a4981aed9c6c33e6e6fe00693ee1aaf9

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date 2020-Feb-20 23:09:43
Detected languages English - United States
Debug artifacts C:\Users\Suzie89\Documents\github\this-repo-contains-the-flag\ProbablyDisastrousBetrayal\x64\Release\ProbablyDisastrousBetrayal.pdb
CompanyName TODO: <Company name>
FileDescription TODO: <File description>
FileVersion 1.0.0.1
InternalName sample.exe
LegalCopyright Copyright (C) 2020
OriginalFilename an_original_bonus_flag_in_the_original_filename.exe
ProductName TODO: <Product name>
ProductVersion 1.0.0.1

Plugin Output

Safe VirusTotal score: 0/73 (Scanned on 2020-03-20 00:28:53) All the AVs think this file is safe.

Hashes

MD5 a4981aed9c6c33e6e6fe00693ee1aaf9
SHA1 fb7d5c06d5a70d10145736f5ad6789000eae31eb
SHA256 1279293bca2ae3aab7df88a224be2d1ba656156b2d8a0bb7e60ac31578757de5
SHA3 4fef6d0504aee601223614adc9374fd8602a07f4a3ee6de63b0616ceeb7d0635
SSDeep 384:qeYnhDoB+fDdS7IHfFGAzXXf8urctKKwnMZONa3mTft2GKuJx:rehDU+rdzdGOnf8urcdwnWOU382ix
Imports Hash 1e10e03dbc845a0a07b800c9300ed87f

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xf0

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 6
TimeDateStamp 2020-Feb-20 23:09:43
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32+
LinkerVersion 14.0
SizeOfCode 0x2a00
SizeOfInitializedData 0x3a00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000000000002CA4 (Section: .text)
BaseOfCode 0x1000
ImageBase 0x140000000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0xb000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 169e7212c31247d68e83668a53b00bb1
SHA1 2aaaa721af51f5ec71f10653bae342a384a46530
SHA256 03cc60a8104f66ab8638ea7267135d8e30e11f97286a592f8f99b9cdb7edc40d
SHA3 ea07cf82eb12ce686e854aa0b98aaaedce8862f5831f729805663a74a67ac67f
VirtualSize 0x29bb
VirtualAddress 0x1000
SizeOfRawData 0x2a00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.03635

.rdata

MD5 1a1d98e984cd013a6484a0c8402ffbc6
SHA1 f23920338a63d842210ca3545ab84c8d2f507bff
SHA256 69da284e04476fbeb683af0f442713de5cd733c4a92d59085054985cda1a1902
SHA3 42856ed0c5e1fb7142fa2312f397848c4c25fdc3e002a3efc466c0e834350971
VirtualSize 0x28e2
VirtualAddress 0x4000
SizeOfRawData 0x2a00
PointerToRawData 0x2e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.41191

.data

MD5 3faa41f983c1df41ff99617679b4fab6
SHA1 0b0ff4e1e06d825889fa73fc0c751c778559738b
SHA256 01a53be1203aea3295ffe3884d9c7ad17cd6b5693eeeb8fdd3e676f7de81719e
SHA3 0ec3758f55a67eba0f576882773b9d75ea6ede85aac6785f334d218e04a36b07
VirtualSize 0x8e8
VirtualAddress 0x7000
SizeOfRawData 0x400
PointerToRawData 0x5800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.08751

.pdata

MD5 e55010a6e3027d78589cd821c74bbc00
SHA1 5704998fc928a8dae431980b7195a4bbfbecee99
SHA256 2e302814bb87f31ab4cd946fedf1dcb3ee2b7efb3411c7daacbb9779abee9a44
SHA3 6770d971c7a818fc7ad95e8fd1a8e0137f90a2ec866b9937bd26afee4e4d040c
VirtualSize 0x3fc
VirtualAddress 0x8000
SizeOfRawData 0x400
PointerToRawData 0x5c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.12041

.rsrc

MD5 53537abe4dd6b1e69b3327076373c9a6
SHA1 e4880de2c59b1f38724433ecee1a8c9b16a5a630
SHA256 84be4eb5260892f488787a044437de4aec98beae81fdb0dd0fac953495cc3115
SHA3 ebccf803602d1e37b6e7145e57e126a7edf42720d3c7bfdaed416fbbc761675d
VirtualSize 0x568
VirtualAddress 0x9000
SizeOfRawData 0x600
PointerToRawData 0x6000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.46463

.reloc

MD5 af9afbd0ad370cdd59203bdeabe807b0
SHA1 7e26a845e8d9e33494e69f3e3e9afd86036b71ae
SHA256 11aacc8f4de846cb46f1e1790a9d47a973883f905a9e634fafe7d8ee79246a66
SHA3 c8c142e8006449610c71e6d5d7148cd68a6084a6876af364d8e22686f7c668f6
VirtualSize 0x80
VirtualAddress 0xa000
SizeOfRawData 0x200
PointerToRawData 0x6600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 1.77704

