7460629c2ea87eb0215f996833f8da01

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2018-Mar-15 11:16:25

Plugin Output

Info Matching compiler(s): Microsoft Visual C# v7.0 / Basic .NET
Suspicious The PE is possibly packed. Section .text is both writable and executable.
The PE only has 1 import(s).
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 7460629c2ea87eb0215f996833f8da01
SHA1 aade77c30b1cb15047b86bb4135b268eef3388a6
SHA256 c1b556967aa9fedc9ea577979a54bceaeca67e01f288dc0eab43de107b75685a
SHA3 c6b2b297a1bfc3cd0c300975cace0aa2bfb5657f8e8743465cd68b6b3d60959f
SSDeep 24:e9GSo3muHUtIxP23dDf7OItx45arB8R+h1nVt5ig6tNAU5ILB:KoWKbRCmaxtpVt5iF2U5ILB
Imports Hash f9ade0aa18f660a34a4fa23392e21838

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xb0

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 2
TimeDateStamp 2018-Mar-15 11:16:25
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 5.0
SizeOfCode 0x600
SizeOfInitializedData 0x200
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00001000 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x2000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 4.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x3000
SizeOfHeaders 0x200
Checksum 0x571f
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 f4d8ade5689521478b7b9cd696e9c284
SHA1 b23e4b29f632e5e865d6c1b43fc8da102e893add
SHA256 fa6b56cdbbd858a343fb0800ebf2f6818390e1455139732c4ec175cf318eeba2
SHA3 100fa49748e374baad83aac6191a60e74cced22760b4e24eb4944539812c853a
VirtualSize 0x4b0
VirtualAddress 0x1000
SizeOfRawData 0x600
PointerToRawData 0x200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.14502

.rdata

MD5 369732c40134cc62da230826c0031f07
SHA1 95dea913e7530d7cec7bc3959ffa9b7e27d01294
SHA256 7289d80f41baa139df73b80bd7e504207242c919257b2ba1afa0e88bc562dae4
SHA3 1bffb71e783ca51e9aea43a81b7712af25edf5e2ba1aa22f8ca9656c0edbe28c
VirtualSize 0x54
VirtualAddress 0x2000
SizeOfRawData 0x200
PointerToRawData 0x800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 0.617034

Imports

kernel32.dll ExitProcess

Delayed Imports

Version Info

TLS Callbacks

Load Configuration

RICH Header

XOR Key 0x89a56ef9
Unmarked objects 0
19 (8078) 4
18 (8444) 1

Errors

<-- -->