e60c69b191a232f5df3e51b27ca85f5b

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 1970-Jan-01 00:00:00
Detected languages English - United States
TLS Callbacks 2 callback(s) detected.
Debug artifacts Embedded COFF debugging symbols
Comments
CompanyName Minetest community
FileDescription Minetest engine
FileVersion 5.4.1
InternalName minetest
LegalCopyright (c) 2011-2015 celeron55
LegalTrademarks "Minetest" is the property of the Minetest community, don't use it without permission!
OriginalFilename minetest.exe
PrivateBuild
ProductName Minetest
ProductVersion 5.4
SpecialBuild RUN_IN_PLACE=1

Plugin Output

Info Interesting strings found in the binary: Contains domain names:
  • .refptr.es
  • content.minetest.net
  • http://wiki.minetest.net
  • http://wiki.minetest.net/Database_backends.
  • https://content.minetest.net
  • minetest.net
  • refptr.es
  • servers.minetest.net
  • wiki.minetest.net
Info Cryptographic algorithms detected in the binary: Uses constants related to SHA1
Uses constants related to SHA256
Uses known Diffie-Helman primes
Microsoft's Cryptography API
Suspicious The PE is possibly packed. Unusual section name found: .xdata
Suspicious The PE contains functions most legitimate programs don't use. [!] The program may be hiding some of its imports:
  • GetProcAddress
  • LoadLibraryExA
Possibly launches other programs:
  • system
  • ShellExecuteA
Uses Windows's Native API:
  • ntohl
  • ntohs
Uses Microsoft's cryptographic API:
  • CryptAcquireContextA
  • CryptGenRandom
  • CryptReleaseContext
Memory manipulation functions often used by packers:
  • VirtualAlloc
  • VirtualProtect
Leverages the raw socket API to access the Internet:
  • WSACleanup
  • WSAGetLastError
  • WSAStartup
  • __WSAFDIsSet
  • bind
  • closesocket
  • freeaddrinfo
  • getaddrinfo
  • htonl
  • htons
  • ntohl
  • ntohs
  • recvfrom
  • select
  • sendto
  • setsockopt
  • socket
Suspicious The file contains overlay data. 2608484 bytes of data starting at offset 0x78c000.
Safe VirusTotal score: 0/66 (Scanned on 2021-04-16 07:38:22) All the AVs think this file is safe.

Hashes

MD5 e60c69b191a232f5df3e51b27ca85f5b
SHA1 6de5934089a7109be38de84c4d06f2c69a3328ed
SHA256 ad8e9090ad481ee893a28a799e0e42365c963accf18fafd5e76cd72621bb3bfb
SHA3 efdc24d1162fceca0895ee99e6b1459b8d2774c18a67fb35f8ccd920d3c9de75
SSDeep 98304:/ke2ZL5v2H/eAf8JDatpawnAJASeSwCAIqiF5cWW1uPPqFSoAJkn7jfaZRhXn:Mb5mL3k0SeSwCANjWW1uPPPZ
Imports Hash 1ec7a3b9402617f9ba6762c755514361

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x80

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 10
TimeDateStamp 1970-Jan-01 00:00:00
PointerToSymbolTable 0x78c000
NumberOfSymbols 47509
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_RELOCS_STRIPPED

Image Optional Header

Magic PE32+
LinkerVersion 2.0
SizeOfCode 0x687600
SizeOfInitializedData 0x78bc00
SizeOfUninitializedData 0x36a00
AddressOfEntryPoint 0x00000000000014C0 (Section: .text)
BaseOfCode 0x1000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 4.0
ImageVersion 0.0
SubsystemVersion 5.2
Win32VersionValue 0
SizeOfImage 0x7c8000
SizeOfHeaders 0x400
Checksum 0xa0bae5
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
SizeofStackReserve 0x200000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 6b0d2aff42f819838e084475e368db43
SHA1 fd281882b36ddc7c6e10b029fecd457bcb212091
SHA256 43607feec851acb4cd9b1041a2f937ffab7251a6570bfb6a3fe8d607640d7e89
SHA3 643f7455c0a9a76a500d2e0d3560e76480906e516c4d121fe2966548489726bf
VirtualSize 0x6874a0
VirtualAddress 0x1000
SizeOfRawData 0x687600
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_2048BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_8BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.38678

.data

MD5 dff9211f138a330026938791f29b7993
SHA1 a061cc25b5a2965f635ceaa2aed85801b3d8f615
SHA256 a2db00652a3a41fb719750bf23ab887532a9c6903db3187fe86feaf476292822
SHA3 912dbae87f41a1bad63c06bdc5a6700e19c48534746f62003b687ea0e4b6fcad
VirtualSize 0x2b80
VirtualAddress 0x689000
SizeOfRawData 0x2c00
PointerToRawData 0x687a00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_2048BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_8BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 2.11542

