2d1937cabd080107ab89ec714633d1d4

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2017-Jun-26 05:39:37
Detected languages English - United States
Debug artifacts C:\Users\paparao\Downloads\bitmapinfo\mvp_tips\BitMapInfo\Release\BitMapInfo.pdb
Comments
CompanyName
FileDescription BitMapInfo
FileVersion 1, 0, 0, 1
InternalName BitMapInfo
LegalCopyright Copyright © 2003, Joseph M. Newcomer, All Rights Reserved
LegalTrademarks
OriginalFilename BitMapInfo.EXE
PrivateBuild
ProductName BitMapInfo
ProductVersion 1, 0, 0, 1
SpecialBuild

Plugin Output

Info Matching compiler(s): MASM/TASM - sig1(h)
Info The PE contains common functions which appear in legitimate applications. [!] The program may be hiding some of its imports:
  • GetProcAddress
  • LoadLibraryW
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 2d1937cabd080107ab89ec714633d1d4
SHA1 a4d81ff204b5097f9c2b086c5ff5585ebdbb93ed
SHA256 5619104d98a5d6c637ae195efd112bb7f827f32301806897c61279398cc4f55e
SHA3 ce206465365e95754590207440df7fd77e499a1208c836eb0024a667a5ec64da
SSDeep 1536:LpA1GM2q9z5f8dtseXw2oRnWuqk8r2QDth2DemcdTsyFgDHzIzSyzi:LpAglqZ5f2sww2mM2m72C3FCHzIuyz
Imports Hash 1c9c95b3602a32963ab3c643181f301a

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 7
TimeDateStamp 2017-Jun-26 05:39:37
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE

Image Optional Header

Magic PE32
LinkerVersion 14.0
SizeOfCode 0xb400
SizeOfInitializedData 0xc600
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000A2BB (Section: .text)
BaseOfCode 0x1000
BaseOfData 0xd000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0x1d000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 add6361f9cbd592b9c45bd3a2ca1409f
SHA1 1d56f69d1e6698487badcc256a45aed338f1fc17
SHA256 32da7e3cf7dc4d1e69e6ca52769a5af64d114a67cba56e78bebd44a779cabb38
SHA3 5189c1170bf43208fd794c5382d8d7534ca4215b5510d015e477e4b8c7058da4
VirtualSize 0xb29a
VirtualAddress 0x1000
SizeOfRawData 0xb400
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.26152

.rdata

MD5 385281aaec22c2603205e4e9d4aaa524
SHA1 b1879ca5012538172e25e91e022e97de2b07b29c
SHA256 62b9b760d439cf04334041989b1a52f488bd4479511b98fd04f6c91f2b8f651b
SHA3 ed31a81fc2e02b50f4078dc3bb61da511d30b49e3a73c241ae1a2c22b37ad555
VirtualSize 0x7b36
VirtualAddress 0xd000
SizeOfRawData 0x7c00
PointerToRawData 0xb800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.01249

.data

MD5 c33ff80377c384b228aacfc81991de6d
SHA1 d80e2c73385bdbf7257a9e7bea03083a8a255bf4
SHA256 6b627bc5b13006b7fabbc2328117cf887e6258dbff1c71bd50c72a82378c1880
SHA3 e72e537e338e17fd9a909ed730a6e8eb463ecda05ce04dedcd68fadbb3c90d23
VirtualSize 0xa58
VirtualAddress 0x15000
SizeOfRawData 0x600
PointerToRawData 0x13400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.54847

.gfids

MD5 c2fd5dcf245ade4f134afbcab1135e2a
SHA1 af68bae7734311ac340e92d606cb1755c63eccb1
SHA256 664a83f1277f91e10c699544494435db3e3b20e145d3455a0da5a5c13347b60d
SHA3 93aac393d3c56bf4dd18181b1733a610575de2b98e6ea77ad1a3e281a698a6a5
VirtualSize 0x58
VirtualAddress 0x16000
SizeOfRawData 0x200
PointerToRawData 0x13a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 0.575571

