VTI SCORE: 100/100
Dynamic Analysis Report |
Classification: |
Dropper
Downloader
Exploit
...
|
Threat Names: |
Equation Group
Mimikatz
Gen:Trojan.Downloader.fmqaa08eR0ii
...
|
down.txt.exe
Windows Exe (x86-32)
Created at 2020-01-13T14:40:00
Remarks (2/3)
(0x02000008): One or more processes crashed during the analysis. Analysis results may be incomplete.
(0x0200000E): The overall sleep time of all monitored processes was truncated from "58 minutes" to "4 minutes" to reveal dormant functionality.
Remarks
(0x0200000C): The maximum memory dump size was exceeded. Some dumps may be missing in the report.
This is a filtered view
This list contains only the embedded files, downloaded files, and dropped files
Filters: |
There are no files for this filter
There are no files in this analysis
Filename | Category | Type | Severity | Actions |
---|
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2020-01-12 21:35 (UTC+1) |
Last Seen | 2020-01-12 22:12 (UTC+1) |
Names | Win32.Exploit.Shadowbrokers |
Families | Shadowbrokers |
Classification | Exploit |
PE Information
»
Image Base | 0x400000 |
Entry Point | 0x40135e |
Size Of Code | 0xf200 |
Size Of Initialized Data | 0x8200 |
File Type | FileType.executable |
Subsystem | Subsystem.windows_cui |
Machine Type | MachineType.i386 |
Compile Timestamp | 2020-01-10 06:37:56+00:00 |
Sections (6)
»
Name | Virtual Address | Virtual Size | Raw Data Size | Raw Data Offset | Flags | Entropy |
---|---|---|---|---|---|---|
.text | 0x401000 | 0xf0f3 | 0xf200 | 0x400 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ | 6.6 |
.rdata | 0x411000 | 0x5ca0 | 0x5e00 | 0xf600 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ | 4.81 |
.data | 0x417000 | 0x120c | 0x800 | 0x15400 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 2.25 |
.reloc | 0x419000 | 0xf7c | 0x1000 | 0x15c00 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ | 6.46 |
.enigma1 | 0x41a000 | 0x1000 | 0x17c000 | 0x16c00 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 7.85 |
.enigma2 | 0x41b000 | 0x43000 | 0x43000 | 0x192c00 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 6.05 |
Imports (18)
»
kernel32.dll (37)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
DeleteCriticalSection | 0x0 | 0x45317c | 0x5317c | 0x1cad7c | 0x0 |
LeaveCriticalSection | 0x0 | 0x453180 | 0x53180 | 0x1cad80 | 0x0 |
EnterCriticalSection | 0x0 | 0x453184 | 0x53184 | 0x1cad84 | 0x0 |
InitializeCriticalSection | 0x0 | 0x453188 | 0x53188 | 0x1cad88 | 0x0 |
VirtualFree | 0x0 | 0x45318c | 0x5318c | 0x1cad8c | 0x0 |
VirtualAlloc | 0x0 | 0x453190 | 0x53190 | 0x1cad90 | 0x0 |
LocalFree | 0x0 | 0x453194 | 0x53194 | 0x1cad94 | 0x0 |
LocalAlloc | 0x0 | 0x453198 | 0x53198 | 0x1cad98 | 0x0 |
GetTickCount | 0x0 | 0x45319c | 0x5319c | 0x1cad9c | 0x0 |
QueryPerformanceCounter | 0x0 | 0x4531a0 | 0x531a0 | 0x1cada0 | 0x0 |
GetVersion | 0x0 | 0x4531a4 | 0x531a4 | 0x1cada4 | 0x0 |
GetCurrentThreadId | 0x0 | 0x4531a8 | 0x531a8 | 0x1cada8 | 0x0 |
InterlockedDecrement | 0x0 | 0x4531ac | 0x531ac | 0x1cadac | 0x0 |
InterlockedIncrement | 0x0 | 0x4531b0 | 0x531b0 | 0x1cadb0 | 0x0 |
VirtualQuery | 0x0 | 0x4531b4 | 0x531b4 | 0x1cadb4 | 0x0 |
WideCharToMultiByte | 0x0 | 0x4531b8 | 0x531b8 | 0x1cadb8 | 0x0 |
MultiByteToWideChar | 0x0 | 0x4531bc | 0x531bc | 0x1cadbc | 0x0 |
lstrlenA | 0x0 | 0x4531c0 | 0x531c0 | 0x1cadc0 | 0x0 |
lstrcpynA | 0x0 | 0x4531c4 | 0x531c4 | 0x1cadc4 | 0x0 |
LoadLibraryExA | 0x0 | 0x4531c8 | 0x531c8 | 0x1cadc8 | 0x0 |
GetThreadLocale | 0x0 | 0x4531cc | 0x531cc | 0x1cadcc | 0x0 |
GetStartupInfoA | 0x0 | 0x4531d0 | 0x531d0 | 0x1cadd0 | 0x0 |
GetProcAddress | 0x0 | 0x4531d4 | 0x531d4 | 0x1cadd4 | 0x0 |
GetModuleHandleA | 0x0 | 0x4531d8 | 0x531d8 | 0x1cadd8 | 0x0 |
GetModuleFileNameA | 0x0 | 0x4531dc | 0x531dc | 0x1caddc | 0x0 |
GetLocaleInfoA | 0x0 | 0x4531e0 | 0x531e0 | 0x1cade0 | 0x0 |
GetCommandLineA | 0x0 | 0x4531e4 | 0x531e4 | 0x1cade4 | 0x0 |
FreeLibrary | 0x0 | 0x4531e8 | 0x531e8 | 0x1cade8 | 0x0 |
