| Architecture |
IMAGE_FILE_MACHINE_I386
|
|---|---|
| Subsystem |
IMAGE_SUBSYSTEM_WINDOWS_CUI
|
| Compilation Date | 2024-Dec-26 18:24:50 |
| Detected languages |
English - United States
|
| Debug artifacts |
C:\Users\ivank\source\repos\skeet\Release\steam.pdb
|
| Malicious | The PE contains functions mostly used by malware. |
Functions which can be used for anti-debugging purposes:
|
| Malicious | VirusTotal score: 10/72 (Scanned on 2024-12-26 19:27:36) |
APEX:
Malicious
CrowdStrike: win/malicious_confidence_70% (D) Cylance: Unsafe Cynet: Malicious (score: 100) MaxSecure: Trojan.Malware.300983.susgen McAfeeD: ti!4ACF549BE6AF Microsoft: Trojan:Win32/Sabsik.FL.A!ml Rising: Trojan.Kryptik@AI.82 (RDML:D4mrzZbTO8Gtaw8Q8ECS8Q) SentinelOne: Static AI - Malicious PE Trapmine: suspicious.low.ml.score |
| e_magic | MZ |
|---|---|
| e_cblp | 0x90 |
| e_cp | 0x3 |
| e_crlc | 0 |
| e_cparhdr | 0x4 |
| e_minalloc | 0 |
| e_maxalloc | 0xffff |
| e_ss | 0 |
| e_sp | 0xb8 |
| e_csum | 0 |
| e_ip | 0 |
| e_cs | 0 |
| e_ovno | 0 |
| e_oemid | 0 |
| e_oeminfo | 0 |
| e_lfanew | 0xf8 |
| Signature | PE |
|---|---|
| Machine |
IMAGE_FILE_MACHINE_I386
|
| NumberofSections | 5 |
| TimeDateStamp | 2024-Dec-26 18:24:50 |
| PointerToSymbolTable | 0 |
| NumberOfSymbols | 0 |
| SizeOfOptionalHeader | 0xe0 |
| Characteristics |
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE
|
| Magic | PE32 |
|---|---|
| LinkerVersion | 14.0 |
| SizeOfCode | 0x4000 |
| SizeOfInitializedData | 0x2a00 |
| SizeOfUninitializedData | 0 |
| AddressOfEntryPoint | 0x00003FA8 (Section: .text) |
| BaseOfCode | 0x1000 |
| BaseOfData | 0x5000 |
| ImageBase | 0x400000 |
| SectionAlignment | 0x1000 |
| FileAlignment | 0x200 |
| OperatingSystemVersion | 6.0 |
| ImageVersion | 0.0 |
| SubsystemVersion | 6.0 |
| Win32VersionValue | 0 |
| SizeOfImage | 0xa000 |
| SizeOfHeaders | 0x400 |
| Checksum | 0 |
| Subsystem |
IMAGE_SUBSYSTEM_WINDOWS_CUI
|
| DllCharacteristics |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
|
| SizeofStackReserve | 0x100000 |
| SizeofStackCommit | 0x1000 |
| SizeofHeapReserve | 0x100000 |
| SizeofHeapCommit | 0x1000 |
| LoaderFlags | 0 |
| NumberOfRvaAndSizes | 16 |
| KERNEL32.dll |
WriteProcessMemory
SetConsoleTitleA WaitForSingleObject GetModuleHandleA OpenProcess CreateToolhelp32Snapshot Process32NextW Process32FirstW CloseHandle GetProcAddress VirtualAllocEx CreateRemoteThread GetCurrentDirectoryW AreFileApisANSI GetLastError GetModuleHandleW WideCharToMultiByte LocalFree FormatMessageA GetLocaleInfoEx UnhandledExceptionFilter SetUnhandledExceptionFilter GetCurrentProcess TerminateProcess IsDebuggerPresent InitializeSListHead GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter IsProcessorFeaturePresent |
|---|---|
| MSVCP140.dll |