.tls

MD5 1f354d76203061bfdd5a53dae48d5435
SHA1 aa0d33a0c854e073439067876e932688b65cb6a9
SHA256 4c6474903705cb450bb6434c29e8854f17d8324efca1fdb9ee9008599060883a
SHA3 991fbbd46bbd69198269fe6c247d440e0f8a7d38259b7a1e04b74790301d1d2b
VirtualSize 0x9
VirtualAddress 0x17000
SizeOfRawData 0x200
PointerToRawData 0x13c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.0203931

.rsrc

MD5 7d1bb85d58b75ad8e0f09fe3e8de57c7
SHA1 7ed248c482a20a37d54e3d0c3bc641b0d04399d8
SHA256 3c3333cb3b0f0f43d6d1c74425abd4aaf82dff893e81dafa5d99b552a185ee0a
SHA3 a482c277d53b95deaf9e9f64db993f60babf7b9d0f7e7271be2928c7cfd0cf45
VirtualSize 0x1650
VirtualAddress 0x18000
SizeOfRawData 0x1800
PointerToRawData 0x13e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 3.64255

.reloc

MD5 1ff66c7c8c9a7e291ce0ad0b903c9806
SHA1 cb57428327ce9123d82ba32cb543f520862705fc
SHA256 722264e42c470295feb0ca417ff2f5cd27960611fa085e88aa3c1b61469fb8ef
SHA3 fc7100b55a6079b75250460a31d99d6c669de5d8afb3dd831edfae537d9bd0d1
VirtualSize 0x2030
VirtualAddress 0x1a000
SizeOfRawData 0x2200
PointerToRawData 0x15600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.39038