.rdata

MD5 aac7893fa3148d338e1c7eb31bebdb65
SHA1 d9a9f6a2dc1277778f9465a91f6bc8b5b8f1c46a
SHA256 5c194fbb63c91ff283f12a7d4bca1f079560e53cb4669acf0e3c2a49d1a7f1e0
SHA3 5c040ddb4c1aac9e1f9913c64f2464965dabbc017a75c6d5efe0efac35c537bc
VirtualSize 0x82da8
VirtualAddress 0x68c000
SizeOfRawData 0x82e00
PointerToRawData 0x68a600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_2048BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_8BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.30087

.pdata

MD5 cbca0fcf121850fde1a75f513231a06b
SHA1 d5fa9c0e68814ab71ae89d059449a8e24ea528b3
SHA256 861e6a1793a51b1c05777259d4e773259ec5ddc3b7465f692fd684207c8874f3
SHA3 4c1b7db0abc9dfe9bed9274ae41b5092ab5564f85763474dbe22fd1ccd653069
VirtualSize 0x1d3f4
VirtualAddress 0x70f000
SizeOfRawData 0x1d400
PointerToRawData 0x70d400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 6.41971

.xdata

MD5 c5332c26a71716708cb14eec786c16bf
SHA1 985e5dbf8c15c2dfe42f3a0f8c40ce499a202f7b
SHA256 cfe7075ec7cb5098493624282fa88f021a9749651782ff1d33ed43445a3907e4
SHA3 b25a17b76280282d5cbdc1cae3d3a6efed9626f3c27c56dcaf93f3c04784bba9
VirtualSize 0x576f8
VirtualAddress 0x72d000
SizeOfRawData 0x57800
PointerToRawData 0x72a800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.87979

.bss

MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA3 a7ffc6f8bf1ed76651c14756a061d662f580ff4de43b49fa82d80a4b80f8434a
VirtualSize 0x369a0
VirtualAddress 0x785000
SizeOfRawData 0
PointerToRawData 0
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_2048BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_8BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE

.idata

MD5 67dc555a55741bd926c9d7e940693407
SHA1 b6455555fe0fc31cca8001f977291678387e6db4
SHA256 7cd586c41632c3bf752f6ff21c273c468a1339a0431e76b79baec7826d59be3b
SHA3 f91e2e95779a6f9f5f1be2bffe304737ba3050ad69b9bf490fda845e2e7826ca
VirtualSize 0x6b08
VirtualAddress 0x7bc000
SizeOfRawData 0x6c00
PointerToRawData 0x782000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 5.14867

.CRT

MD5 8615d327ae1e993390b2650138ec8dfc
SHA1 e5077b33d8b088f488a5aa070e4ddcac89ef2abb
SHA256 86673783786a5c2b1750379dbcc66ef5acd63bc3538619933f7e64c9091b91a6
SHA3 64e13fc7775981fd1ba2302ae91f5268524a62df4bf5db03ea8e9cf7952748c4
VirtualSize 0x68
VirtualAddress 0x7c3000
SizeOfRawData 0x200
PointerToRawData 0x788c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_2048BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_8BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.272589

.tls

MD5 bf619eac0cdf3f68d496ea9344137e8b
SHA1 5c3eb80066420002bc3dcc7ca4ab6efad7ed4ae5
SHA256 076a27c79e5ace2a3d47f9dd2e83e4ff6ea8872b3c2218f66c92b89b55f36560
SHA3 622de1e1568ddef36c4b89b706b05201c13481c3575d0fc804ff8224787fcb59
VirtualSize 0x10
VirtualAddress 0x7c4000
SizeOfRawData 0x200
PointerToRawData 0x788e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_2048BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_8BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0

.rsrc

MD5 11e7558659905e3b119e6e8a8e2a91de
SHA1 ef17bbd0ec43e74f96e9cc478f0954605e9474c4
SHA256 91b1428d585d5d4c67420317ec83979d76ea92cb9b0fd56a1d441cf169653f30
SHA3 89e4d6239d5bdb94ccb15f11db45b54221afcf1dcca481a52f75a0bfc3557643
VirtualSize 0x2e60
VirtualAddress 0x7c5000
SizeOfRawData 0x3000
PointerToRawData 0x789000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_ALIGN_1024BYTES
IMAGE_SCN_ALIGN_16BYTES
IMAGE_SCN_ALIGN_1BYTES
IMAGE_SCN_ALIGN_256BYTES
IMAGE_SCN_ALIGN_2BYTES
IMAGE_SCN_ALIGN_32BYTES
IMAGE_SCN_ALIGN_4096BYTES
IMAGE_SCN_ALIGN_4BYTES
IMAGE_SCN_ALIGN_512BYTES
IMAGE_SCN_ALIGN_64BYTES
IMAGE_SCN_ALIGN_8192BYTES
IMAGE_SCN_ALIGN_MASK
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.44456