FindFirstFileA | 0x0 | 0x4531ec | 0x531ec | 0x1cadec | 0x0 |
FindClose | 0x0 | 0x4531f0 | 0x531f0 | 0x1cadf0 | 0x0 |
ExitProcess | 0x0 | 0x4531f4 | 0x531f4 | 0x1cadf4 | 0x0 |
ExitThread | 0x0 | 0x4531f8 | 0x531f8 | 0x1cadf8 | 0x0 |
WriteFile | 0x0 | 0x4531fc | 0x531fc | 0x1cadfc | 0x0 |
UnhandledExceptionFilter | 0x0 | 0x453200 | 0x53200 | 0x1cae00 | 0x0 |
RtlUnwind | 0x0 | 0x453204 | 0x53204 | 0x1cae04 | 0x0 |
RaiseException | 0x0 | 0x453208 | 0x53208 | 0x1cae08 | 0x0 |
GetStdHandle | 0x0 | 0x45320c | 0x5320c | 0x1cae0c | 0x0 |
user32.dll (4)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
GetKeyboardType | 0x0 | 0x453214 | 0x53214 | 0x1cae14 | 0x0 |
LoadStringA | 0x0 | 0x453218 | 0x53218 | 0x1cae18 | 0x0 |
MessageBoxA | 0x0 | 0x45321c | 0x5321c | 0x1cae1c | 0x0 |
CharNextA | 0x0 | 0x453220 | 0x53220 | 0x1cae20 | 0x0 |
advapi32.dll (3)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
RegQueryValueExA | 0x0 | 0x453228 | 0x53228 | 0x1cae28 | 0x0 |
RegOpenKeyExA | 0x0 | 0x45322c | 0x5322c | 0x1cae2c | 0x0 |
RegCloseKey | 0x0 | 0x453230 | 0x53230 | 0x1cae30 | 0x0 |
oleaut32.dll (3)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
SysFreeString | 0x0 | 0x453238 | 0x53238 | 0x1cae38 | 0x0 |
SysReAllocStringLen | 0x0 | 0x45323c | 0x5323c | 0x1cae3c | 0x0 |
SysAllocStringLen | 0x0 | 0x453240 | 0x53240 | 0x1cae40 | 0x0 |
kernel32.dll (6)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
TlsSetValue | 0x0 | 0x453248 | 0x53248 | 0x1cae48 | 0x0 |
TlsGetValue | 0x0 | 0x45324c | 0x5324c | 0x1cae4c | 0x0 |
TlsFree | 0x0 | 0x453250 | 0x53250 | 0x1cae50 | 0x0 |
TlsAlloc | 0x0 | 0x453254 | 0x53254 | 0x1cae54 | 0x0 |
LocalFree | 0x0 | 0x453258 | 0x53258 | 0x1cae58 | 0x0 |
LocalAlloc | 0x0 | 0x45325c | 0x5325c | 0x1cae5c | 0x0 |
advapi32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
RegOpenKeyA | 0x0 | 0x453264 | 0x53264 | 0x1cae64 | 0x0 |
kernel32.dll (105)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
WriteProcessMemory | 0x0 | 0x45326c | 0x5326c | 0x1cae6c | 0x0 |
WriteFile | 0x0 | 0x453270 | 0x53270 | 0x1cae70 | 0x0 |
WideCharToMultiByte | 0x0 | 0x453274 | 0x53274 | 0x1cae74 | 0x0 |
WaitForSingleObject | 0x0 | 0x453278 | 0x53278 | 0x1cae78 | 0x0 |
VirtualQuery | 0x0 | 0x45327c | 0x5327c | 0x1cae7c | 0x0 |
VirtualProtectEx | 0x0 | 0x453280 | 0x53280 | 0x1cae80 | 0x0 |
VirtualProtect | 0x0 | 0x453284 | 0x53284 | 0x1cae84 | 0x0 |
VirtualFree | 0x0 | 0x453288 | 0x53288 | 0x1cae88 | 0x0 |
VirtualAllocEx | 0x0 | 0x45328c | 0x5328c | 0x1cae8c | 0x0 |
VirtualAlloc | 0x0 | 0x453290 | 0x53290 | 0x1cae90 | 0x0 |
SystemTimeToFileTime | 0x0 | 0x453294 | 0x53294 | 0x1cae94 | 0x0 |
SizeofResource | 0x0 | 0x453298 | 0x53298 | 0x1cae98 | 0x0 |
SetThreadContext | 0x0 | 0x45329c | 0x5329c | 0x1cae9c | 0x0 |
SetLastError | 0x0 | 0x4532a0 | 0x532a0 | 0x1caea0 | 0x0 |
SetFileTime | 0x0 | 0x4532a4 | 0x532a4 | 0x1caea4 | 0x0 |
SetFilePointer | 0x0 | 0x4532a8 | 0x532a8 | 0x1caea8 | 0x0 |
SetFileAttributesW | 0x0 | 0x4532ac | 0x532ac | 0x1caeac | 0x0 |
SetFileAttributesA | 0x0 | 0x4532b0 | 0x532b0 | 0x1caeb0 | 0x0 |
SetEvent | 0x0 | 0x4532b4 | 0x532b4 | 0x1caeb4 | 0x0 |
SetErrorMode | 0x0 | 0x4532b8 | 0x532b8 | 0x1caeb8 | 0x0 |
SetEndOfFile | 0x0 | 0x4532bc | 0x532bc | 0x1caebc | 0x0 |
SetCurrentDirectoryW | 0x0 | 0x4532c0 | 0x532c0 | 0x1caec0 | 0x0 |
SetCurrentDirectoryA | 0x0 | 0x4532c4 | 0x532c4 | 0x1caec4 | 0x0 |
ResetEvent | 0x0 | 0x4532c8 | 0x532c8 | 0x1caec8 | 0x0 |
RemoveDirectoryW | 0x0 | 0x4532cc | 0x532cc | 0x1caecc | 0x0 |
RemoveDirectoryA | 0x0 | 0x4532d0 | 0x532d0 | 0x1caed0 | 0x0 |
ReadProcessMemory | 0x0 | 0x4532d4 | 0x532d4 | 0x1caed4 | 0x0 |
ReadFile | 0x0 | 0x4532d8 | 0x532d8 | 0x1caed8 | 0x0 |
QueryDosDeviceW | 0x0 | 0x4532dc | 0x532dc | 0x1caedc | 0x0 |
PostQueuedCompletionStatus | 0x0 | 0x4532e0 | 0x532e0 | 0x1caee0 | 0x0 |
MultiByteToWideChar | 0x0 | 0x4532e4 | 0x532e4 | 0x1caee4 | 0x0 |
LockResource | 0x0 | 0x4532e8 | 0x532e8 | 0x1caee8 | 0x0 |
LoadResource | 0x0 | 0x4532ec | 0x532ec | 0x1caeec | 0x0 |
