cb77f56d753ededadbe1688fa93ea790

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date 2018-Apr-08 03:06:39
TLS Callbacks 2 callback(s) detected.
Debug artifacts Embedded COFF debugging symbols

Plugin Output

Info Interesting strings found in the binary: Contains domain names:
  • MinGW.org
Suspicious The PE is possibly packed. Unusual section name found: /4
Unusual section name found: /14
Unusual section name found: /29
Unusual section name found: /41
Unusual section name found: /55
Unusual section name found: /67
Info The PE contains common functions which appear in legitimate applications. [!] The program may be hiding some of its imports:
  • GetProcAddress
  • LoadLibraryA
Suspicious The file contains overlay data. 12262 bytes of data starting at offset 0x7000.
Malicious VirusTotal score: 8/69 (Scanned on 2021-03-13 18:27:55) Bkav: W32.AIDetect.malware2
CrowdStrike: win/malicious_confidence_60% (W)
Cynet: Malicious (score: 100)
FireEye: Generic.mg.cb77f56d753ededa
Rising: Malware.Heuristic!ET#88% (RDMK:cmRtazqONaQKl8kVEdGi1udmORq9)
Sophos: ML/PE-A
VBA32: BScope.Trojan.Bitrep
eGambit: Unsafe.AI_Score_99%

Hashes

MD5 cb77f56d753ededadbe1688fa93ea790
SHA1 89c1d027bf1a4a58968d6bdaec02e669b59dd77d
SHA256 8e4537a41dbb1228e6186f639920fbfe6d1fc5a9e36eacc120db8fa7dc8954b7
SHA3 aed04df86da52d177d26fd1dadc5b2381c8b8d2486057a3af79365d3834dbf64
SSDeep 768:n+6EIfFx6NsP/PP3lLuzZPKqzQIJ7l4xphe:TFHP/PP3lLuBZzvJKxphe
Imports Hash 351dac3e3ee47cbac9133924ae9eb22b

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x80

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 13
TimeDateStamp 2018-Apr-08 03:06:39
PointerToSymbolTable 0x7000
NumberOfSymbols 475
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 2.0
SizeOfCode 0x2c00
SizeOfInitializedData 0x4600
SizeOfUninitializedData 0x200
AddressOfEntryPoint 0x000012E0 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x4000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 1.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x11000
SizeOfHeaders 0x400
Checksum 0x11fbf
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
SizeofStackReserve 0x200000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 ff5871af52597b620156381d75b6cc72
SHA1 9c178c95094f6f52b66ceb9e46f447d16a10d51a
SHA256 2baee1c8e5f3adc76ba039c0c1ed8dd9c034b5a20621210152e0b07433dfb7eb
SHA3 d3daecab2480438001d6490999cfb8be018f0eca93713038933b2ffd2efe4e55
VirtualSize 0x2be4
VirtualAddress 0x1000
SizeOfRawData 0x2c00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_2048BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_8BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.17935

.data

MD5 ab24cd31c80be45563cb90c1d23d7976
SHA1 30dc21197eb7031c2570956ef10cd0ee65dcbc2f
SHA256 3582ce563387149cec368691c4d6dee3e0c4030a4384b3c08df632e9e81b2451
SHA3 c21caf1eaf78f99b5d460fb96beaed0d69749c7e60fa2d79fa345c002f701d41
VirtualSize 0x1c
VirtualAddress 0x4000
SizeOfRawData 0x200
PointerToRawData 0x3000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.222389

.rdata

MD5 4ca347d5c48b96697c5e47f26f5133d1
SHA1 f52a39978a24fdc84dc65c0719617a529f8cf86f
SHA256 b352f9ad876b073b0b91f28188a4b77b529c4daa1f3051ac27df362acf929abe
SHA3 5e99d3f7a847e9f04ea65e98251ef7686368f9586b422cf9860006572c10382e
VirtualSize 0x350
VirtualAddress 0x5000
SizeOfRawData 0x400
PointerToRawData 0x3200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.42881

/4

MD5 21f3b342c68b559165412f75cd122b0c
SHA1 8429ef4b1764186b629a901e129e6e352a4a62cc
SHA256 c6fd65172b9b04e2144edab9808c2ca80e3f2ae07183b90b6cfe71c14617c6a7
SHA3 1bad5bcc43018a7f1ccd3576c00a4b5fcbe81f69f05f0fc55eabac7f0a6d63a4
VirtualSize 0x99c
VirtualAddress 0x6000
SizeOfRawData 0xa00
PointerToRawData 0x3600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.72206

.bss

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x70
VirtualAddress 0x7000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 0b907b1957ca9290557ac6c36c2c84db
SHA1 0c1dacd15a46f036349391487f53bb0740bdcea2
SHA256 1cba87a8380beebe0f35af2d9127942c9e05583570c7d19c849c5fdbf5b8e805
SHA3 42a5b5f8a31edc9992719c8410d684ca0a6d8ba807e62f0c795fffa37a10f2e8
VirtualSize 0x5e4
VirtualAddress 0x8000
SizeOfRawData 0x600
PointerToRawData 0x4000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.63588

