b8c193aefdf6d1ef291d2e6f8ae9320d

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date 1970-Jan-01 00:00:00

Plugin Output

Suspicious PEiD Signature: HQR data file
Suspicious Strings found in the binary may indicate undesirable behavior: Looks for VMWare presence:
  • vmware
Contains domain names:
  • .eq.github.com
  • .eq.golang.org
  • .hash.github.com
  • .hash.net
  • eq.github.com
  • eq.golang.org
  • github.com
  • golang.org
  • hash.github.com
  • tesla.com
  • toolbox.tesla.com
  • type..eq.github.com
  • type..eq.golang.org
  • type..eq.net
  • type..hash.github.com
  • type..hash.net
Info Cryptographic algorithms detected in the binary: Uses constants related to MD5
Uses constants related to SHA1
Uses constants related to SHA256
Uses constants related to SHA512
Uses constants related to AES
Suspicious The PE is possibly packed. Unusual section name found: .symtab
Suspicious The PE contains functions most legitimate programs don't use. [!] The program may be hiding some of its imports:
  • LoadLibraryA
  • LoadLibraryW
  • GetProcAddress
Functions which can be used for anti-debugging purposes:
  • SwitchToThread
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 b8c193aefdf6d1ef291d2e6f8ae9320d
SHA1 da80fbd04a51eb701445e33c0a56c41811564dca
SHA256 f40f246d94f8af0c4f0cd72b16e75abedd8dec974c6bc65d23ad536d162beb5d
SHA3 58a36a64cef4f6e167ebe88cdea9fd0bfaa7a046d4e62170880a3db2f824aed8
SSDeep 49152:/Q52c63wrb/T0vO90dL3BmAFd4A64nsfJ6zEf4KVES8MoqO4dnLqA+RYSmrstg5:Yy3Dz8nPdUFgF9EREl8
Imports Hash 9cbefe68f395e67356e2a5d8d1b285c0

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0x4
e_cparhdr 0
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0x8b
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x80

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 6
TimeDateStamp 1970-Jan-01 00:00:00
PointerToSymbolTable 0x5a6c00
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32+
LinkerVersion 3.0
SizeOfCode 0x286e00
SizeOfInitializedData 0x3c200
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000000000063FA0 (Section: .text)
BaseOfCode 0x1000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.1
ImageVersion 1.0
SubsystemVersion 6.1
Win32VersionValue 0
SizeOfImage 0xd39000
SizeOfHeaders 0x600
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x200000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 35b6d887b62ccef158733e4c960ca426
SHA1 3ecbe115400e282172f04160b8685f94012d1666
SHA256 e4a6d7d9912fc5f62738cffe0f2697c226177a8048a3ea6498ee6c79f661dc86
SHA3 c4fcb971c71d52a8cfc7f6e58a7bc5092586121c6323ecea8fdba8280021d319
VirtualSize 0x286cf1
VirtualAddress 0x1000
SizeOfRawData 0x286e00
PointerToRawData 0x600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.17072

.rdata

MD5 ff2b086f90694057b7133ab9935fb82c
SHA1 ad3b63e6e3d786264659b76cbab9fbbb8512309d
SHA256 dd8d6801897d93bd3043fff329d2d6c367530d06d895ab2b3d16b4c77deef6c9
SHA3 4027f2f309b54d6cfc012122f71f75c5690650a1af1c6d8294b54d3bd726e4dc
VirtualSize 0x2d0f50
VirtualAddress 0x288000
SizeOfRawData 0x2d1000
PointerToRawData 0x287400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.5534

.data

MD5 72f36d71747d8006f0297dbf412c3800
SHA1 709a38c443715aebea1fbb247e88f0c8a05e2084
SHA256 0179faf4cc9e4056b86d091e04cfa15567b463bf501df17574a75e0d50e55dfe
SHA3 0a9ce06a022008734055ffc2eb5e1dd18a52ece81bb9f60ff39e35abad3d71f9
VirtualSize 0x7cb4a0
VirtualAddress 0x559000
SizeOfRawData 0x3c200
PointerToRawData 0x558400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.31382

.idata

MD5 abb12099e104b631b00b7d6373ed769c
SHA1 512f0252205fc29b94c103491baf366b359d989b
SHA256 3492cae4405a4141f0edb2cb738eaae931a513cd9209b26658d01d3bcad90aa9
SHA3 a5ed8cf11be3311b28a2ce936a70fe7647b83f09cb09927abaac4ed6fe521fde
VirtualSize 0x47c
VirtualAddress 0xd25000
SizeOfRawData 0x600
PointerToRawData 0x594600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 3.52691

.reloc

MD5 fe4f57e1d0a132cba3b27ce3863a7ad7
SHA1 fc8c5f93900418fd0d27146417a75f709681731d
SHA256 05bdf89d1b7ed50ec3540f7eeded6a798635e9818040b229bc696da7158b8af0
SHA3 97b2c9e5639f717d8a3ffddd513a3ec317d2a91a2ace44852eaa33830f2914d1
VirtualSize 0x11fe6
VirtualAddress 0xd26000
SizeOfRawData 0x12000
PointerToRawData 0x594c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 5.39194

.symtab

MD5 07b5472d347d42780469fb2654b7fc54
SHA1 943ae54f4818e52409fbbaf60ffd71318d966b0d
SHA256 3e67f4a7d14b832ff2a2433e9cf0f6f5720821f67148a87c0ee2595a20c96c68
SHA3 a70a3e18515c06557b62676f2a8eb6d7d41962d8c9c7c49f4641c429cc65b977
VirtualSize 0x4
VirtualAddress 0xd38000
SizeOfRawData 0x200
PointerToRawData 0x5a6c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 0.0203931

Imports

kernel32.dll WriteFile
WriteConsoleW
WaitForMultipleObjects
WaitForSingleObject
VirtualQuery
VirtualFree
VirtualAlloc
SwitchToThread
SuspendThread
SetWaitableTimer
SetUnhandledExceptionFilter
SetProcessPriorityBoost
SetEvent
SetErrorMode
SetConsoleCtrlHandler
ResumeThread
PostQueuedCompletionStatus
LoadLibraryA
LoadLibraryW
SetThreadContext
GetThreadContext
GetSystemInfo
GetSystemDirectoryA
GetStdHandle
GetQueuedCompletionStatusEx
GetProcessAffinityMask
GetProcAddress
GetEnvironmentStringsW
GetConsoleMode
FreeEnvironmentStringsW
ExitProcess
DuplicateHandle
CreateWaitableTimerExW
CreateThread
CreateIoCompletionPort
CreateFileA
CreateEventA
CloseHandle
AddVectoredExceptionHandler

Delayed Imports

Version Info

TLS Callbacks

Load Configuration

RICH Header

Errors

<-- -->