LoadLibraryW | 0x0 | 0x4532f0 | 0x532f0 | 0x1caef0 | 0x0 |
LoadLibraryA | 0x0 | 0x4532f4 | 0x532f4 | 0x1caef4 | 0x0 |
LeaveCriticalSection | 0x0 | 0x4532f8 | 0x532f8 | 0x1caef8 | 0x0 |
IsBadWritePtr | 0x0 | 0x4532fc | 0x532fc | 0x1caefc | 0x0 |
IsBadStringPtrW | 0x0 | 0x453300 | 0x53300 | 0x1caf00 | 0x0 |
IsBadReadPtr | 0x0 | 0x453304 | 0x53304 | 0x1caf04 | 0x0 |
InitializeCriticalSection | 0x0 | 0x453308 | 0x53308 | 0x1caf08 | 0x0 |
GetWindowsDirectoryW | 0x0 | 0x45330c | 0x5330c | 0x1caf0c | 0x0 |
GetWindowsDirectoryA | 0x0 | 0x453310 | 0x53310 | 0x1caf10 | 0x0 |
GetVersionExA | 0x0 | 0x453314 | 0x53314 | 0x1caf14 | 0x0 |
GetVersion | 0x0 | 0x453318 | 0x53318 | 0x1caf18 | 0x0 |
GetThreadLocale | 0x0 | 0x45331c | 0x5331c | 0x1caf1c | 0x0 |
GetThreadContext | 0x0 | 0x453320 | 0x53320 | 0x1caf20 | 0x0 |
GetTempPathW | 0x0 | 0x453324 | 0x53324 | 0x1caf24 | 0x0 |
GetTempPathA | 0x0 | 0x453328 | 0x53328 | 0x1caf28 | 0x0 |
GetTempFileNameW | 0x0 | 0x45332c | 0x5332c | 0x1caf2c | 0x0 |
GetTempFileNameA | 0x0 | 0x453330 | 0x53330 | 0x1caf30 | 0x0 |
GetSystemDirectoryW | 0x0 | 0x453334 | 0x53334 | 0x1caf34 | 0x0 |
GetSystemDirectoryA | 0x0 | 0x453338 | 0x53338 | 0x1caf38 | 0x0 |
GetStringTypeExW | 0x0 | 0x45333c | 0x5333c | 0x1caf3c | 0x0 |
GetStringTypeExA | 0x0 | 0x453340 | 0x53340 | 0x1caf40 | 0x0 |
GetStdHandle | 0x0 | 0x453344 | 0x53344 | 0x1caf44 | 0x0 |
GetProcAddress | 0x0 | 0x453348 | 0x53348 | 0x1caf48 | 0x0 |
GetModuleHandleA | 0x0 | 0x45334c | 0x5334c | 0x1caf4c | 0x0 |
GetModuleFileNameW | 0x0 | 0x453350 | 0x53350 | 0x1caf50 | 0x0 |
GetModuleFileNameA | 0x0 | 0x453354 | 0x53354 | 0x1caf54 | 0x0 |
GetLogicalDriveStringsW | 0x0 | 0x453358 | 0x53358 | 0x1caf58 | 0x0 |
GetLocaleInfoW | 0x0 | 0x45335c | 0x5335c | 0x1caf5c | 0x0 |
GetLocaleInfoA | 0x0 | 0x453360 | 0x53360 | 0x1caf60 | 0x0 |
GetLocalTime | 0x0 | 0x453364 | 0x53364 | 0x1caf64 | 0x0 |
GetLastError | 0x0 | 0x453368 | 0x53368 | 0x1caf68 | 0x0 |
GetFullPathNameW | 0x0 | 0x45336c | 0x5336c | 0x1caf6c | 0x0 |
GetFullPathNameA | 0x0 | 0x453370 | 0x53370 | 0x1caf70 | 0x0 |
GetFileSize | 0x0 | 0x453374 | 0x53374 | 0x1caf74 | 0x0 |
GetFileAttributesW | 0x0 | 0x453378 | 0x53378 | 0x1caf78 | 0x0 |
GetFileAttributesA | 0x0 | 0x45337c | 0x5337c | 0x1caf7c | 0x0 |
GetDiskFreeSpaceA | 0x0 | 0x453380 | 0x53380 | 0x1caf80 | 0x0 |
GetDateFormatA | 0x0 | 0x453384 | 0x53384 | 0x1caf84 | 0x0 |
GetCurrentThreadId | 0x0 | 0x453388 | 0x53388 | 0x1caf88 | 0x0 |
GetCurrentProcessId | 0x0 | 0x45338c | 0x5338c | 0x1caf8c | 0x0 |
GetCurrentProcess | 0x0 | 0x453390 | 0x53390 | 0x1caf90 | 0x0 |
GetCurrentDirectoryW | 0x0 | 0x453394 | 0x53394 | 0x1caf94 | 0x0 |
GetCurrentDirectoryA | 0x0 | 0x453398 | 0x53398 | 0x1caf98 | 0x0 |
GetCPInfo | 0x0 | 0x45339c | 0x5339c | 0x1caf9c | 0x0 |
GetACP | 0x0 | 0x4533a0 | 0x533a0 | 0x1cafa0 | 0x0 |
FreeResource | 0x0 | 0x4533a4 | 0x533a4 | 0x1cafa4 | 0x0 |
FreeLibrary | 0x0 | 0x4533a8 | 0x533a8 | 0x1cafa8 | 0x0 |
FormatMessageA | 0x0 | 0x4533ac | 0x533ac | 0x1cafac | 0x0 |
FlushInstructionCache | 0x0 | 0x4533b0 | 0x533b0 | 0x1cafb0 | 0x0 |
FindResourceW | 0x0 | 0x4533b4 | 0x533b4 | 0x1cafb4 | 0x0 |
FindNextFileW | 0x0 | 0x4533b8 | 0x533b8 | 0x1cafb8 | 0x0 |
FindNextFileA | 0x0 | 0x4533bc | 0x533bc | 0x1cafbc | 0x0 |
FindFirstFileW | 0x0 | 0x4533c0 | 0x533c0 | 0x1cafc0 | 0x0 |
FindFirstFileA | 0x0 | 0x4533c4 | 0x533c4 | 0x1cafc4 | 0x0 |
FindClose | 0x0 | 0x4533c8 | 0x533c8 | 0x1cafc8 | 0x0 |
FileTimeToLocalFileTime | 0x0 | 0x4533cc | 0x533cc | 0x1cafcc | 0x0 |
FileTimeToDosDateTime | 0x0 | 0x4533d0 | 0x533d0 | 0x1cafd0 | 0x0 |
ExitProcess | 0x0 | 0x4533d4 | 0x533d4 | 0x1cafd4 | 0x0 |
EnumCalendarInfoA | 0x0 | 0x4533d8 | 0x533d8 | 0x1cafd8 | 0x0 |
EnterCriticalSection | 0x0 | 0x4533dc | 0x533dc | 0x1cafdc | 0x0 |
DeleteFileW | 0x0 | 0x4533e0 | 0x533e0 | 0x1cafe0 | 0x0 |
DeleteFileA | 0x0 | 0x4533e4 | 0x533e4 | 0x1cafe4 | 0x0 |
DeleteCriticalSection | 0x0 | 0x4533e8 | 0x533e8 | 0x1cafe8 | 0x0 |
CreateRemoteThread | 0x0 | 0x4533ec | 0x533ec | 0x1cafec | 0x0 |
