14307dff34b64c1a87406c9032a4a70f

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2019-Oct-07 08:25:40
Debug artifacts C:\Users\jme\Documents\SGX\Intel-SGX-Web Training-Labs\Lab 1.1 Feature Detection\x64\Prerelease\Enclave.pdb

Plugin Output

Suspicious The PE is possibly packed. Unusual section name found: niptx
Unusual section name found: IPPCODE
Unusual section name found: nipdt
Unusual section name found: sgxvers
Unusual section name found: sgxmeta
The PE only has 0 import(s).
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 14307dff34b64c1a87406c9032a4a70f
SHA1 1e47c612d34b5bd54feb82fcbee656b315cbc0e3
SHA256 2e942366e0cff361edf6133037c1aa6f8e8bc8aed824249764a12e76f5cb2eca
SHA3 90af8f646966abb483b3292f503d3762fa7da156a6d2e48efc9d8e19c988cf0f
SSDeep 768:AwWBBnzKgSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSSS:53ZPU1E8I596AALM0BYVII+MnRx
Imports Hash d41d8cd98f00b204e9800998ecf8427e

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xf8

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 11
TimeDateStamp 2019-Oct-07 08:25:40
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_DLL
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32+
LinkerVersion 14.0
SizeOfCode 0xd200
SizeOfInitializedData 0x7200
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000000000000000 (Section: ?)
BaseOfCode 0x1000
ImageBase 0x180000000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0x1d000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 d866c93454a540142cd282d374f9b064
SHA1 4e252d938e3807a312549f2903178bd8e5e7dc51
SHA256 66e926d273f2637e0c098e9d85c5a18be7a45b0a4c88aa663f9200121d740f3f
SHA3 28fdbdca995e4dfad4984fa524c762011c535fa2d7b6c636c15b358048351276
VirtualSize 0xc3e0
VirtualAddress 0x1000
SizeOfRawData 0xc400
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.27409

niptx

MD5 498a3625c8e94f9ed726619ba5484dbb
SHA1 85c73cb5b853f4b13b62af03238069ce1e353f43
SHA256 34616fa52216fdff64eddbf32511301ce3357478011ddaf1c2faa8ec5e943195
SHA3 aab01b981274e7f159032361a3eb54c055674ed46ed90dd48c60c7651d03f74f
VirtualSize 0x85e
VirtualAddress 0xe000
SizeOfRawData 0xa00
PointerToRawData 0xc800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.38289

IPPCODE

MD5 e2937aa6ef3bf4180eba5fff33b6eeee
SHA1 f1ea55782463ea7e61b5b51cc128982c2f50cd87
SHA256 1d04bb7184199571e68102999be87efb772b73d54111796d82a272fffd7a5dda
SHA3 50c0ffd2e03785306a2b073ddab46ff4d83e44537950ea2d41552d76a3c12a60
VirtualSize 0x250
VirtualAddress 0xf000
SizeOfRawData 0x400
PointerToRawData 0xd200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 3.66172

.rdata

MD5 2aa961fe8c45ac95712e6734001a63b5
SHA1 09e67dc7ca89f8116f7f4d6480f9cc23d347a707
SHA256 6c61ec48ed2acc85058cb5c17f1cbb129574b8d19aac6f6c55ca51e8b2366140
SHA3 478607825f553bf4b5517c0842f9391fcc6f13b9466500b4a88ded255d496f6b
VirtualSize 0x356a
VirtualAddress 0x10000
SizeOfRawData 0x3600
PointerToRawData 0xd600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 2.28841

.data

MD5 6e3a09a1aef9fc3a4e136bafa7db0333
SHA1 efa1bfa57aedff6b9b349387d5d6e69b474c3ce0
SHA256 a251ead09277ee37b2e35ede73052a5df4419854310eb742839e043df36b80c0
SHA3 6f6de569f1988c16bec2123686db8914bf3331d865549b70fa1815c84fe1205f
VirtualSize 0x1240
VirtualAddress 0x14000
SizeOfRawData 0xc00
PointerToRawData 0x10c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 1.76479

