d60d9b832d60f80bb3a507ae84476655

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2018-Feb-21 16:29:55

Plugin Output

Suspicious The PE is possibly packed. Section .text is both writable and executable.
The PE only has 0 import(s).
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 d60d9b832d60f80bb3a507ae84476655
SHA1 ff004984b958e18f61544deba56ba99017737563
SHA256 942ed96b13f5e7ce29368df0419b6fb50b095c4776e661c750af9c24210d970f
SHA3 bc42213f40467a113fbcb23acb1139d98a55e368a5f48066999a8f01208514ff
SSDeep 48:CVVdKBTAt/B4amzjS84GCA8lt1Z1SQbYOG6mbe4vQxk:e0Kt/B4a9GKld1S2Yem
Imports Hash d41d8cd98f00b204e9800998ecf8427e

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0xa8

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 1
TimeDateStamp 2018-Feb-21 16:29:55
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32
LinkerVersion 5.0
SizeOfCode 0x800
SizeOfInitializedData 0
SizeOfUninitializedData 0
AddressOfEntryPoint 0x00001000 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0x2000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 4.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x2000
SizeOfHeaders 0x200
Checksum 0x417e
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 592c47eee1e1cd04e5fa16672a6a1ded
SHA1 e13228143db1ca06b24c7133bc853b48863272e4
SHA256 e6a6ebb1a004dfebc698db0d504d8b8dccc90b5db560fab4e747a249932c23b4
SHA3 1e3f9fe16708316858cb2fc2d0aaac55cde6b1cb0fc34719f6fa692b406eef8a
VirtualSize 0x6e4
VirtualAddress 0x1000
SizeOfRawData 0x800
PointerToRawData 0x200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.46528

Imports

Delayed Imports

Version Info

TLS Callbacks

Load Configuration

RICH Header

XOR Key 0x88737619
Unmarked objects 0
18 (8444) 1

Errors

<-- -->