Imports

mfc140.dll #4580
#12806
#12869
#10383
#12190
#8347
#1468
#7618
#8429
#2200
#1507
#265
#266
#2383
#2381
#2376
#2387
#6724
#5861
#8146
#310
#1526
#1529
#1692
#1696
#2986
#8426
#500
#6302
#6924
#11907
#12989
#12294
#2880
#1140
#12291
#14518
#12348
#14571
#2241
#2518
#450
#12894
#14184
#1106
#890
#1389
#4869
#3689
#2560
#4490
#14054
#7783
#14048
#12969
#14149
#3825
#9096
#6505
#3159
#12162
#3395
#458
#10421
#11343
#10963
#8997
#12115
#9167
#2758
#13677
#6193
#12074
#10986
#7459
#6806
#3250
#4227
#9092
#6464
#3140
#4210
#9083
#2210
#2297
#6473
#10962
#8996
#5938
#501
#1141
#4085
#6290
#906
#4098
#6768
#898
#13036
#13027
#13230
#6836
#1472
#301
#2520
#6533
#8770
#8326
#4640
#4866
#3949
#6460
#6761
#13011
#362
#8285
#2484
#13855
#13854
#6851
#10379
#11850
#1064
#1443
#1109
#4084
#5742
#10202
#2298
#9088
#1177
#2751
#14487
#3866
#2989
#8704
#4215
#3184
#6562
#6104
#7619
#6195
#13681
#3298
#3295
#10207
#8173
#2759
#14699
#10237
#10239
#10238
#10236
#10240
#5631
#11671
#11672
#12032
#3830
#11881
#14502
#8922
#12163
#6947
#10950
#9213
#3259
#13798
#12205
#12201
#1717
#1739
#1765
#1751
#1772
#4920
#4987
#4932
#4950
#4944
#4938
#4997
#4981
#4926
#5003
#4958
#4896
#4911
#4972
#4493
#5769
#9647
#4485
#3050
#14510
#7887
#14508
#6848
#11663
#13628
#5911
#2680
#12067
#3933
#3363
#3364
#3258
#12111
#1000
#5228
#5528
#5739
#9305
#5504
#5231
#5390
#5210
#7687
#7688
#7677
#5388
#8182
#9166
#13234
#4865
#358
#6463
#12485
#12484
#14509
#5336
#1066
#3874
#7886
#14507
#9353
#4143
#4082
#12888
#7905
#2027
#11928
#11927
#14380
#12474
#7964
#14581
#6322
#14583
#6324
#14582
#6323
#993
#6540
#4807
#6831
#3844
#5894
#1044
#12182
#8180
#10330
#316
#6853
#12194
#1661
#3396
#1509
#2407
KERNEL32.dll DeleteCriticalSection
InitializeCriticalSectionEx
GetProcessHeap
HeapSize
HeapFree
HeapReAlloc
HeapAlloc
HeapDestroy
RaiseException
DecodePointer
GlobalFree
GlobalUnlock
GlobalLock
GlobalReAlloc
GlobalAlloc
lstrcpyA
FormatMessageA
LocalFree
OutputDebugStringW
OutputDebugStringA
SetLastError
InitializeCriticalSectionAndSpinCount
GetModuleFileNameW
GetModuleHandleA
GetModuleHandleW
GetProcAddress
LoadLibraryW
CloseHandle
EnterCriticalSection
LeaveCriticalSection
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
GetLastError
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
USER32.dll EnableWindow
GetClientRect
GetSysColor
DrawFocusRect
FillRect
RegisterWindowMessageA
IsWindow
IsWindowVisible
IsIconic
SetTimer
LoadAcceleratorsA
GetFocus
GetSystemMetrics
GetSystemMenu
EnableMenuItem
AppendMenuA
DrawIcon
GetWindowRect
LoadIconW
GetCaretBlinkTime
GetDC
ReleaseDC
UnregisterClassA
TranslateAcceleratorA
SendMessageA
PostMessageA
GDI32.dll GetDeviceCaps
GetTextExtentPoint32A
EndDoc
StartPage
EndPage
Rectangle
CreateFontIndirectA
GetDIBits
GetStockObject
PatBlt
RealizePalette
SelectPalette
StretchDIBits
GetObjectA
CreateCompatibleBitmap
CreatePalette
SetDIBits
GetWindowOrgEx
OLEAUT32.dll #6
VCRUNTIME140.dll _purecall
memcpy
memset
__std_terminate
__vcrt_InitializeCriticalSectionEx
_except_handler4_common
__std_type_info_destroy_list
memmove
__CxxFrameHandler3
api-ms-win-crt-runtime-l1-1-0.dll terminate
_errno
_register_thread_local_exe_atexit_callback
_c_exit
_controlfp_s
_exit
exit
_initterm_e
_initterm
_get_narrow_winmain_command_line
_set_app_type
_seh_filter_exe
_cexit
_crt_at_quick_exit
_crt_atexit
_execute_onexit_table
_register_onexit_function
_initialize_onexit_table
_initialize_narrow_environment
_configure_narrow_argv
_seh_filter_dll
_invalid_parameter_noinfo
api-ms-win-crt-multibyte-l1-1-0.dll _mbsrchr
api-ms-win-crt-time-l1-1-0.dll _localtime64_s
strftime
api-ms-win-crt-heap-l1-1-0.dll _set_new_mode
_recalloc
free
api-ms-win-crt-math-l1-1-0.dll __setusermatherr
api-ms-win-crt-stdio-l1-1-0.dll __p__commode
_set_fmode
api-ms-win-crt-locale-l1-1-0.dll _configthreadlocale
_setmbcp

Delayed Imports

1

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.54531
MD5 1cdba19096e7d1c72c565ebc961e747d
SHA1 7acca351446171d842ed15795908ccd34b40bde8
SHA256 84fec4c288c090d660e5b9d0518692db4bb1764c44ddfa03740688b947ad8df9
SHA3 66a444171a96e8b8bb44c2994f6273cc75383186cca900a72c6ad56875bb14da

2

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.44715
MD5 65aac1af7781608786bf136ea3ce9adf
SHA1 2ab1505e9554a37927787f94dd6757c5363d75a1
SHA256 7095427abaac2dd25561b1897406818e6a0208edb4010b1101dbbe466f78e0d5
SHA3 93b2e4ca3277ab00061474b4982f7e31bbb5fd7c333f3fd761e005f3876cc950

