0bcedd5a4b41bafe3cb430fbca8caaa0

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date 1970-Jan-01 00:00:00

Plugin Output

Suspicious PEiD Signature: HQR data file
Info Interesting strings found in the binary: Contains domain names:
  • .eq.github.com
  • .hash.net
  • cdn.discordapp.com
  • discord.com
  • discordapp.com
  • eq.github.com
  • github.com
  • golang.org
  • https://cdn.discordapp.com
  • https://cdn.discordapp.com/insufficient
  • https://discord.com
  • https://status.discord.com
  • https://status.discord.com/api/v2/illegal
  • status.discord.com
  • type..eq.github.com
  • type..eq.net
  • type..hash.net
Info Cryptographic algorithms detected in the binary: Uses constants related to MD5
Uses constants related to SHA1
Uses constants related to SHA256
Uses constants related to SHA512
Uses constants related to AES
Suspicious The PE is possibly packed. Unusual section name found: .symtab
Suspicious The PE contains functions most legitimate programs don't use. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • LoadLibraryW
  • GetProcAddress
Functions which can be used for anti-debugging purposes:
  • SwitchToThread
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 0bcedd5a4b41bafe3cb430fbca8caaa0
SHA1 654cd6e324e7d339be69f2a3b86f0b6b9d1943a8
SHA256 02108801971d5f84889e34bf600bd29eca9af43a69031a7c49349421681e8bd8
SHA3 ff46b4e46b72aa0f485e4072d4883240314ce0f180df438bfd0be7e957eec6b1
SSDeep 49152:keyvh4Bxrb/T/vO90dL3BmAFd4A64nsfJEGmPH63G+l8T9WnyfbZDJQAoVVLAgG:17jGP3LLnit2uyaxSEfNEr
Imports Hash c7269d59926fa4252270f407e4dab043

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0x4
e_cparhdr 0
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0x8b
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x80

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 6
TimeDateStamp 1970-Jan-01 00:00:00
PointerToSymbolTable 0x519800
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32+
LinkerVersion 3.0
SizeOfCode 0x259000
SizeOfInitializedData 0x52200
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000000000059200 (Section: .text)
BaseOfCode 0x1000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.1
ImageVersion 1.0
SubsystemVersion 6.1
Win32VersionValue 0
SizeOfImage 0x57d000
SizeOfHeaders 0x600
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x200000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 83a8152fae0e292e37b2f7c1cc6fde9c
SHA1 2758e7f54a7d98e88fe3f50fc521104a12c39904
SHA256 1ce7f0831cde6355d10b300af4e0122e3b1e996e041156ca3ad1399140870a3d
SHA3 26943b9b64e77bf3157d25208d370a73295eaa338c42f683abc59cbe0eae00ad
VirtualSize 0x258f94
VirtualAddress 0x1000
SizeOfRawData 0x259000
PointerToRawData 0x600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.17003

.rdata

MD5 e272887c335ca57b84570d5771c55d48
SHA1 53c4abeb28d9ac98dee17d4f242c68bea13b7db6
SHA256 51ea1b49afaefb07eea566d81d734988db26f3b7453dfa1f343d39dddd7fad15
SHA3 555d1166d021788906fc83024174000d500c3f54b06aeef295cfd4ba2c2008fd
VirtualSize 0x253c70
VirtualAddress 0x25a000
SizeOfRawData 0x253e00
PointerToRawData 0x259600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.1491

.data

MD5 e9fb072c5ff1b0e07a1f238923f2987c
SHA1 b813e86e05cc18e298861ddb56678157812539fc
SHA256 9e3f7d4f34cfe43196b07e6fa4abfee214869a85419194e6d8047724414a3472
SHA3 86c432d455b780e5e5a54b8952ca72333355bada0ab9e1e58d533c626bde01a7
VirtualSize 0xb2280
VirtualAddress 0x4ae000
SizeOfRawData 0x52200
PointerToRawData 0x4ad400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 6.23133

.idata

MD5 7a6c8809a3dc01928f301b68225af08f
SHA1 0ffd5944721277da71a8183a9eb30ea98b4ed3e9
SHA256 f23141b6a975fb2915a4eee13cf2e80495a2571c38ce2b4e9dbc25ead57fbca8
SHA3 ee266d8780c4d24e13f06aee26062ad4fd52b63e55236059245cac6fd759970f
VirtualSize 0x48c
VirtualAddress 0x561000
SizeOfRawData 0x600
PointerToRawData 0x4ff600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.60367

.reloc

MD5 1e48ec37206b4f5dd3c85675697a1f5a
SHA1 23a24987d93e2f9084c38d635743c7db44fc2452
SHA256 b2c7b15cbbb84cee425f4c17f8ff5bd41ca4911bc7aba4b550fab11dc475e788
SHA3 5ae4e80e72fd2b6506cfcab5bef17346cf5f19f09a6c04348e8b3701de9da4b2
VirtualSize 0x19a4e
VirtualAddress 0x562000
SizeOfRawData 0x19c00
PointerToRawData 0x4ffc00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 5.45869

.symtab

MD5 07b5472d347d42780469fb2654b7fc54
SHA1 943ae54f4818e52409fbbaf60ffd71318d966b0d
SHA256 3e67f4a7d14b832ff2a2433e9cf0f6f5720821f67148a87c0ee2595a20c96c68
SHA3 a70a3e18515c06557b62676f2a8eb6d7d41962d8c9c7c49f4641c429cc65b977
VirtualSize 0x4
VirtualAddress 0x57c000
SizeOfRawData 0x200
PointerToRawData 0x519800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 0.0203931

Imports

kernel32.dll WriteFile
WriteConsoleW
WaitForMultipleObjects
WaitForSingleObject
VirtualQuery
VirtualFree
VirtualAlloc
SwitchToThread
SuspendThread
Sleep
SetWaitableTimer
SetUnhandledExceptionFilter
SetProcessPriorityBoost
SetEvent
SetErrorMode
SetConsoleCtrlHandler
ResumeThread
PostQueuedCompletionStatus
LoadLibraryA
LoadLibraryW
SetThreadContext
GetThreadContext
GetSystemInfo
GetSystemDirectoryA
GetStdHandle
GetQueuedCompletionStatusEx
GetProcessAffinityMask
GetProcAddress
GetEnvironmentStringsW
GetConsoleMode
FreeEnvironmentStringsW
ExitProcess
DuplicateHandle
CreateWaitableTimerExW
CreateThread
CreateIoCompletionPort
CreateFileA
CreateEventA
CloseHandle
AddVectoredExceptionHandler

Delayed Imports

Version Info

TLS Callbacks

Load Configuration

RICH Header

Errors

<-- -->