 0x10258 | 0xf658 |
GetLastError | 0x0 | 0x41025c | 0x1025c | 0xf65c |
GetFileSize | 0x0 | 0x410260 | 0x10260 | 0xf660 |
GetFileAttributesA | 0x0 | 0x410264 | 0x10264 | 0xf664 |
GetExitCodeThread | 0x0 | 0x410268 | 0x10268 | 0xf668 |
GetCurrentProcess | 0x0 | 0x41026c | 0x1026c | 0xf66c |
FreeResource | 0x0 | 0x410270 | 0x10270 | 0xf670 |
FreeLibrary | 0x0 | 0x410274 | 0x10274 | 0xf674 |
FindResourceA | 0x0 | 0x410278 | 0x10278 | 0xf678 |
FindFirstFileA | 0x0 | 0x41027c | 0x1027c | 0xf67c |
FindClose | 0x0 | 0x410280 | 0x10280 | 0xf680 |
ExitProcess | 0x0 | 0x410284 | 0x10284 | 0xf684 |
DeleteFileA | 0x0 | 0x410288 | 0x10288 | 0xf688 |
CreateRemoteThread | 0x0 | 0x41028c | 0x1028c | 0xf68c |
CreateProcessA | 0x0 | 0x410290 | 0x10290 | 0xf690 |
CreateMutexA | 0x0 | 0x410294 | 0x10294 | 0xf694 |
CreateFileA | 0x0 | 0x410298 | 0x10298 | 0xf698 |
CreateDirectoryA | 0x0 | 0x41029c | 0x1029c | 0xf69c |
CopyFileA | 0x0 | 0x4102a0 | 0x102a0 | 0xf6a0 |
CloseHandle | 0x0 | 0x4102a4 | 0x102a4 | 0xf6a4 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
GetCurrentThreadId | 0x0 | 0x410154 | 0x10154 | 0xf554 |
WideCharToMultiByte | 0x0 | 0x410158 | 0x10158 | 0xf558 |
MultiByteToWideChar | 0x0 | 0x41015c | 0x1015c | 0xf55c |
ExitProcess | 0x0 | 0x410160 | 0x10160 | 0xf560 |
UnhandledExceptionFilter | 0x0 | 0x410164 | 0x10164 | 0xf564 |
RtlUnwind | 0x0 | 0x410168 | 0x10168 | 0xf568 |
RaiseException | 0x0 | 0x41016c | 0x1016c | 0xf56c |
GetCommandLineA | 0x0 | 0x410170 | 0x10170 | 0xf570 |
TlsSetValue | 0x0 | 0x410174 | 0x10174 | 0xf574 |
TlsGetValue | 0x0 | 0x410178 | 0x10178 | 0xf578 |
LocalAlloc | 0x0 | 0x41017c | 0x1017c | 0xf57c |
GetModuleHandleA | 0x0 | 0x410180 | 0x10180 | 0xf580 |
GetModuleFileNameA | 0x0 | 0x410184 | 0x10184 | 0xf584 |
FreeLibrary | 0x0 | 0x410188 | 0x10188 | 0xf588 |
HeapFree | 0x0 | 0x41018c | 0x1018c | 0xf58c |
HeapReAlloc | 0x0 | 0x410190 | 0x10190 | 0xf590 |
HeapAlloc | 0x0 | 0x410194 | 0x10194 | 0xf594 |
GetProcessHeap | 0x0 | 0x410198 | 0x10198 | 0xf598 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
LsaFreeMemory | 0x0 | 0x410314 | 0x10314 | 0xf714 |
LsaClose | 0x0 | 0x410318 | 0x10318 | 0xf718 |
LsaRetrievePrivateData | 0x0 | 0x41031c | 0x1031c | 0xf71c |
LsaOpenPolicy | 0x0 | 0x410320 | 0x10320 | 0xf720 |
ConvertSidToStringSidA | 0x0 | 0x410324 | 0x10324 | 0xf724 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
RegSetValueExA | 0x0 | 0x4101b8 | 0x101b8 | 0xf5b8 |
RegQueryValueExA | 0x0 | 0x4101bc | 0x101bc | 0xf5bc |
RegOpenKeyExA | 0x0 | 0x4101c0 | 0x101c0 | 0xf5c0 |
RegEnumValueA | 0x0 | 0x4101c4 | 0x101c4 | 0xf5c4 |
RegDeleteKeyA | 0x0 | 0x4101c8 | 0x101c8 | 0xf5c8 |
RegCreateKeyExA | 0x0 | 0x4101cc | 0x101cc | 0xf5cc |
RegCreateKeyA | 0x0 | 0x4101d0 | 0x101d0 | 0xf5d0 |
RegCloseKey | 0x0 | 0x4101d4 | 0x101d4 | 0xf5d4 |
OpenProcessToken | 0x0 | 0x4101d8 | 0x101d8 | 0xf5d8 |
LookupAccountNameA | 0x0 | 0x4101dc | 0x101dc | 0xf5dc |
IsValidSid | 0x0 | 0x4101e0 | 0x101e0 | 0xf5e0 |
GetUserNameA | 0x0 | 0x4101e4 | 0x101e4 | 0xf5e4 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
CryptDestroyHash | 0x0 | 0x41033c | 0x1033c | 0xf73c |
CryptHashData | 0x0 | 0x410340 | 0x10340 | 0xf740 |
CryptCreateHash | 0x0 | 0x410344 | 0x10344 | 0xf744 |
CryptGetHashParam | 0x0 | 0x410348 | 0x10348 | 0xf748 |