3

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x2e8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.46355
MD5 7f6ca20f2cf588208510122f594dbd0c
SHA1 09cb794b88faca64db537239034345118c3867a7
SHA256 b0de1e34404cfc371e5073f47259289ea5eb9594912ce8fa5fa1f31abd28a2aa
SHA3 73fed58be6622ac8897bf2f03754393c4e89b4d8d926054bfb48c8d0747b689a

130

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0xd2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20889
MD5 abc563a9fb6fb6485cc97780792b3439
SHA1 34f6453a9d5f9655cb2bc5d7da570f47f50245db
SHA256 1cd6a6a680823cc5fbcef9fe9749e5294f160f0e984b703fea4b24cc6112d443
SHA3 6d0a14f8c874319d91e96c6a8e76c1b7a665d165a1de8bf949ee4456de784827

100

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x184
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.5154
MD5 53fd8cc04001324653623c32c2df374b
SHA1 2d9ebd91c80482183c0f41c231cc118fadf3a577
SHA256 3abc9ab44e6a6b894a39e7340d059afd97fe73f32aaf82175a7ec8dab0ce5629
SHA3 3e9a49e14bb87ab4d624339e00816b94d803a11e512b9f259ad807503df6ff83

102

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x108
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.10869
MD5 007257a66fe6bb5e1bb6d874d73d2d0c
SHA1 d72bb96a7546f51beaf71eaf0b8bb03f2e3147e5
SHA256 bcc350943694a4114ba0ebc803fe922c49212898dd5ffe07319ef46f3d860f2b
SHA3 0e31336ed04f8e27848c4f4366b16c7f26c424b3d586cd55c20f1df3b53b44c5

129

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x6a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.82492
MD5 a74442c9d5884ceb35068751f57725ad
SHA1 592dab7de0d7cf289c1fa14a8b0ad3748ad94155
SHA256 7c4a21dc6e24a841e7e46344825094045aedfcf8eae59c2165021e798f3202a3
SHA3 4593a8835c25bac8afe1541f0b5efc5c18dcf0e7868482f16ff835940785a55f

7

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x140
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2157
MD5 2a31893e974293c40d9ede2ad9b7e6ec
SHA1 1067342723cf2a70e7b0a2f05016eb0ab3b1b532
SHA256 1ab64d8a8357a8e0ae8f74406260417469dd3fd4ca7abb4c6f55e1912fdabf0b
SHA3 37394bdabd6f9a1b438cd88ae9591563eabd7d8c2461d3bd3e46fb1f037bfed8

2049

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xd0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98568
MD5 971a41233b046be96407b3566ef59429
SHA1 0ef9e483a9e7155b6c6287c4cc6a73e4dc5e3e17
SHA256 ad5a111440067968d5539ac20686fa3bc65cf750483903d27cc93f0a771d3b1f
SHA3 e8939b17f92a259fd2f0fda54f5be38915c3bd357ae4a8ebb89c1c27fb5679cc

132

Type RT_ACCELERATOR
Language English - United States
Codepage UNKNOWN
Size 0x18
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.51103
MD5 38139dc3cf9c6cdc50de6974e99853ef
SHA1 810f56bb0d27a721c686f1355f87a7d39ceeff2f
SHA256 5a1394d65bc839772d8474f35d9b9a2dee26815b83a22b4c569e89535167cb04
SHA3 7073552b6bee6aa729be219ba0fd7d5e62a88cc3ca90a897d43cbc3286ae1201

128

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.37086
Detected Filetype Icon file
MD5 d59e0d372ea5fd8c1f4de744376a6af4
SHA1 6883ce60e71a83424db0b41d0ab6bf61080e3de2
SHA256 b10e28a32eddb2ab20a46ceae59d9c0786911eb20f0c8dd2a28421f226ea2b8b
SHA3 5e39df982879204dd9f129a37d1e1c2ff906e88de9ae01b4418db5e8455e7ae1