Imports

MSVCP140.dll ?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXPEAPEAD0PEAH001@Z
?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
?always_noconv@codecvt_base@std@@QEBA_NXZ
??Bid@locale@std@@QEAA_KXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?_Xlength_error@std@@YAXPEBD@Z
?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?uncaught_exception@std@@YA_NXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??0_Lockit@std@@QEAA@H@Z
??1_Lockit@std@@QEAA@XZ
VCRUNTIME140_1.dll __CxxFrameHandler4
VCRUNTIME140.dll __current_exception_context
__current_exception
_CxxThrowException
memset
__std_terminate
__std_exception_copy
__std_exception_destroy
memcpy
__C_specific_handler
memmove
api-ms-win-crt-stdio-l1-1-0.dll fread
fsetpos
ungetc
setvbuf
fgetpos
fwrite
_get_stream_buffer_pointers
_fseeki64
fgetc
fclose
fflush
_set_fmode
__p__commode
fputc
api-ms-win-crt-filesystem-l1-1-0.dll _unlock_file
_lock_file
api-ms-win-crt-runtime-l1-1-0.dll _c_exit
_register_thread_local_exe_atexit_callback
__p___argc
exit
_set_app_type
_cexit
_seh_filter_exe
_crt_atexit
_initterm_e
terminate
_initialize_onexit_table
_initterm
_configure_narrow_argv
_exit
__p___argv
_register_onexit_function
_get_initial_narrow_environment
_initialize_narrow_environment
_invalid_parameter_noinfo_noreturn
api-ms-win-crt-heap-l1-1-0.dll _callnewh
malloc
free
_set_new_mode
api-ms-win-crt-math-l1-1-0.dll __setusermatherr
api-ms-win-crt-locale-l1-1-0.dll _configthreadlocale
KERNEL32.dll RtlCaptureContext
InitializeSListHead
GetModuleHandleW
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
IsDebuggerPresent

Delayed Imports

1

Type RT_VERSION
Language English - United States
Codepage Latin 1 / Western European
Size 0x348
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.3961
MD5 a4ca233bd1ffb500e896b04e470cebee
SHA1 4feaf8ea0c2a332ebc9da4a699232f7d0c0e098b
SHA256 1bec4078b301e1b6d63ae4a685a8ef2c0b4ae030e3a90419b05e104cfa291159
SHA3 4cf043b18bb3b7f6a616239de9841da235af2750709c9cd020732bbb1ff2f61e

1 (#2)

Type RT_MANIFEST
Language English - United States
Codepage Latin 1 / Western European
Size 0x17d
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.91161
MD5 1e4a89b11eae0fcf8bb5fdd5ec3b6f61
SHA1 4260284ce14278c397aaf6f389c1609b0ab0ce51
SHA256 4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df
SHA3 4bb9e8b5a714cae82782f3831cc2d45f4bf4a50a755fe584d2d1893129d68353

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 1.0.0.1
ProductVersion 1.0.0.1
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT
VOS_NT_WINDOWS32
VOS_WINCE
VOS__WINDOWS32
FileType VFT_UNKNOWN
Language English - United States
CompanyName TODO: <Company name>
FileDescription TODO: <File description>
FileVersion (#2) 1.0.0.1
InternalName sample.exe
LegalCopyright Copyright (C) 2020
OriginalFilename an_original_bonus_flag_in_the_original_filename.exe
ProductName TODO: <Product name>
ProductVersion (#2) 1.0.0.1
Resource LangID English - United States

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2020-Feb-20 23:09:43
Version 0.0
SizeofData 156
AddressOfRawData 0x4d54
PointerToRawData 0x3b54
Referenced File C:\Users\Suzie89\Documents\github\this-repo-contains-the-flag\ProbablyDisastrousBetrayal\x64\Release\ProbablyDisastrousBetrayal.pdb

IMAGE_DEBUG_TYPE_VC_FEATURE

Characteristics 0
TimeDateStamp 2020-Feb-20 23:09:43
Version 0.0
SizeofData 20
AddressOfRawData 0x4df0
PointerToRawData 0x3bf0

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2020-Feb-20 23:09:43
Version 0.0
SizeofData 736
AddressOfRawData 0x4e04
PointerToRawData 0x3c04

IMAGE_DEBUG_TYPE_ILTCG

Characteristics 0
TimeDateStamp 2020-Feb-20 23:09:43
Version 0.0
SizeofData 0
AddressOfRawData 0
PointerToRawData 0

TLS Callbacks

Load Configuration

Size 0x108
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x140007010

RICH Header

XOR Key 0xa6a7df1
Unmarked objects 0
Imports (VS2008 SP1 build 30729) 12
C objects (VS 2015/2017/2019 runtime 28117) 10
ASM objects (VS 2015/2017/2019 runtime 28117) 2
C++ objects (VS 2015/2017/2019 runtime 28117) 25
Imports (VS 2015/2017/2019 runtime 28117) 7
Imports (26715) 2
Total imports 127
265 (VS2019 Update 4 (16.4.4-5) compiler 28316) 1
Resource objects (VS2019 Update 4 (16.4.4-5) compiler 28316) 1
Linker (VS2019 Update 4 (16.4.4-5) compiler 28316) 1

Errors

<-- -->