CreateFileW | 0x0 | 0x4533f0 | 0x533f0 | 0x1caff0 | 0x0 |
CreateFileA | 0x0 | 0x4533f4 | 0x533f4 | 0x1caff4 | 0x0 |
CreateEventA | 0x0 | 0x4533f8 | 0x533f8 | 0x1caff8 | 0x0 |
CreateDirectoryW | 0x0 | 0x4533fc | 0x533fc | 0x1caffc | 0x0 |
CreateDirectoryA | 0x0 | 0x453400 | 0x53400 | 0x1cb000 | 0x0 |
CompareStringW | 0x0 | 0x453404 | 0x53404 | 0x1cb004 | 0x0 |
CompareStringA | 0x0 | 0x453408 | 0x53408 | 0x1cb008 | 0x0 |
CloseHandle | 0x0 | 0x45340c | 0x5340c | 0x1cb00c | 0x0 |
user32.dll (11)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
MessageBoxA | 0x0 | 0x453414 | 0x53414 | 0x1cb014 | 0x0 |
LoadStringA | 0x0 | 0x453418 | 0x53418 | 0x1cb018 | 0x0 |
GetSystemMetrics | 0x0 | 0x45341c | 0x5341c | 0x1cb01c | 0x0 |
CharUpperBuffW | 0x0 | 0x453420 | 0x53420 | 0x1cb020 | 0x0 |
CharUpperW | 0x0 | 0x453424 | 0x53424 | 0x1cb024 | 0x0 |
CharLowerBuffW | 0x0 | 0x453428 | 0x53428 | 0x1cb028 | 0x0 |
CharLowerW | 0x0 | 0x45342c | 0x5342c | 0x1cb02c | 0x0 |
CharNextA | 0x0 | 0x453430 | 0x53430 | 0x1cb030 | 0x0 |
CharLowerA | 0x0 | 0x453434 | 0x53434 | 0x1cb034 | 0x0 |
CharUpperA | 0x0 | 0x453438 | 0x53438 | 0x1cb038 | 0x0 |
CharToOemA | 0x0 | 0x45343c | 0x5343c | 0x1cb03c | 0x0 |
kernel32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
Sleep | 0x0 | 0x453444 | 0x53444 | 0x1cb044 | 0x0 |
kernel32.dll (3)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
ActivateActCtx | 0x0 | 0x45344c | 0x5344c | 0x1cb04c | 0x0 |
CreateActCtxW | 0x0 | 0x453450 | 0x53450 | 0x1cb050 | 0x0 |
QueryDosDeviceW | 0x0 | 0x453454 | 0x53454 | 0x1cb054 | 0x0 |
ole32.dll (3)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
CreateStreamOnHGlobal | 0x0 | 0x45345c | 0x5345c | 0x1cb05c | 0x0 |
CoUninitialize | 0x0 | 0x453460 | 0x53460 | 0x1cb060 | 0x0 |
CoInitialize | 0x0 | 0x453464 | 0x53464 | 0x1cb064 | 0x0 |
oleaut32.dll (2)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
GetErrorInfo | 0x0 | 0x45346c | 0x5346c | 0x1cb06c | 0x0 |
SysFreeString | 0x0 | 0x453470 | 0x53470 | 0x1cb070 | 0x0 |
oleaut32.dll (8)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
SafeArrayPtrOfIndex | 0x0 | 0x453478 | 0x53478 | 0x1cb078 | 0x0 |
SafeArrayGetUBound | 0x0 | 0x45347c | 0x5347c | 0x1cb07c | 0x0 |
SafeArrayGetLBound | 0x0 | 0x453480 | 0x53480 | 0x1cb080 | 0x0 |
SafeArrayCreate | 0x0 | 0x453484 | 0x53484 | 0x1cb084 | 0x0 |
VariantChangeType | 0x0 | 0x453488 | 0x53488 | 0x1cb088 | 0x0 |
VariantCopy | 0x0 | 0x45348c | 0x5348c | 0x1cb08c | 0x0 |
VariantClear | 0x0 | 0x453490 | 0x53490 | 0x1cb090 | 0x0 |
VariantInit | 0x0 | 0x453494 | 0x53494 | 0x1cb094 | 0x0 |
ntdll.dll (4)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
RtlInitUnicodeString | 0x0 | 0x45349c | 0x5349c | 0x1cb09c | 0x0 |
RtlFreeUnicodeString | 0x0 | 0x4534a0 | 0x534a0 | 0x1cb0a0 | 0x0 |
RtlFormatCurrentUserKeyPath | 0x0 | 0x4534a4 | 0x534a4 | 0x1cb0a4 | 0x0 |
RtlDosPathNameToNtPathName_U | 0x0 | 0x4534a8 | 0x534a8 | 0x1cb0a8 | 0x0 |
SHFolder.dll (2)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
SHGetFolderPathW | 0x0 | 0x4534b0 | 0x534b0 | 0x1cb0b0 | 0x0 |
SHGetFolderPathA | 0x0 | 0x4534b4 | 0x534b4 | 0x1cb0b4 | 0x0 |
ntdll.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
ZwProtectVirtualMemory | 0x0 | 0x4534bc | 0x534bc | 0x1cb0bc | 0x0 |
shlwapi.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
PathMatchSpecW | 0x0 | 0x4534c4 | 0x534c4 | 0x1cb0c4 | 0x0 |
ntdll.dll (5)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
LdrGetProcedureAddress | 0x0 | 0x4534cc | 0x534cc | 0x1cb0cc | 0x0 |
RtlFreeUnicodeString | 0x0 | 0x4534d0 | 0x534d0 | 0x1cb0d0 | 0x0 |
RtlInitAnsiString | 0x0 | 0x4534d4 | 0x534d4 | 0x1cb0d4 | 0x0 |
RtlAnsiStringToUnicodeString | 0x0 | 0x4534d8 | 0x534d8 | 0x1cb0d8 | 0x0 |
LdrLoadDll | 0x0 | 0x4534dc | 0x534dc | 0x1cb0dc | 0x0 |
Local AV Matches (1)
»
Threat Name | Severity |
---|---|
Trojan.GenericKD.32937697 |
Malicious
|
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
APLib_Compressed_PE | PE file compressed by APLib | - |
2/5
|
...
