d5112aa3cc51c1d2c3c9d3e7f3fcd96b

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date 2023-Nov-17 22:57:34
Detected languages English - United States

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ 8.0
Suspicious The PE contains functions most legitimate programs don't use. Leverages the raw socket API to access the Internet:
  • WSACleanup
  • recv
  • connect
  • socket
  • send
  • WSAStartup
  • closesocket
  • getaddrinfo
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 d5112aa3cc51c1d2c3c9d3e7f3fcd96b
SHA1 540bfcd6a4513cc57b8594ef05925d532d9dff89
SHA256 8ea7420fb0795e3933f51efb1c965e9bb6c5e9729a45010eec75bd0733d7ecae
SHA3 e3bda60477349403b3cc458de2cb1c37c539ee0266b3d113d554a2cc009fcf24
SSDeep 192:N5BHQi6KqO8D3vy8WJ5YozXDHjOyDw+9uggj1HD+5RC7E5pz6QJoZZRM:N7HsDOo36dJ5YoDHjVcYugeyG7fTR
Imports Hash 9bad17f6debb80b53f259ff7fa8484be

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xf0

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 5
TimeDateStamp 2023-Nov-17 22:57:34
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE

Image Optional Header

Magic PE32
LinkerVersion 14.0
SizeOfCode 0x1600
SizeOfInitializedData 0x1a00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000199D (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x3000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0x8000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_CUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 d7a57663b22569a6843f93521c714089
SHA1 bb9e056b11eb08fdca68479eaac16c28cef7f58e
SHA256 0304987819054b4f423bbada5313a2af98b75381ff127c2dd7b0548668a331d0
SHA3 e7fe000e04db7c4b6408b0142d46c04a19b1a77cf4cf19b3bfd47dc43f21a43e
VirtualSize 0x140b
VirtualAddress 0x1000
SizeOfRawData 0x1600
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 5.93311

.rdata

MD5 165711d6ee0fb56553b04b3aa2c79877
SHA1 0b6679f9e82a6fd5b65b917b9487031796eb1f28
SHA256 68d6cf06b79fece5a7f976a2b29cdd2a4041bdf873656de2b9855b49c7caa046
SHA3 dbe095c058ada682b5a740f65947593c27626234068c44e1bb19d2d6d40b6fdf
VirtualSize 0x1012
VirtualAddress 0x3000
SizeOfRawData 0x1200
PointerToRawData 0x1a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.6031

.data

MD5 991114b581e8dd9ba9c9df2dc42f9ad0
SHA1 56ffb4a8cd4c572346ee8bf51b7a61cce254966d
SHA256 879e2514e55fb0d7f1c255579559a13e406a5952e765b09ac457f9dda686d5be
SHA3 cd5292404a45edc7b065494cbc4c69635cd55aa5608dea75b3549e626f6fa0fc
VirtualSize 0x3a0
VirtualAddress 0x5000
SizeOfRawData 0x200
PointerToRawData 0x2c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.681237

.rsrc

MD5 d223c232889289f7388583adeff234e1
SHA1 c626ea22a142a61f8fae49784e0bf3b394949d93
SHA256 8d0e65473c37914d5f13864b6a4bceff6a94c8ea650ea1df6a5fd1ccd89d3aa3
SHA3 ef5414bed58ea3506d9b5314f7fe1d09d85dd0f20a21c81d881da7659997b852
VirtualSize 0x1e0
VirtualAddress 0x6000
SizeOfRawData 0x200
PointerToRawData 0x2e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.6976

.reloc

MD5 6137a35ae20d8ccc32f8e205d9726ad3
SHA1 3f29ce23b233bd3a590459e1f6428b4c9db5d4bb
SHA256 d54244c4646ad55e146fc373204de033a19dde3fa2e0b974635a80cbb0b04dc9
SHA3 6310b9d5fb541a900dc0d7025d9f58be70031359391e7cf77bf3ea00d0d2e5bb
VirtualSize 0x1dc
VirtualAddress 0x7000
SizeOfRawData 0x200
PointerToRawData 0x3000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.07739

Imports

KERNEL32.dll FindFirstFileA
FindNextFileA
FindClose
GetLastError
IsDebuggerPresent
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetModuleHandleW
USER32.dll MessageBoxA
SHELL32.dll SHGetSpecialFolderPathA
WS2_32.dll WSACleanup
recv
connect
socket
send
WSAStartup
closesocket
getaddrinfo
VCRUNTIME140.dll __current_exception_context
strrchr
__current_exception
_except_handler4_common
memset
api-ms-win-crt-stdio-l1-1-0.dll __stdio_common_vsprintf_s
__p__commode
_set_fmode
fread
ftell
fopen
__acrt_iob_func
__stdio_common_vfprintf
fseek
fclose
api-ms-win-crt-string-l1-1-0.dll strcat_s
strcpy_s
api-ms-win-crt-heap-l1-1-0.dll malloc
_set_new_mode
api-ms-win-crt-runtime-l1-1-0.dll _exit
_seh_filter_exe
__p___argc
__p___argv
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
_set_app_type
exit
_configure_narrow_argv
_initialize_onexit_table
_register_onexit_function
_crt_atexit
_controlfp_s
terminate
_initterm_e
_initialize_narrow_environment
_initterm
_get_initial_narrow_environment
api-ms-win-crt-math-l1-1-0.dll __setusermatherr
api-ms-win-crt-locale-l1-1-0.dll _configthreadlocale

Delayed Imports

1

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x17d
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.91161
MD5 1e4a89b11eae0fcf8bb5fdd5ec3b6f61
SHA1 4260284ce14278c397aaf6f389c1609b0ab0ce51
SHA256 4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df
SHA3 4bb9e8b5a714cae82782f3831cc2d45f4bf4a50a755fe584d2d1893129d68353

Version Info

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2023-Nov-17 22:57:34
Version 0.0
SizeofData 620
AddressOfRawData 0x35e0
PointerToRawData 0x1fe0

IMAGE_DEBUG_TYPE_ILTCG

Characteristics 0
TimeDateStamp 2023-Nov-17 22:57:34
Version 0.0
SizeofData 0
AddressOfRawData 0
PointerToRawData 0

TLS Callbacks

Load Configuration

Size 0xc0
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x405004
SEHandlerTable 0x403580
SEHandlerCount 1

RICH Header

XOR Key 0x11e83e53
Unmarked objects 0
Imports (VS2008 SP1 build 30729) 12
Imports (VS 2015-2022 runtime 32533) 2
C++ objects (VS 2015-2022 runtime 32533) 19
C objects (VS 2015-2022 runtime 32533) 12
ASM objects (VS 2015-2022 runtime 32533) 2
Imports (27412) 9
Total imports 71
C objects (LTCG) (VS2022 Update 7 (17.7.0-3) compiler 32822) 1
Resource objects (VS2022 Update 7 (17.7.0-3) compiler 32822) 1
Linker (VS2022 Update 7 (17.7.0-3) compiler 32822) 1

Errors

<-- -->