?uncaught_exceptions@std@@YAHXZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A ?_Winerror_map@std@@YAHH@Z ?_Xlength_error@std@@YAXPBD@Z ?_Syserror_map@std@@YAPBDH@Z ?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ ?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ ?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z ?good@ios_base@std@@QBE_NXZ ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z ?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z |
| VCRUNTIME140.dll |
memmove
__CxxFrameHandler3 __std_exception_destroy __std_exception_copy __std_terminate _CxxThrowException __current_exception __current_exception_context memset memcpy _except_handler4_common |
| api-ms-win-crt-heap-l1-1-0.dll |
malloc
_callnewh free _set_new_mode |
| api-ms-win-crt-runtime-l1-1-0.dll |
_invalid_parameter_noinfo_noreturn
terminate _initialize_onexit_table _register_thread_local_exe_atexit_callback _register_onexit_function _cexit _controlfp_s _exit exit _initterm_e _initterm _get_initial_narrow_environment _initialize_narrow_environment _configure_narrow_argv _crt_atexit _set_app_type _seh_filter_exe __p___argv _c_exit __p___argc |
| api-ms-win-crt-locale-l1-1-0.dll |
_configthreadlocale
___lc_codepage_func |
| api-ms-win-crt-math-l1-1-0.dll |
__setusermatherr
|
| api-ms-win-crt-stdio-l1-1-0.dll |
__p__commode
_set_fmode |
| Characteristics |
0
|
|---|---|
| TimeDateStamp | 2024-Dec-26 18:24:50 |
| Version | 0.0 |
| SizeofData | 76 |
| AddressOfRawData | 0x5924 |
| PointerToRawData | 0x4d24 |
| Referenced File | C:\Users\ivank\source\repos\skeet\Release\steam.pdb |
| Characteristics |
0
|
|---|---|
| TimeDateStamp | 2024-Dec-26 18:24:50 |
| Version | 0.0 |
| SizeofData | 20 |
| AddressOfRawData | 0x5970 |
| PointerToRawData | 0x4d70 |
| Characteristics |
0
|
|---|---|
| TimeDateStamp | 2024-Dec-26 18:24:50 |
| Version | 0.0 |
| SizeofData | 692 |
| AddressOfRawData | 0x5984 |
| PointerToRawData | 0x4d84 |
| Characteristics |
0
|
|---|---|
| TimeDateStamp | 2024-Dec-26 18:24:50 |
| Version | 0.0 |
| SizeofData | 0 |
| AddressOfRawData | 0 |
| PointerToRawData | 0 |
| Size | 0xc0 |
|---|---|
| TimeDateStamp | 1970-Jan-01 00:00:00 |
| Version | 0.0 |
| GlobalFlagsClear | (EMPTY) |
| GlobalFlagsSet | (EMPTY) |
| CriticalSectionDefaultTimeout | 0 |
| DeCommitFreeBlockThreshold | 0 |
| DeCommitTotalFreeThreshold | 0 |
| LockPrefixTable | 0 |
| MaximumAllocationSize | 0 |
| VirtualMemoryThreshold | 0 |
| ProcessAffinityMask | 0 |
| ProcessHeapFlags | (EMPTY) |
| CSDVersion | 0 |
| Reserved1 | 0 |
| EditList | 0 |
| SecurityCookie | 0x407000 |
| SEHandlerTable | 0x405880 |
| SEHandlerCount | 14 |
| XOR Key | 0x82d79e1f |
|---|---|
| Unmarked objects | 0 |
| Imports (VS2008 SP1 build 30729) | 10 |
| ASM objects (34321) | 1 |
| C objects (34321) | 12 |
| C++ objects (34321) | 26 |
| Imports (34321) | 4 |
| Imports (33138) | 3 |
| Total imports | 127 |
| C++ objects (LTCG) (34435) | 1 |
| Resource objects (34435) | 1 |
| Linker (34435) | 1 |