b02650e247244c0d1b18ce42b7eb029e

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date 2023-Feb-22 21:38:13
Detected languages English - United States
Debug artifacts C:\Users\Corey\Downloads\Fortnite-External-Source-main\Fortnite-External-Source-main\x64\Release\fortnite.pdb

Plugin Output

Info Cryptographic algorithms detected in the binary: Uses constants related to CRC32
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • GetProcAddress
  • LoadLibraryA
Functions which can be used for anti-debugging purposes:
  • CreateToolhelp32Snapshot
Uses functions commonly found in keyloggers:
  • GetAsyncKeyState
  • GetForegroundWindow
Manipulates other processes:
  • Process32NextW
  • Process32FirstW
Reads the contents of the clipboard:
  • GetClipboardData
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 b02650e247244c0d1b18ce42b7eb029e
SHA1 fdedbabd7a292a2d89e556b69b8b78fafe52f478
SHA256 3b187f36e215642676b5fd143ada0b990c21603594e32e781dc19cc91a8981b0
SHA3 241e7f75a3f0f1ac1921f3dc370a9981beebd9c0f8c59260805422cbd3f09b49
SSDeep 6144:bdNI1nzgOKzD3rRrPak+ZCB3iYs5j+1IbWTHg7omC1no//:bdw0HbyTj+eeHg7E1nM
Imports Hash de2ebd5d632972a1dce66a2fcac2029f

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xf8

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 6
TimeDateStamp 2023-Feb-22 21:38:13
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32+
LinkerVersion 14.0
SizeOfCode 0x3c600
SizeOfInitializedData 0xfc00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x000000000003C6D4 (Section: .text)
BaseOfCode 0x1000
ImageBase 0x140000000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0x51000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 28a1ca578abe6199bc005450baa085b7
SHA1 9bd9fbf82477dbd9a7724c8555a4bb0f4669da7a
SHA256 7b53b3fce98ddfb94821ac04a5039791f6a9031be93b51b587ff0c31fb9529a4
SHA3 0cec17fd6e763e912ba54a6a758736f860d3e97d73492ee3d9caea211e87eae2
VirtualSize 0x3c480
VirtualAddress 0x1000
SizeOfRawData 0x3c600
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.48964

.rdata

MD5 d71753eb4245628a245b3d4f13d2fa0c
SHA1 cf4d6b400584ae3c1cb1fe560124c9e312c1f355
SHA256 ef99cf12b8bdc1fb437130b64dea491ea6c03c842294fba5ad24de323f521df1
SHA3 18328645c393fe9948dd1a33944a627f93b29834588320ac799ea8b47653cb43
VirtualSize 0xc37e
VirtualAddress 0x3e000
SizeOfRawData 0xc400
PointerToRawData 0x3ca00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 6.24317

.data

MD5 43771693ad398fd4bd5b5bc68a9efdc2
SHA1 2182a48de99dee192012367f8aba364a5b210b63
SHA256 96438d0eab910025e5e1919fd38056139d57ffe7060da3abba984d1da395e406
SHA3 4ae8ff82aa29a287524698a25fe87b4919fc6ab237a12aec0e23b928a5ecf153
VirtualSize 0x860
VirtualAddress 0x4b000
SizeOfRawData 0x200
PointerToRawData 0x48e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.59606

.pdata

MD5 a332414211ca4fadc33f7a55290c8812
SHA1 1e508dd23328bc322cbcadcce9ebbb578579cbf5
SHA256 c20a6250511e70a7f657a7c938f2eaf792d141bf0358f7b590eaefd211d70097
SHA3 3f47f43c8edc3b683695dab57fd6be7cccb319e0ea33b6768855191a147ef8ca
VirtualSize 0x28a4
VirtualAddress 0x4c000
SizeOfRawData 0x2a00
PointerToRawData 0x49000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.55522

.rsrc

MD5 8a7b4b7ab078f500fd18cb6d20c2bc45
SHA1 0c1146ebdaaa4c92bbead96deee3d9fbf82d5f83
SHA256 f81d8ff7779f10f0fb27f8f10ca981f8c4d2d260fa3264265fc9ff47c4d11a87
SHA3 d8ef712fd0517f653e637d3ba6e6dae9d2433613d6e0279812320eb5fe8bd621
VirtualSize 0x1e0
VirtualAddress 0x4f000
SizeOfRawData 0x200
PointerToRawData 0x4ba00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.71377

.reloc

MD5 cef8a5be8142dc3303f337a01be2ef9f
SHA1 c7583488ad2bf7b125b1d43c2d2287e56a9b6bc9
SHA256 04813f2b41d8ced478905379aacbc3900c320f4aa0b0e03f0da30643442c0a93
SHA3 2c3e5a33845f3da7ed7a9c01c82c7c70055bf900d9308b26421f6f9a36caf5c0
VirtualSize 0x1c0
VirtualAddress 0x50000
SizeOfRawData 0x200
PointerToRawData 0x4bc00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 4.74427