|
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-05 07:49 (UTC+1) |
Last Seen | 2019-12-04 19:02 (UTC+1) |
Names | Win32.Trojan.Mimikatz |
Families | Mimikatz |
Classification | Trojan |
PE Information
»
Image Base | 0x140000000 |
Entry Point | 0x1400eb69a |
Size Of Code | 0xa4400 |
Size Of Initialized Data | 0x42200 |
File Type | FileType.executable |
Subsystem | Subsystem.windows_cui |
Machine Type | MachineType.amd64 |
Compile Timestamp | 2019-10-30 11:59:57+00:00 |
Sections (3)
»
Name | Virtual Address | Virtual Size | Raw Data Size | Raw Data Offset | Flags | Entropy |
---|---|---|---|---|---|---|
.MPRESS1 | 0x140001000 | 0xea000 | 0x5e800 | 0x200 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 8.0 |
.MPRESS2 | 0x1400eb000 | 0x1194 | 0x1200 | 0x5ea00 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 5.77 |
.rsrc | 0x1400ed000 | 0x27c | 0x400 | 0x5fc00 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 3.85 |
Imports (25)
»
KERNEL32 (2)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
GetModuleHandleA | 0x0 | 0x1400eb230 | 0xeb230 | 0x5ec30 | 0x0 |
GetProcAddress | 0x0 | 0x1400eb238 | 0xeb238 | 0x5ec38 | 0x0 |
ADVAPI32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
CopySid | 0x0 | 0x1400eb248 | 0xeb248 | 0x5ec48 | 0x0 |
Cabinet.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
(by ordinal) | 0xe | 0x1400eb258 | 0xeb258 | 0x5ec58 | - |
CRYPT32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
CertOpenStore | 0x0 | 0x1400eb268 | 0xeb268 | 0x5ec68 | 0x0 |
cryptdll.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
MD5Init | 0x0 | 0x1400eb278 | 0xeb278 | 0x5ec78 | 0x0 |
DNSAPI.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
DnsFree | 0x0 | 0x1400eb288 | 0xeb288 | 0x5ec88 | 0x0 |
FLTLIB.DLL (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
FilterFindNext | 0x0 | 0x1400eb298 | 0xeb298 | 0x5ec98 | 0x0 |
NETAPI32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
NetRemoteTOD | 0x0 | 0x1400eb2a8 | 0xeb2a8 | 0x5eca8 | 0x0 |
ole32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
CoInitializeEx | 0x0 | 0x1400eb2b8 | 0xeb2b8 | 0x5ecb8 | 0x0 |
OLEAUT32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
VariantInit | 0x8 | 0x1400eb2c8 | 0xeb2c8 | 0x5ecc8 | - |
RPCRT4.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
UuidCreate | 0x0 | 0x1400eb2d8 | 0xeb2d8 | 0x5ecd8 | 0x0 |
SHLWAPI.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
PathCombineW | 0x0 | 0x1400eb2e8 | 0xeb2e8 | 0x5ece8 | 0x0 |
SAMLIB.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
SamConnect | 0x0 | 0x1400eb2f8 | 0xeb2f8 | 0x5ecf8 | 0x0 |
Secur32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
FreeContextBuffer | 0x0 | 0x1400eb308 | 0xeb308 | 0x5ed08 | 0x0 |
SHELL32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
CommandLineToArgvW | 0x0 | 0x1400eb318 | 0xeb318 | 0x5ed18 | 0x0 |
USER32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
GetMessageW | 0x0 | 0x1400eb328 | 0xeb328 | 0x5ed28 | 0x0 |
USERENV.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
CreateEnvironmentBlock | 0x0 | 0x1400eb338 | 0xeb338 | 0x5ed38 | 0x0 |
VERSION.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
VerQueryValueW | 0x0 | 0x1400eb348 | 0xeb348 | 0x5ed48 | 0x0 |
HID.DLL (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
HidP_GetCaps | 0x0 | 0x1400eb358 | 0xeb358 | 0x5ed58 | 0x0 |
SETUPAPI.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
SetupDiGetClassDevsW | 0x0 | 0x1400eb368 | 0xeb368 | 0x5ed68 | 0x0 |
WinSCard.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
SCardControl | 0x0 | 0x1400eb378 | 0xeb378 | 0x5ed78 | 0x0 |
WINSTA.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
WinStationConnectW | 0x0 | 0x1400eb388 | 0xeb388 | 0x5ed88 | 0x0 |
WLDAP32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
(by ordinal) | 0x45 | 0x1400eb398 | 0xeb398 | 0x5ed98 | - |
msasn1.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
ASN1_CloseModule | 0x0 | 0x1400eb3a8 | 0xeb3a8 | 0x5eda8 | 0x0 |
ntdll.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
NtQueryObject | 0x0 | 0x1400eb3b8 | 0xeb3b8 | 0x5edb8 | 0x0 |
Local AV Matches (1)
»
Threat Name | Severity |
---|---|
Trojan.GenericKD.41983806 |
Malicious
|
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 21:04 (UTC+1) |
Last Seen | 2019-11-20 09:14 (UTC+1) |
Names | Win32.Trojan.Eqtonex |
Families | Eqtonex |
Classification | Trojan |
PE Information
»
Image Base | 0x400000 |
Entry Point | 0x424cc0 |