.CRT

MD5 292d75f979b68d0be188b8c1af4fc2db
SHA1 dce32616d4c5383f02c951b9d78a8211a8282c9e
SHA256 6c6ee9ef9b06936ac2e4caa5afaec1c1ec7922de9c51b5620a44ffdabac44936
SHA3 7d859f186a9f3a35e2f9d72c5d6ae42689c8fd14aa1d697be6ad41ee96c80ac0
VirtualSize 0x18
VirtualAddress 0x9000
SizeOfRawData 0x200
PointerToRawData 0x4600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.114463

.tls

MD5 f7a419142b47f1a6560b6d595ae80d75
SHA1 6e811c964e19734fa81eeecf11002c5e1e7d466f
SHA256 60626fa4ba4abd1a4e17a76c5229ff706bb10e1c180f0210b0d25fda0883e360
SHA3 1ed0a6f6db06b7f538950138bd99969a5db5133ff26c1db26efa59825dd3a44d
VirtualSize 0x20
VirtualAddress 0xa000
SizeOfRawData 0x200
PointerToRawData 0x4800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.22482

/14

MD5 7c9dcc72c71548b2eb2b355d5c2bcba4
SHA1 c632fcea86dd46346392fa340cb430d8d3c7305f
SHA256 ff64c2f917688f27efe90e9d5406830d81268e923e578fbe4547834d1cce08e8
SHA3 c6c55308dfdc64ef5a711f2b9f1d7a40e508f58842db8b941cf09c80d4fcdf07
VirtualSize 0x38
VirtualAddress 0xb000
SizeOfRawData 0x200
PointerToRawData 0x4a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_2048BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_8BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 0.212301

/29

MD5 e16140cec81aa091bac3e71e4b8bac47
SHA1 5b0beefffdf87f365a8833d95bc0f0b44cd07591
SHA256 101c112f45679631b894f5dd9b2f6f97e8f248702bdb32c4f1ffb84664819c55
SHA3 af9922a73d50c63ff26782035e7d39a04157602ae4d0a6aa0c13f49054740508
VirtualSize 0x1cff
VirtualAddress 0xc000
SizeOfRawData 0x1e00
PointerToRawData 0x4c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 5.76681

/41

MD5 0f209b8eeedb4402bcc92889fdf74aaa
SHA1 9dc3d9d7e3b42a4d31a85f33b7ce6ca26f952f80
SHA256 f31e2e76362701ecbfe860399acd6f426e8cd825d9a516c99f6d1e493cbc6086
SHA3 590b744d34c27d5ec36f5f5fc26ea7c916650ba30d303524c719dd43c8c67c26
VirtualSize 0x12f
VirtualAddress 0xe000
SizeOfRawData 0x200
PointerToRawData 0x6a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 3.04408

/55

MD5 436836e4e16008bdfba5bba4b9faafa7
SHA1 4a4b7e52e849d323a078044b188cfd55fc830e56
SHA256 694e02fa9a564e5e75b165c11fc1ef667a79d8ee7f16c0c828dc0eb607a3cf2b
SHA3 5acd5dac8d62b6eeecc88b1fbba64da3b15a9777d50f4035e623e386a97fcfac
VirtualSize 0x1c8
VirtualAddress 0xf000
SizeOfRawData 0x200
PointerToRawData 0x6c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 4.31345

/67

MD5 3b8bb5b0e0b559f9e680e5872dfb7d9b
SHA1 8c43b2fdeb9b19a77617f4a573a34ddbf5b0ed33
SHA256 49b75d44e2d03e3cc84c0ba9ee26368d1145c4b92cfd2e628d3aad9b837ef5a1
SHA3 35fda12e22c686f7eae2ad1d20a5ee616bd646d59528723a5292b4098820774e
VirtualSize 0x38
VirtualAddress 0x10000
SizeOfRawData 0x200
PointerToRawData 0x6e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 0.67067

Imports

KERNEL32.dll DeleteCriticalSection
EnterCriticalSection
ExitProcess
FindClose
FindFirstFileA
FindNextFileA
FreeLibrary
GetCommandLineA
GetLastError
GetModuleHandleA
GetProcAddress
InitializeCriticalSection
LeaveCriticalSection
LoadLibraryA
SetUnhandledExceptionFilter
TlsGetValue
VirtualProtect
VirtualQuery
msvcrt.dll _strdup
_stricoll
msvcrt.dll (#2) _strdup
_stricoll

Delayed Imports

Version Info

TLS Callbacks

StartAddressOfRawData 0x40a001
EndAddressOfRawData 0x40a01c
AddressOfIndex 0x407038
AddressOfCallbacks 0x409004
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks 0x00401A60
0x00401A10

Load Configuration

RICH Header

Errors

[*] Warning: Tried to read outside the COFF string table to get the name of section /4! [*] Warning: Tried to read outside the COFF string table to get the name of section /14! [*] Warning: Tried to read outside the COFF string table to get the name of section /29! [*] Warning: Tried to read outside the COFF string table to get the name of section /41! [*] Warning: Tried to read outside the COFF string table to get the name of section /55! [*] Warning: Tried to read outside the COFF string table to get the name of section /67! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF String Table's reported size is bigger than the remaining bytes! [*] Warning: Section .bss has a size of 0!
<-- -->