.pdata

MD5 8a9a1ad42e1b57c46de1bce2b5296eae
SHA1 900c7d2ee3e351c4c2a419460a266ef30fc968a0
SHA256 40d17123ef6bb36ba83aa99af19ff67a60a08f6178e9be64d925d42150a9424d
SHA3 4abb5ed128f762411c929da7fcff8920b8b71f67b9bd72c5804a8afbf24deb87
VirtualSize 0x360
VirtualAddress 0x16000
SizeOfRawData 0x400
PointerToRawData 0x11800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 3.98553

nipdt

MD5 3a0bdd1ef080b2206f5a49e09a99c55d
SHA1 672ec38f7ffa6cf376628227cc87ee4b21179cca
SHA256 f1dfddb29183961890ff2824d405c8cecb4d96012836cf10239a31d8e7433972
SHA3 e17cffaf24981d8ea003a3bc9120afd2aebb1b2d675786dcc6a74fa9a3252511
VirtualSize 0x48
VirtualAddress 0x17000
SizeOfRawData 0x200
PointerToRawData 0x11c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.142636

sgxvers

MD5 4f2aa338a53516f56852ff7dbce02b7f
SHA1 2b22d10ce319da449d4a1011f4b1e252d2e556fa
SHA256 bbaaccdb0df40c2ee050b3b8c8b37e0d7e432758ae9df16de4ff7a4112e8d87e
SHA3 fa4616da465e0ec73951a45ee3e89cab6c34aba80f6678878323ecfa89f89fe0
VirtualSize 0x7f
VirtualAddress 0x18000
SizeOfRawData 0x200
PointerToRawData 0x11e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 1.64838

sgxmeta

MD5 c99a74c555371a433d121f551d6c6398
SHA1 605db3fdbaff4ba13729371ad0c4fbab3889378e
SHA256 e5a00aa9991ac8a5ee3109844d84a55583bd20572ad3ffcd42792f3c36b183ad
SHA3 463c61ad03873aa9e82581205205acc3d3c8346c7037c43e4e241ee529f2dc27
VirtualSize 0x754
VirtualAddress 0x19000
SizeOfRawData 0x800
PointerToRawData 0x12000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 0

_RDATA

MD5 20585ac441c5133522c249804f428f97
SHA1 e81a5e77d5a16bc21045b1749fb9098dc43b6295
SHA256 8ce44e77a634831f451a1d61b923222375d02e883d2507ec8004e93e2a261c1c
SHA3 b5d7abefd1a3d2bf1acf59a7918a213ded761176653b5ff96dfde97918c03764
VirtualSize 0x1200
VirtualAddress 0x1a000
SizeOfRawData 0x1200
PointerToRawData 0x12800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 3.41644

.reloc

MD5 53ef302757923dd2268d4f7db6c24392
SHA1 861fd771b9ced376b48e2bd5609f12d4563fd01a
SHA256 f136aafdaacf5441cfb92aa47129b102ff3b89922446447d460006c041cc75af
SHA3 2d818aed73eafc39fbf0ef46adc43dd81e6799170a7f34d68092d77219d43f60
VirtualSize 0x520
VirtualAddress 0x1c000
SizeOfRawData 0x600
PointerToRawData 0x13a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 5.09124

Imports

Delayed Imports

?g_checked_by_emmt@@3_NA

Ordinal 1
Address 0x14be0

enclave_entry

Ordinal 2
Address 0xe01a

g_peak_heap_used

Ordinal 3
Address 0x14ff8

Version Info

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2019-Oct-07 08:25:40
Version 0.0
SizeofData 132
AddressOfRawData 0x12e40
PointerToRawData 0x10440
Referenced File C:\Users\jme\Documents\SGX\Intel-SGX-Web Training-Labs\Lab 1.1 Feature Detection\x64\Prerelease\Enclave.pdb

IMAGE_DEBUG_TYPE_VC_FEATURE

Characteristics 0
TimeDateStamp 2019-Oct-07 08:25:40
Version 0.0
SizeofData 20
AddressOfRawData 0x12ec4
PointerToRawData 0x104c4

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2019-Oct-07 08:25:40
Version 0.0
SizeofData 492
AddressOfRawData 0x12ed8
PointerToRawData 0x104d8

TLS Callbacks

StartAddressOfRawData 0x1800130d0
EndAddressOfRawData 0x180013140
AddressOfIndex 0x180014bec
AddressOfCallbacks 0x180010050
SizeOfZeroFill 0
Characteristics IMAGE_SCN_ALIGN_16BYTES
Callbacks (EMPTY)

Load Configuration

Size 0x100
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x180017040

RICH Header

XOR Key 0xd506992d
Unmarked objects 0
ASM objects (VS2013 UPD5 build 40629) 1
Unmarked objects (#2) 10
ASM objects (VS2017 v15.9.7-10 compiler 27027) 2
C objects (VS2017 v15.9.14-15 compiler 27032) 16
C++ objects (VS2017 v15.9.14-15 compiler 27032) 15
ASM objects (VS2017 v15.9.14-15 compiler 27032) 5
C++ objects (VS2017 v15.9.16-18 compiler 27034) 1
C objects (VS2017 v15.9.16-18 compiler 27034) 1
Exports (VS2017 v15.9.16-18 compiler 27034) 1
Linker (VS2017 v15.9.16-18 compiler 27034) 1

Errors

<-- -->