140

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.32322
Detected Filetype Icon file
MD5 ce9c092856a8bcd1503927da430e18e7
SHA1 8eecabfe2727710867c6b7223b32f490b1caf133
SHA256 483aa261cce96256ff045257f2834d1cc43b6194f5d30533c0f18776aa7367f2
SHA3 203afac5a8b0c87581e30850450c0d112d2c7172b934b0bb67b442dd0f8a918e

1 (#2)

Type RT_VERSION
Language English - United States
Codepage UNKNOWN
Size 0x380
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.36675
MD5 f5ac5e1979a01ee6ac724dd94e875cd4
SHA1 6246e911ca79e8ce47242bf92f63aca4ee078ac1
SHA256 deea86375a6ec382d386db83fecb77b1687a9b3d6a4239f7f43ce4112a467440
SHA3 bc207b9200277ba009f31ac6d4f6840a367495c903d270d5a01f3d48175bbb02

1 (#3)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x224
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.04378
MD5 245b863be176aab16ef1dbe168defe03
SHA1 c0a369f6f0e77b89c5d9d37fb94e1d5e2d431b5b
SHA256 59ba97d56a01766792386c3b379946bb613c8921e3daf8a878855a268ad5e4aa
SHA3 7efbe82f17422b353f747a146c1e8f1b9df37e90648150f2020442ff9477341e

String Table contents

&About BitMapInfo...
Bitmap files (*.bmp)|*.bmp|All files (*.*)|*.*||
Unknown error code %08x (%d)
Current printer is unable to print bitmap images
Opens a file
Print the bitmap
Exit the program
Shows the About box
Toggle the vitmap viewing

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 1.0.0.1
ProductVersion 1.0.0.1
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
Comments
CompanyName
FileDescription BitMapInfo
FileVersion (#2) 1, 0, 0, 1
InternalName BitMapInfo
LegalCopyright Copyright © 2003, Joseph M. Newcomer, All Rights Reserved
LegalTrademarks
OriginalFilename BitMapInfo.EXE
PrivateBuild
ProductName BitMapInfo
ProductVersion (#2) 1, 0, 0, 1
SpecialBuild
Resource LangID English - United States

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2017-Jun-26 05:39:37
Version 0.0
SizeofData 105
AddressOfRawData 0x12ae8
PointerToRawData 0x112e8
Referenced File C:\Users\paparao\Downloads\bitmapinfo\mvp_tips\BitMapInfo\Release\BitMapInfo.pdb

IMAGE_DEBUG_TYPE_VC_FEATURE

Characteristics 0
TimeDateStamp 2017-Jun-26 05:39:37
Version 0.0
SizeofData 20
AddressOfRawData 0x12b54
PointerToRawData 0x11354

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2017-Jun-26 05:39:37
Version 0.0
SizeofData 912
AddressOfRawData 0x12b68
PointerToRawData 0x11368

TLS Callbacks

StartAddressOfRawData 0x417000
EndAddressOfRawData 0x417008
AddressOfIndex 0x4156c8
AddressOfCallbacks 0x40d6cc
SizeOfZeroFill 0
Characteristics IMAGE_SCN_ALIGN_4BYTES
Callbacks (EMPTY)

Load Configuration

Size 0x5c
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x415034
SEHandlerTable 0x412a50
SEHandlerCount 38

RICH Header

XOR Key 0x40f85e8f
Unmarked objects 0
Imports (VS2008 SP1 build 30729) 14
C++ objects (23013) 2
Imports (65501) 8
ASM objects (VS2015 UPD3 build 24123) 3
C objects (VS2015 UPD3 build 24123) 14
C++ objects (VS2015 UPD3 build 24123) 28
Total imports 402
Imports (VS2015 UPD3 build 24123) 5
C++ objects (VS2015 UPD3.1 build 24215) 10
Resource objects (VS2015 UPD3 build 24210) 1
151 1
Linker (VS2015 UPD3.1 build 24215) 1

Errors

<-- -->