b47f0f4b2c316cbd48a6e7bae8097007

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2019-May-23 07:23:50
Comments
CompanyName
FileDescription KMSoffline
FileVersion 2.1.2.0
InternalName KMSoffline.exe
LegalCopyright Copyright © 2019
LegalTrademarks
OriginalFilename KMSoffline.exe
ProductName KMSoffline
ProductVersion 2.1.2.0
Assembly Version 1.0.0.9

Plugin Output

Info Cryptographic algorithms detected in the binary: Uses constants related to MD5
Suspicious The PE is possibly packed. Unusual section name found: .sdata
The PE only has 0 import(s).
Info The PE is digitally signed. Signer: WZTeam
Issuer: WZTeam
Malicious VirusTotal score: 21/69 (Scanned on 2020-01-04 04:20:38) McAfee: Crack-KMS
Cylance: Unsafe
Zillya: Tool.KMSAuto.Win32.879
K7GW: Unwanted-Program ( 004d38111 )
K7AntiVirus: Unwanted-Program ( 004d38111 )
TrendMicro: PUA.MSIL.KMS.AA
ESET-NOD32: a variant of MSIL/HackKMS.V potentially unsafe
Sophos: WZTeam Software Cracks (PUA)
Comodo: Malware@#bsfuqud12auf
VIPRE: Trojan.Win32.Generic!BT
McAfee-GW-Edition: Crack-KMS
Cyren: W64/Trojan.UJPL-6756
Webroot: W32.Malware.Gen
Antiy-AVL: GrayWare/Win32.AutoKMS
Microsoft: PUA:Win32/AutoKMS
AhnLab-V3: Unwanted/Win64.Agent.C3448672
Malwarebytes: RiskWare.KMS
TrendMicro-HouseCall: PUA.MSIL.KMS.AA
Ikarus: PUA.MSIL.Hackkms
Fortinet: Adware/HackKMS
Panda: Trj/CI.A

Hashes

MD5 b47f0f4b2c316cbd48a6e7bae8097007
SHA1 db0e8c3398e6ec8c7d8a62e205547536a2c68305
SHA256 cc845095b2adf954481fbd18b6e5c3a03794c7dba416178047641e32079a5cbb
SHA3 33cc47176b16178b78a5e001da9c11e919a08e209ad54cb4beae6437083e59b1
SSDeep 98304:871GAnlUxvawmWybJQAlbM0azCWtg04c5bB:8ZGHCwBx2bazjtf5bB
Imports Hash d41d8cd98f00b204e9800998ecf8427e

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x80

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 3
TimeDateStamp 2019-May-23 07:23:50
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED

Image Optional Header

Magic PE32+
LinkerVersion 6.0
SizeOfCode 0x32a600
SizeOfInitializedData 0x12200
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000000000000000 (Section: ?)
BaseOfCode 0x2000
ImageBase 0x400000
SectionAlignment 0x2000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x342000
SizeOfHeaders 0x400
Checksum 0x342fb3
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 15

.text

MD5 309f4682961aefb5fa63554e85a1d37b
SHA1 f1942a9d1d298448ceb64f0a5407479b98af032f
SHA256 750e1e0271b4f9d3412ef6776bac6bea520436ecec2ca7d52ae16ca41eaf9c29
SHA3 52aa7f55cfbe5fee9c61b83a2f687359093a59a94dd9fec07787956e88db9ccc
VirtualSize 0x32a5f4
VirtualAddress 0x2000
SizeOfRawData 0x32a600
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 7.97948

.sdata

MD5 3cf7eb7242792d4a985d41c6d05874f8
SHA1 3cff13f36c20dc83b7ae1e13efc9e197286a7b96
SHA256 961300f0444ac0a80ba929643a188714dd20737da062072915ed0a9db6e64649
SHA3 cef08b3e9106f3e34e598ebb86c5473e3d42b9641049a68baaaa546cdafd46da
VirtualSize 0x1e8
VirtualAddress 0x32e000
SizeOfRawData 0x200
PointerToRawData 0x32aa00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 6.62082

.rsrc

MD5 35ff70bd2194fefe1e353b5f927fa32d
SHA1 599047466157327061e97ffc1356185fac790ea5
SHA256 b93a988f42024d64c6a00aac5b4a8fbfdd5db16009032e629671bd36cb4cecfd
SHA3 b9e7b78bd20afb8d17ea2b1cc2568f4d7022a49efc57af4866fcbb2bc367d41d
VirtualSize 0x11c3c
VirtualAddress 0x330000
SizeOfRawData 0x11e00
PointerToRawData 0x32ac00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.82354

Imports

Delayed Imports

1

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x10828
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.5988
MD5 dff78ae5b7f033faace744032d5e1e05
SHA1 87897f34f4032a643126c10898bc124046bfb7ec
SHA256 850330d7a2b0abb0bda42f2f742cb1db1e7c4f2b6a82133f6259c5d117b57669
SHA3 9b98ce593ab90e6b1cd75a6202f3a1ea88cf4b47f7765b87cd3433ce0590d099

32512

Type RT_GROUP_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.98048
Detected Filetype Icon file
MD5 38388dda6548693f4d42f2241a4218d7
SHA1 78bedd12a20f97e31e58742381f3d0ca1edb4715
SHA256 cd0991dd595a1392452a8c7ccf089e73626bc6eed1fd3f54ee4c6aa7ffbaedba
SHA3 9ace1e9f008d60580379cdfdcd4119706c82d52d2e5fdb9e5745fa00864cc1a8

1 (#2)

Type RT_VERSION
Language UNKNOWN
Codepage UNKNOWN
Size 0x32c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31762
MD5 47de8ed4318460e68ae97277aa3900a0
SHA1 7e56497e053950df51aded11fe8a158135aac792
SHA256 390633271a93ba4552107338ab2ad01b783c141b45ce7ca94ae923545c6dd1f4
SHA3 330863f7837ebd5efaed367a338732468c47932f1270fa1f168b820ab81b248e

1 (#3)

Type RT_MANIFEST
Language UNKNOWN
Codepage UNKNOWN
Size 0xfa3
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.44018
MD5 1811e7836c903f3aacd7e2532a43d79c
SHA1 5f632d0c2788393ee8e77436d13a9354c27b6957
SHA256 524c16c4fcde9079327315a2ebc30507625822877d4b59638d28077ebb9df7a1
SHA3 1dad1f063ed9f46f9411e3634b8d284509a6e0094965b70498cc38167835619c

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 2.1.2.0
ProductVersion 2.1.2.0
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT_WINDOWS32
VOS__WINDOWS32
FileType VFT_APP
Language UNKNOWN
Comments
CompanyName
FileDescription KMSoffline
FileVersion (#2) 2.1.2.0
InternalName KMSoffline.exe
LegalCopyright Copyright © 2019
LegalTrademarks
OriginalFilename KMSoffline.exe
ProductName KMSoffline
ProductVersion (#2) 2.1.2.0
Assembly Version 1.0.0.9
Resource LangID UNKNOWN

TLS Callbacks

Load Configuration

RICH Header

Errors

<-- -->