Imports

KERNEL32.dll GetProcAddress
FreeLibrary
QueryPerformanceCounter
VirtualFree
VirtualAlloc
CreateToolhelp32Snapshot
Process32NextW
Process32FirstW
CloseHandle
GetModuleHandleW
lstrcmpiW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
LoadLibraryA
GlobalFree
TerminateProcess
IsProcessorFeaturePresent
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
CreateEventW
IsDebuggerPresent
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
QueryPerformanceFrequency
GlobalUnlock
WideCharToMultiByte
SetUnhandledExceptionFilter
GlobalLock
GlobalAlloc
MultiByteToWideChar
GetCurrentProcess
USER32.dll DefWindowProcA
PeekMessageW
DispatchMessageW
GetAsyncKeyState
ShowWindow
GetSystemMetrics
SetWindowPos
DestroyWindow
GetWindowRect
GetWindow
SetLayeredWindowAttributes
TranslateMessage
LoadIconW
SetWindowLongW
GetDesktopWindow
RegisterClassExA
UpdateWindow
GetKeyState
GetClientRect
CreateWindowExA
SetClipboardData
GetClipboardData
EmptyClipboard
SetCursor
LoadCursorW
GetForegroundWindow
SetCursorPos
ClientToScreen
ScreenToClient
GetCursorPos
CloseClipboard
OpenClipboard
d3d9.dll Direct3DCreate9Ex
IMM32.dll ImmSetCompositionWindow
ImmReleaseContext
ImmGetContext
ImmSetCandidateWindow
dwmapi.dll DwmExtendFrameIntoClientArea
VCRUNTIME140_1.dll __CxxFrameHandler4
VCRUNTIME140.dll __std_terminate
memmove
memcpy
memcmp
memchr
strstr
memset
__C_specific_handler
__current_exception_context
__current_exception
api-ms-win-crt-stdio-l1-1-0.dll _set_fmode
__acrt_iob_func
fflush
fclose
__p__commode
fseek
__stdio_common_vfprintf
__stdio_common_vsscanf
fread
__stdio_common_vsprintf
_wfopen
fwrite
ftell
api-ms-win-crt-utility-l1-1-0.dll qsort
api-ms-win-crt-string-l1-1-0.dll strncmp
strcmp
strncpy
api-ms-win-crt-heap-l1-1-0.dll free
malloc
_set_new_mode
api-ms-win-crt-convert-l1-1-0.dll atof
api-ms-win-crt-runtime-l1-1-0.dll _c_exit
__p___argv
exit
terminate
_configure_narrow_argv
__p___argc
_initialize_narrow_environment
_initialize_onexit_table
_register_thread_local_exe_atexit_callback
_exit
_initterm_e
_initterm
_get_initial_narrow_environment
_set_app_type
_seh_filter_exe
_cexit
_crt_atexit
_register_onexit_function
api-ms-win-crt-math-l1-1-0.dll asin
ceilf
cosf
fmodf
__setusermatherr
acosf
sinf
sqrtf
tanf
api-ms-win-crt-locale-l1-1-0.dll _configthreadlocale

Delayed Imports

1

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x17d
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.91161
MD5 1e4a89b11eae0fcf8bb5fdd5ec3b6f61
SHA1 4260284ce14278c397aaf6f389c1609b0ab0ce51
SHA256 4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df
SHA3 4bb9e8b5a714cae82782f3831cc2d45f4bf4a50a755fe584d2d1893129d68353

Version Info

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2023-Feb-22 21:38:13
Version 0.0
SizeofData 134
AddressOfRawData 0x44b24
PointerToRawData 0x43524
Referenced File C:\Users\Corey\Downloads\Fortnite-External-Source-main\Fortnite-External-Source-main\x64\Release\fortnite.pdb

IMAGE_DEBUG_TYPE_VC_FEATURE

Characteristics 0
TimeDateStamp 2023-Feb-22 21:38:13
Version 0.0
SizeofData 20
AddressOfRawData 0x44bac
PointerToRawData 0x435ac

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2023-Feb-22 21:38:13
Version 0.0
SizeofData 816
AddressOfRawData 0x44bc0
PointerToRawData 0x435c0

IMAGE_DEBUG_TYPE_ILTCG

Characteristics 0
TimeDateStamp 2023-Feb-22 21:38:13
Version 0.0
SizeofData 0
AddressOfRawData 0
PointerToRawData 0

TLS Callbacks

StartAddressOfRawData 0x140044f10
EndAddressOfRawData 0x140044f18
AddressOfIndex 0x14004b664
AddressOfCallbacks 0x14003e530
SizeOfZeroFill 0
Characteristics IMAGE_SCN_ALIGN_4BYTES
Callbacks (EMPTY)

Load Configuration

Size 0x140
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x14004b010

RICH Header

XOR Key 0x45f2e275
Unmarked objects 0
Imports (VS2008 SP1 build 30729) 16
Imports (VS2022 Update 3 (17.3.0) compiler 31616) 4
C++ objects (VS2022 Update 3 (17.3.0) compiler 31616) 27
C objects (VS2022 Update 3 (17.3.0) compiler 31616) 10
ASM objects (VS2022 Update 3 (17.3.0) compiler 31616) 3
Imports (VS2012 build 50727 / VS2005 build 50727) 2
Imports (30795) 11
Total imports 166
C++ objects (LTCG) (31631) 8
Resource objects (31631) 1
Linker (31631) 1

Errors

<-- -->