Size Of Code | 0x13000 |
Size Of Initialized Data | 0x1000 |
Size Of Uninitialized Data | 0x11000 |
File Type | FileType.executable |
Subsystem | Subsystem.windows_cui |
Machine Type | MachineType.i386 |
Compile Timestamp | 2013-05-28 14:14:33+00:00 |
Packer | UPX 2.90 [LZMA] -> Markus Oberhumer, Laszlo Molnar & John Reiser |
Sections (3)
»
Name | Virtual Address | Virtual Size | Raw Data Size | Raw Data Offset | Flags | Entropy |
---|---|---|---|---|---|---|
UPX0 | 0x401000 | 0x11000 | 0x0 | 0x400 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 0.0 |
UPX1 | 0x412000 | 0x13000 | 0x13000 | 0x400 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 7.69 |
UPX2 | 0x425000 | 0x1000 | 0x200 | 0x13400 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 3.56 |
Imports (6)
»
KERNEL32.DLL (6)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
LoadLibraryA | 0x0 | 0x42508c | 0x2508c | 0x1348c | 0x0 |
GetProcAddress | 0x0 | 0x425090 | 0x25090 | 0x13490 | 0x0 |
VirtualProtect | 0x0 | 0x425094 | 0x25094 | 0x13494 | 0x0 |
VirtualAlloc | 0x0 | 0x425098 | 0x25098 | 0x13498 | 0x0 |
VirtualFree | 0x0 | 0x42509c | 0x2509c | 0x1349c | 0x0 |
ExitProcess | 0x0 | 0x4250a0 | 0x250a0 | 0x134a0 | 0x0 |
coli-0.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
coli_setID | 0x0 | 0x4250a8 | 0x250a8 | 0x134a8 | 0x0 |
msvcrt.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
pow | 0x0 | 0x4250b0 | 0x250b0 | 0x134b0 | 0x0 |
trch-1.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
Parameter_hasValue | 0x0 | 0x4250b8 | 0x250b8 | 0x134b8 | 0x0 |
tucl-1.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
TcLog | 0x0 | 0x4250c0 | 0x250c0 | 0x134c0 | 0x0 |
WS2_32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
inet_addr | 0xb | 0x4250c8 | 0x250c8 | 0x134c8 | - |
Local AV Matches (1)
»
Threat Name | Severity |
---|---|
Gen:Variant.Razy.182067 |
Malicious
|
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 19:47 (UTC+1) |
Last Seen | 2019-11-20 18:14 (UTC+1) |
Names | Win32.Trojan.Doublepulsar |
Families | Doublepulsar |
Classification | Trojan |
PE Information
»
Image Base | 0x400000 |
Entry Point | 0x40f262 |
Size Of Code | 0x3400 |
Size Of Initialized Data | 0x7a00 |
File Type | FileType.executable |
Subsystem | Subsystem.windows_cui |
Machine Type | MachineType.i386 |
Compile Timestamp | 2013-01-02 20:03:18+00:00 |
Sections (3)
»
Name | Virtual Address | Virtual Size | Raw Data Size | Raw Data Offset | Flags | Entropy |
---|---|---|---|---|---|---|
.MPRESS1 | 0x401000 | 0xe000 | 0x5200 | 0x200 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 7.99 |
.MPRESS2 | 0x40f000 | 0xdcc | 0xe00 | 0x5400 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 5.91 |
.rsrc | 0x410000 | 0x1b4 | 0x200 | 0x6200 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 4.45 |
Imports (11)
»
KERNEL32.DLL (2)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
GetModuleHandleA | 0x0 | 0x40f0f0 | 0xf0f0 | 0x54f0 | 0x0 |
GetProcAddress | 0x0 | 0x40f0f4 | 0xf0f4 | 0x54f4 | 0x0 |
trfo-2.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
TfFree | 0x0 | 0x40f0fc | 0xf0fc | 0x54fc | 0x0 |
trch-1.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
Params_findParameter | 0x0 | 0x40f104 | 0xf104 | 0x5504 | 0x0 |
tucl-1.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
TcLog | 0x0 | 0x40f10c | 0xf10c | 0x550c | 0x0 |
WS2_32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
inet_addr | 0xb | 0x40f114 | 0xf114 | 0x5514 | - |
coli-0.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
coli_setID | 0x0 | 0x40f11c | 0xf11c | 0x551c | 0x0 |
tibe-2.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
TbPutLong | 0x0 | 0x40f124 | 0xf124 | 0x5524 | 0x0 |
cnli-1.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
byteSwapLong | 0x0 | 0x40f12c | 0xf12c | 0x552c | 0x0 |
xdvl-0.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
XDevLib_xorMask | 0x0 | 0x40f134 | 0xf134 | 0x5534 | 0x0 |
SSLEAY32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
(by ordinal) | 0x60 | 0x40f13c | 0xf13c | 0x553c | - |
msvcrt.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
exit | 0x0 | 0x40f144 | 0xf144 | 0x5544 | 0x0 |
Local AV Matches (1)
»
Threat Name | Severity |
---|---|
GenPack:Backdoor.DoublePulsar.B |
Malicious
|
YARA Matches (1)
»
Rule Name | Rule Description | Classification | Score | Actions |
---|---|---|---|---|
EquationGroup_Toolset_Apr17_Erraticgopher_1_0_1 | EquationGroup Tool - April Leak | - |
5/5
|
...
