e262d873f11325ee180801e7b6f11535

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 1970-Jan-01 00:00:00

Plugin Output

Suspicious The PE is possibly packed. The PE only has 2 import(s).
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 e262d873f11325ee180801e7b6f11535
SHA1 6bf16f4176687c7f820ccf1082d5ec7861e964b0
SHA256 78cd6dcd42921daa6c68413c0ab829c4ccee658ad433f12693d5bf5030480a6a
SHA3 43a0b25f0eb312ba2e1e5190e8570e3c70f140ae3ac226c91b17d305d4397342
SSDeep 12:etGSGQ1BIGkXkvvTTrdMvUvTWzVjguX0X+Oul:etGSgGkXQ1bWzVj90+5l
Imports Hash b6d7c1a9e05513a59989ab3baca2e4ba

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x80

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 2
TimeDateStamp 1970-Jan-01 00:00:00
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32+
LinkerVersion 6.0
SizeOfCode 0
SizeOfInitializedData 0
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000000000001000 (Section: .text)
BaseOfCode 0x1000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 4.0
Win32VersionValue 0
SizeOfImage 0x3000
SizeOfHeaders 0x200
Checksum 0x7305
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 ee1c6524fe6fcad1d23876de312e4653
SHA1 0614a7a91b80b96166943513158247b7158f93b3
SHA256 69c1e0901876b8a6035f2715e9993c3194670e58ef7fac94520519557d076980
SHA3 d2261243e984c2c476f0133fb06e3d7d9e34a3c49c3aa46b652378e63e8a430f
VirtualSize 0x1000
VirtualAddress 0x1000
SizeOfRawData 0x200
PointerToRawData 0x200
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 1.2195

.data

MD5 d0e66bcf41996aef1165b42fcddc8da0
SHA1 afb30eb2b3e7d7d8e8729ca4cb7401113fb843fc
SHA256 4d21e04e2d78333abdf9a6007aba2c264506e4e0e6e9c0faf86c64f9d9cc4766
SHA3 c46a46c1c88228f25ab84b3b52bb3e386f0b0d00e5a55bf0b292c5fb769b4b62
VirtualSize 0xe0
VirtualAddress 0x2000
SizeOfRawData 0x200
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 1.28259

Imports

kernel32.dll SetErrorMode
LoadLibraryW

Delayed Imports

Version Info

TLS Callbacks

Load Configuration

RICH Header

Errors

<-- -->