CryptReleaseContext | 0x0 | 0x41034c | 0x1034c | 0xf74c |
CryptAcquireContextA | 0x0 | 0x410350 | 0x10350 | 0xf750 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
CredEnumerateA | 0x0 | 0x410334 | 0x10334 | 0xf734 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
CryptUnprotectData | 0x0 | 0x41032c | 0x1032c | 0xf72c |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
CoTaskMemFree | 0x0 | 0x4102e8 | 0x102e8 | 0xf6e8 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
OleInitialize | 0x0 | 0x4102dc | 0x102dc | 0xf6dc |
CoCreateInstance | 0x0 | 0x4102e0 | 0x102e0 | 0xf6e0 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
StringFromCLSID | 0x0 | 0x4102f8 | 0x102f8 | 0xf6f8 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
SysFreeString | 0x0 | 0x4101a8 | 0x101a8 | 0xf5a8 |
SysReAllocStringLen | 0x0 | 0x4101ac | 0x101ac | 0xf5ac |
SysAllocStringLen | 0x0 | 0x4101b0 | 0x101b0 | 0xf5b0 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
PStoreCreateInstance | 0x0 | 0x4102f0 | 0x102f0 | 0xf6f0 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
RasGetEntryDialParamsA | 0x0 | 0x410300 | 0x10300 | 0xf700 |
RasEnumEntriesA | 0x0 | 0x410304 | 0x10304 | 0xf704 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
SHGetSpecialFolderPathA | 0x0 | 0x41030c | 0x1030c | 0xf70c |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
wvsprintfA | 0x0 | 0x4102ac | 0x102ac | 0xf6ac |
TranslateMessage | 0x0 | 0x4102b0 | 0x102b0 | 0xf6b0 |
ToAscii | 0x0 | 0x4102b4 | 0x102b4 | 0xf6b4 |
SetWindowsHookExA | 0x0 | 0x4102b8 | 0x102b8 | 0xf6b8 |
PeekMessageA | 0x0 | 0x4102bc | 0x102bc | 0xf6bc |
GetWindowThreadProcessId | 0x0 | 0x4102c0 | 0x102c0 | 0xf6c0 |
GetKeyboardState | 0x0 | 0x4102c4 | 0x102c4 | 0xf6c4 |
FindWindowA | 0x0 | 0x4102c8 | 0x102c8 | 0xf6c8 |
DispatchMessageA | 0x0 | 0x4102cc | 0x102cc | 0xf6cc |
CharLowerA | 0x0 | 0x4102d0 | 0x102d0 | 0xf6d0 |
CharUpperA | 0x0 | 0x4102d4 | 0x102d4 | 0xf6d4 |
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset |
---|---|---|---|---|
CharNextA | 0x0 | 0x4101a0 | 0x101a0 | 0xf5a0 |
File Properties | |
---|---|
Names | c:\windows\syswow64\install\svhost.exe (Created File) c:\users\wi2yhmti onvscy7pe\appdata\roaming\install\svhost.exe (Created File) |
Size | 0.00 KB (0 bytes) |
Hash Values | MD5: d41d8cd98f00b204e9800998ecf8427e SHA1: da39a3ee5e6b4b0d3255bfef95601890afd80709 SHA256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 |
File Properties | |
---|---|
Names | c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt (Created File) |
Size | 762.45 KB (780750 bytes) |
Hash Values | MD5: 9bb977482db6a5634db518794afcca36 SHA1: 2c4d14edf3d59ac1efa272ce05123fb8e0e6207a SHA256: e3a2557d763f89af1ed314225273d1f379c0e4a9fda84da038bad5e5c872b183 |
Actions |
|
File Properties | |
---|---|
Names | c:\users\wi2yhm~1\appdata\local\temp\xx--xx--xx.txt (Created File) |
Size | 762.41 KB (780712 bytes) |
Hash Values | MD5: 4ab57e867ebea0f4911579273c8402fd SHA1: ddf2644afd637821db15e42e4b30e32a80d80c88 SHA256: fb065dfc03f72decfef160676f388863c238e09c26e619768fecb7d1bb6a15fe |
Actions |
|
This feature requires an online-connection to the VMRay backend.
An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefox
with deactivated setting "security.fileuri.strict_origin_policy".