|
C:\Program Files\Common Files\System\c.exe | Downloaded File | Binary |
Malicious
|
...
|
»
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2020-01-12 19:55 (UTC+1) |
Last Seen | 2020-01-13 12:19 (UTC+1) |
Names | Win32.Trojan.Generic |
Families | Generic |
Classification | Trojan |
PE Information
»
Image Base | 0x400000 |
Entry Point | 0x7161c7 |
Size Of Code | 0x90200 |
Size Of Initialized Data | 0x281000 |
File Type | FileType.executable |
Subsystem | Subsystem.windows_gui |
Machine Type | MachineType.i386 |
Compile Timestamp | 2020-01-11 19:19:54+00:00 |
Sections (3)
»
Name | Virtual Address | Virtual Size | Raw Data Size | Raw Data Offset | Flags | Entropy |
---|---|---|---|---|---|---|
.MPRESS1 | 0x401000 | 0x315000 | 0x227400 | 0x200 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 8.0 |
.MPRESS2 | 0x716000 | 0xd31 | 0xe00 | 0x227600 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 5.83 |
.rsrc | 0x717000 | 0x1d8 | 0x200 | 0x228400 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 4.71 |
Imports (8)
»
KERNEL32.DLL (2)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
GetModuleHandleA | 0x0 | 0x7160b4 | 0x3160b4 | 0x2276b4 | 0x0 |
GetProcAddress | 0x0 | 0x7160b8 | 0x3160b8 | 0x2276b8 | 0x0 |
MPR.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
WNetAddConnection2A | 0x0 | 0x7160c0 | 0x3160c0 | 0x2276c0 | 0x0 |
SHELL32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
ShellExecuteA | 0x0 | 0x7160c8 | 0x3160c8 | 0x2276c8 | 0x0 |
WS2_32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
connect | 0x4 | 0x7160d0 | 0x3160d0 | 0x2276d0 | - |
ole32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
CoInitializeEx | 0x0 | 0x7160d8 | 0x3160d8 | 0x2276d8 | 0x0 |
OLEAUT32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
VariantClear | 0x9 | 0x7160e0 | 0x3160e0 | 0x2276e0 | - |
ODBC32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
(by ordinal) | 0x1f | 0x7160e8 | 0x3160e8 | 0x2276e8 | - |
WINHTTP.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
WinHttpOpen | 0x0 | 0x7160f0 | 0x3160f0 | 0x2276f0 | 0x0 |
Local AV Matches (1)
»
Threat Name | Severity |
---|---|
Dropped:Trojan.GenericKD.32937697 |
Malicious
|
C:\Program Files\Common Files\System\cpt.exe | Downloaded File | Binary |
Malicious
|
...
|
»
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2020-01-12 18:37 (UTC+1) |
Last Seen | 2020-01-13 12:16 (UTC+1) |
Names | Win32.Trojan.Filecoder |
Families | Filecoder |
Classification | Trojan |
PE Information
»
Image Base | 0x400000 |
Entry Point | 0x6b71e3 |
Size Of Code | 0x15ee00 |
Size Of Initialized Data | 0xb4400 |
File Type | FileType.executable |
Subsystem | Subsystem.windows_gui |
Machine Type | MachineType.i386 |
Compile Timestamp | 2020-01-11 19:54:25+00:00 |
Version Information (8)
»
CompanyName | TODO: 5SS5C |
FileDescription | TODO: 5SS5C Encoder |
FileVersion | 1.0.0.1 |
InternalName | cpt.exe |
LegalCopyright | Copyright (C) 2019 |
OriginalFilename | cpt.exe |
ProductName | TODO: 5SS5C Encoder |
ProductVersion | 1.0.0.1 |
Sections (3)
»
Name | Virtual Address | Virtual Size | Raw Data Size | Raw Data Offset | Flags | Entropy |
---|---|---|---|---|---|---|
.MPRESS1 | 0x401000 | 0x2b6000 | 0x11aa00 | 0x200 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 8.0 |
.MPRESS2 | 0x6b7000 | 0xd4d | 0xe00 | 0x11ac00 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 5.86 |
.rsrc | 0x6b8000 | 0x10db8 | 0x10e00 | 0x11ba00 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 2.01 |
Imports (8)
»
KERNEL32.DLL (2)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
GetModuleHandleA | 0x0 | 0x6b70b4 | 0x2b70b4 | 0x11acb4 | 0x0 |
GetProcAddress | 0x0 | 0x6b70b8 | 0x2b70b8 | 0x11acb8 | 0x0 |
WINHTTP.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
WinHttpOpen | 0x0 | 0x6b70c0 | 0x2b70c0 | 0x11acc0 | 0x0 |
USER32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
MessageBoxW | 0x0 | 0x6b70c8 | 0x2b70c8 | 0x11acc8 | 0x0 |
ADVAPI32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
RegCloseKey | 0x0 | 0x6b70d0 | 0x2b70d0 | 0x11acd0 | 0x0 |
SHELL32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
ShellExecuteA | 0x0 | 0x6b70d8 | 0x2b70d8 | 0x11acd8 | 0x0 |
WS2_32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
WSASetLastError | 0x70 | 0x6b70e0 | 0x2b70e0 | 0x11ace0 | - |
CRYPT32.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
CertOpenStore | 0x0 | 0x6b70e8 | 0x2b70e8 | 0x11ace8 | 0x0 |
bcrypt.dll (1)
»
API Name | Ordinal | IAT Address | Thunk RVA | Thunk Offset | Hint |
---|---|---|---|---|---|
BCryptGenRandom | 0x0 | 0x6b70f0 | 0x2b70f0 | 0x11acf0 | 0x0 |
Memory Dumps (2)
»
Name | Process ID | Start VA | End VA | Dump Reason | PE Rebuild | Bitness | Entry Point | AV | YARA | Actions |
---|---|---|---|---|---|---|---|---|---|---|
cpt.exe | 3 | 0x00400000 | 0x006C8FFF | First Execution |
![]() |
32-bit | 0x006B71E3 |
![]() |
![]() |
...
