98f657f43dd2bd74b01565314702e9fe

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date 2021-Feb-18 09:57:26
Detected languages English - United States
Debug artifacts C:\Users\yoavd\Documents\GitHub\FUD_Malware_Dev\RunUuid\x64\Release\RunUuid.pdb

Plugin Output

Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 98f657f43dd2bd74b01565314702e9fe
SHA1 85819c4fc5dea6bcf4515e835f1f037d2de2d1e9
SHA256 2cc639d1e8638d2a400861def8d7d1ffa5f817237504b59ceabaa9bf1861db6e
SHA3 321c79cabc1a27de1bf5449dd3d188909d42ac0f86217ae8fa30f9a955d2fe92
SSDeep 192:xxyutlfNWwJ+vjj36jtIFZzeASvb2pcjl3Q5tf/XU/R4:xxyulfIjKRYd0nl3WU
Imports Hash 73ecaa5c0ea37390508082709d95fdb3

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xf0

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 6
TimeDateStamp 2021-Feb-18 09:57:26
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32+
LinkerVersion 14.0
SizeOfCode 0x1000
SizeOfInitializedData 0x2600
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00000000000013E4 (Section: .text)
BaseOfCode 0x1000
ImageBase 0x140000000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0x8000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 8807f06f3d22f2c323a24509a48522af
SHA1 04189d72bc6c1331f1205043f9b27942555051e3
SHA256 5594cd9a69dceb0b45912e69ddb382e73ebdf3ea0d7150816f333ef231c3d94f
SHA3 7d687659eb6df112ee7c11bc2e636b58ce49193d8320a89db4da92a0723dc203
VirtualSize 0xe3c
VirtualAddress 0x1000
SizeOfRawData 0x1000
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.61694

.rdata

MD5 23ce7adc75be0029d51e94f90752bc2d
SHA1 8a4725a554888de0969d4e6a840c627039c62038
SHA256 09046145d12d0ba45c49bc177b314fb054dc5af712b40b5c6a2b38aea4c9c7d7
SHA3 97f5dd4cb7ba32385659697e6231b05d4fcc24f1c139eb55f109b8d22d43f027
VirtualSize 0x1684
VirtualAddress 0x2000
SizeOfRawData 0x1800
PointerToRawData 0x1400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.45253

.data

MD5 df472dc55d3b30057eb5fc703f6e33fa
SHA1 599b17bf94a08deb831c54748da8a829caf16fd9
SHA256 c068a0fad040f60494b0daa4a2a17fbdea2bdb3da2c5e1540507a69f57cfa17f
SHA3 ce5bc46e8f40a2aa939a93d1835faf32446abb053542bdfdb7be717e8b68ffa0
VirtualSize 0x648
VirtualAddress 0x4000
SizeOfRawData 0x200
PointerToRawData 0x2c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.464663

.pdata

MD5 2a04ad8e3bcac4545feb094498a09940
SHA1 dd9230bc715a13c72e4770f2ff314bd1b8c7c9aa
SHA256 ce65927deb95baced5c5b980a7fadd2f96fe83b2966b3e1c527a1d60219b1416
SHA3 2586f9f0720ddef41af72e53540674d43a3e4a92a5ccf75ee086ab04a10c30a9
VirtualSize 0x174
VirtualAddress 0x5000
SizeOfRawData 0x200
PointerToRawData 0x2e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 2.82009

.rsrc

MD5 d223c232889289f7388583adeff234e1
SHA1 c626ea22a142a61f8fae49784e0bf3b394949d93
SHA256 8d0e65473c37914d5f13864b6a4bceff6a94c8ea650ea1df6a5fd1ccd89d3aa3
SHA3 ef5414bed58ea3506d9b5314f7fe1d09d85dd0f20a21c81d881da7659997b852
VirtualSize 0x1e0
VirtualAddress 0x6000
SizeOfRawData 0x200
PointerToRawData 0x3000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.6976

.reloc

MD5 476ca0021e198aaac24952902edd3783
SHA1 bc08e83a0013388348bcdc354f54b92643577c09
SHA256 8eaee378f4a1a61a29ff90f42cffed88e56280b3860b3e3eff15f4f44d05e9b8
SHA3 c4edd1f95bc161146a981321ceefd83bdd41b3edb7f301ee94ed2ab5e1bf4a83
VirtualSize 0x70
VirtualAddress 0x7000
SizeOfRawData 0x200
PointerToRawData 0x3200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 1.62246

Imports

KERNEL32.dll HeapCreate
EnumSystemLocalesA
CloseHandle
HeapAlloc
IsDebuggerPresent
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
GetModuleHandleW
RPCRT4.dll UuidFromStringA
VCRUNTIME140.dll __current_exception
__current_exception_context
memset
__C_specific_handler
api-ms-win-crt-stdio-l1-1-0.dll _set_fmode
__stdio_common_vfprintf
__p__commode
__acrt_iob_func
api-ms-win-crt-time-l1-1-0.dll _time64
api-ms-win-crt-runtime-l1-1-0.dll _initialize_onexit_table
_register_onexit_function
_cexit
_register_thread_local_exe_atexit_callback
terminate
_initialize_narrow_environment
__p___argv
__p___argc
_c_exit
_crt_atexit
_exit
_configure_narrow_argv
_set_app_type
_seh_filter_exe
exit
_initterm_e
_initterm
_get_initial_narrow_environment
api-ms-win-crt-math-l1-1-0.dll __setusermatherr
api-ms-win-crt-locale-l1-1-0.dll _configthreadlocale
api-ms-win-crt-heap-l1-1-0.dll _set_new_mode

Delayed Imports

1

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x17d
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.91161
MD5 1e4a89b11eae0fcf8bb5fdd5ec3b6f61
SHA1 4260284ce14278c397aaf6f389c1609b0ab0ce51
SHA256 4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df
SHA3 4bb9e8b5a714cae82782f3831cc2d45f4bf4a50a755fe584d2d1893129d68353

Version Info

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2021-Feb-18 09:57:26
Version 0.0
SizeofData 104
AddressOfRawData 0x2b00
PointerToRawData 0x1f00
Referenced File C:\Users\yoavd\Documents\GitHub\FUD_Malware_Dev\RunUuid\x64\Release\RunUuid.pdb

IMAGE_DEBUG_TYPE_VC_FEATURE

Characteristics 0
TimeDateStamp 2021-Feb-18 09:57:26
Version 0.0
SizeofData 20
AddressOfRawData 0x2b68
PointerToRawData 0x1f68

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2021-Feb-18 09:57:26
Version 0.0
SizeofData 620
AddressOfRawData 0x2b7c
PointerToRawData 0x1f7c

IMAGE_DEBUG_TYPE_ILTCG

Characteristics 0
TimeDateStamp 2021-Feb-18 09:57:26
Version 0.0
SizeofData 0
AddressOfRawData 0
PointerToRawData 0

TLS Callbacks

Load Configuration

Size 0x138
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x140004008

RICH Header

XOR Key 0xe777ce90
Unmarked objects 0
Imports (VS2008 SP1 build 30729) 12
Imports (VS 2015/2017/2019 runtime 29118) 2
C++ objects (VS 2015/2017/2019 runtime 29118) 17
C objects (VS 2015/2017/2019 runtime 29118) 10
ASM objects (VS 2015/2017/2019 runtime 29118) 3
Imports (26715) 5
Total imports 55
265 (VS2019 Update 8 (16.8.4) compiler 29336) 1
Resource objects (VS2019 Update 8 (16.8.4) compiler 29336) 1
Linker (VS2019 Update 8 (16.8.4) compiler 29336) 1

Errors

<-- -->