|
cpt.exe | 3 | 0x00400000 | 0x006C8FFF | Process Termination |
![]() |
32-bit | - |
![]() |
![]() |
...
|
Local AV Matches (1)
»
Threat Name | Severity |
---|---|
Gen:Variant.Ulise.85367 |
Malicious
|
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2017-05-13 08:50 (UTC+2) |
Last Seen | 2020-01-12 20:38 (UTC+1) |
Names | Document-XML.Trojan.CVE-2017-0143 |
Families | CVE-2017-0143 |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 19:31 (UTC+1) |
Last Seen | 2019-12-02 21:45 (UTC+1) |
Names | Win32.Trojan.Equation |
Families | Equation |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 19:47 (UTC+1) |
Last Seen | 2019-11-21 15:37 (UTC+1) |
Names | Win32.Trojan.Shadowbrokers |
Families | Shadowbrokers |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 19:49 (UTC+1) |
Last Seen | 2019-11-21 15:54 (UTC+1) |
Names | Win32.Trojan.Equation |
Families | Equation |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 21:35 (UTC+1) |
Last Seen | 2019-11-17 10:11 (UTC+1) |
Names | Win32.Trojan.Shadowbrokers |
Families | Shadowbrokers |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 21:04 (UTC+1) |
Last Seen | 2019-11-20 16:31 (UTC+1) |
Names | Win32.Trojan.Shadowbrokers |
Families | Shadowbrokers |
Classification | Trojan |
c:\programdata\libeay32.dll | Dropped File | Unknown |
Blacklisted
|
...
|
»
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 21:31 (UTC+1) |
Last Seen | 2019-11-21 15:42 (UTC+1) |
Names | Win32.Trojan.Equation |
Families | Equation |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 21:20 (UTC+1) |
Last Seen | 2019-11-17 08:21 (UTC+1) |
Names | Win32.Trojan.Equation |
Families | Equation |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2017-04-15 03:02 (UTC+2) |
Last Seen | 2020-01-07 11:33 (UTC+1) |
Names | Win32.Trojan.Shadowbrokers |
Families | Shadowbrokers |
Classification | Trojan |
c:\programdata\ssleay32.dll | Dropped File | Unknown |
Blacklisted
|
...
|
»
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 19:47 (UTC+1) |
Last Seen | 2019-11-21 15:42 (UTC+1) |
Names | Win32.Trojan.Equation |
Families | Equation |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2017-04-14 16:04 (UTC+2) |
Last Seen | 2019-10-28 04:35 (UTC+1) |
Names | Document-XML.Backdoor.Xjd |
Families | Xjd |
Classification | Backdoor |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 20:59 (UTC+1) |
Last Seen | 2019-11-20 09:08 (UTC+1) |
Names | Win32.Trojan.Shadowbrokers |
Families | Shadowbrokers |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 19:46 (UTC+1) |
Last Seen | 2019-11-21 15:42 (UTC+1) |
Names | Win32.Trojan.Equation |
Families | Equation |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 22:13 (UTC+1) |
Last Seen | 2019-11-22 09:40 (UTC+1) |
Names | Win32.Trojan.Equation |
Families | Equation |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2017-04-15 02:59 (UTC+2) |
Last Seen | 2020-01-07 11:34 (UTC+1) |
Names | Win32.Trojan.Shadowbrokers |
Families | Shadowbrokers |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 19:53 (UTC+1) |
Last Seen | 2019-11-17 10:09 (UTC+1) |
Names | Win32.Trojan.Equation |
Families | Equation |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 19:58 (UTC+1) |
Last Seen | 2019-11-24 08:45 (UTC+1) |
Names | Win32.Trojan.Ursu |
Families | Ursu |
Classification | Trojan |
File Reputation Information
»
Severity |
Blacklisted
|
First Seen | 2019-11-04 21:33 (UTC+1) |
Last Seen | 2019-11-22 08:07 (UTC+1) |
Names | Win32.Trojan.Tescrypt |
Families | Tescrypt |
Classification | Trojan |
File Reputation Information
»
Severity |
Suspicious
|
First Seen | 2017-04-14 16:04 (UTC+2) |
Last Seen | 2019-10-28 04:36 (UTC+1) |
Names | Win32.PUA.Equation |
Families | Equation |
Classification | Pua |
c:\users\5p5nrgjn0js halpmcxz\appdata\locallow\microsoft\cryptneturlcache\metadata\ee31cfc509a5172a3a06b97c29f34a5b | Dropped File | Unknown |
Unknown
|
...
|
»
C:\Program Files\Common Files\System\Scanlog | Dropped File | Unknown |
Unknown
|
...
|
»
C:\Program Files\Common Files\System\tmp | Dropped File | Unknown |
Unknown
|
...
|
»
c:\users\5p5nrgjn0js halpmcxz\appdata\local\microsoft\windows\temporary internet files\content.ie5\pmmr5k9k\c[1].dat | Downloaded File | Binary |
Unknown
|
...
|
»
PE Information
»
Image Base | 0x400000 |
Entry Point | 0x7161c7 |
Size Of Code | 0x90200 |
Size Of Initialized Data | 0x281000 |
File Type | FileType.executable |
Subsystem | Subsystem.windows_gui |
Machine Type | MachineType.i386 |
Compile Timestamp | 2020-01-11 19:19:54+00:00 |
Sections (3)
»
Name | Virtual Address | Virtual Size | Raw Data Size | Raw Data Offset | Flags | Entropy |
---|---|---|---|---|---|---|
.MPRESS1 | 0x401000 | 0x315000 | 0x227400 | 0x200 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 7.96 |
.MPRESS2 | 0x716000 | 0xd31 | 0xe00 | 0x227600 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 0.0 |
.rsrc | 0x717000 | 0x1d8 | 0x200 | 0x228400 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE | 0.0 |
C:\Users\5P5NRG~1\AppData\Local\Temp\evb55BD.tmp | Dropped File | Unknown |
Not Queried
|
...
|
»