Imports

ADVAPI32.dll CryptAcquireContextA
CryptGenRandom
CryptReleaseContext
libgcc_s_seh-1.dll _Unwind_Resume
__emutls_get_address
GDI32.dll GetDeviceCaps
KERNEL32.dll AllocConsole
AttachConsole
CloseHandle
CreateDirectoryA
CreateSemaphoreA
CreateThread
DeleteCriticalSection
DeleteFileA
EnterCriticalSection
FindClose
FindFirstFileA
FindNextFileA
FormatMessageA
FormatMessageW
FreeLibrary
GetCurrentDirectoryA
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
GetEnvironmentVariableA
GetFileAttributesA
GetLastError
GetModuleFileNameA
GetModuleHandleA
GetModuleHandleExA
GetProcAddress
GetStartupInfoA
GetSystemDirectoryA
GetSystemTimeAsFileTime
GetTempPathA
GetTickCount
InitializeCriticalSection
IsDBCSLeadByteEx
LeaveCriticalSection
LoadLibraryExA
MoveFileExA
MultiByteToWideChar
QueryPerformanceCounter
QueryPerformanceFrequency
RaiseException
ReleaseSemaphore
RemoveDirectoryA
RtlAddFunctionTable
RtlCaptureContext
RtlLookupFunctionEntry
RtlUnwindEx
RtlVirtualUnwind
SetConsoleCtrlHandler
SetLastError
SetThreadAffinityMask
SetThreadPriority
SetUnhandledExceptionFilter
Sleep
TerminateProcess
TerminateThread
TlsGetValue
UnhandledExceptionFilter
VirtualAlloc
VirtualFree
VirtualProtect
VirtualQuery
WaitForSingleObject
WideCharToMultiByte
__C_specific_handler
msvcrt.dll __DestructExceptionObject
___lc_codepage_func
___mb_cur_max_func
__doserrno
__getmainargs
__initenv
__iob_func
__lconv_init
__set_app_type
__setusermatherr
_acmdln
_amsg_exit
_cexit
_difftime64
_errno
_filelengthi64
_fileno
_fmode
_fullpath
_gmtime64
_hypot
_initterm
_localtime64
_lock
_mktime64
_onexit
_pclose
_popen
_putenv
_snprintf
_stricmp
_strnicmp
_time64
_unlock
_vsnprintf
abort
acos
asin
atan
atof
atoi
atol
calloc
clearerr
clock
cosh
exit
fclose
feof
ferror
fflush
fgetpos
fgets
fopen
fprintf
fputc
fputs
fread
free
freopen
frexp
fscanf
fseek
fsetpos
ftell
fwrite
getc
getenv
isalnum
islower
isspace
isupper
iswcntrl
iswspace
localeconv
log10
malloc
mbtowc
memchr
memcmp
memcpy
memmove
memset
printf
putchar
rand
realloc
remove
rename
setlocale
setvbuf
signal
sinh
srand
strchr
strcmp
strcpy
strerror
strftime
strlen
strncmp
strncpy
strrchr
strstr
strtol
strtoul
system
tan
tanh
tmpfile
tmpnam
tolower
ungetc
vfprintf
wcslen
wcstombs
libwinpthread-1.dll pthread_gethandle
pthread_mutex_destroy
pthread_mutex_init
pthread_mutex_lock
pthread_mutex_trylock
pthread_mutex_unlock
pthread_self
SHELL32.dll ShellExecuteA
SHLWAPI.dll PathAppendA
PathIsRelativeA
libstdc++-6.dll _ZNKSt12__basic_fileIcE7is_openEv
_ZNKSt5ctypeIcE13_M_widen_initEv
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE13find_first_ofEPKcyy
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE17find_first_not_ofEPKcyy
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE17find_first_not_ofEcy
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE4findEPKcyy
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE4findEcy
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE5rfindEcy
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE6substrEyy
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE7compareEPKc
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE7compareERKS4_
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE7compareEyyPKc
_ZNKSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE7compareEyyRKS4_
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE4findEPKwyy
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE4findEwy
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE6substrEyy
_ZNKSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE7compareEPKw
_ZNKSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEE3strEv
_ZNKSt7__cxx1115basic_stringbufIwSt11char_traitsIwESaIwEE3strEv
_ZNKSt8__detail20_Prime_rehash_policy11_M_next_bktEy
_ZNKSt8__detail20_Prime_rehash_policy14_M_need_rehashEyyy
_ZNKSt9basic_iosIcSt11char_traitsIcEE5widenEc
_ZNKSt9exception4whatEv
_ZNKSt9type_infoeqERKS_
_ZNSi10_M_extractIdEERSiRT_
_ZNSi10_M_extractIfEERSiRT_
_ZNSi10_M_extractIjEERSiRT_
_ZNSi10_M_extractItEERSiRT_
_ZNSi10_M_extractIxEERSiRT_
_ZNSi10_M_extractIyEERSiRT_
_ZNSi3getEv
_ZNSi4readEPcx
_ZNSi5seekgESt4fposIiE
_ZNSi5tellgEv
_ZNSi5ungetEv
_ZNSirsERi
_ZNSo3putEc
_ZNSo5flushEv
_ZNSo5writeEPKcx
_ZNSo9_M_insertIPKvEERSoT_
_ZNSo9_M_insertIbEERSoT_
_ZNSo9_M_insertIdEERSoT_
_ZNSo9_M_insertIlEERSoT_
_ZNSo9_M_insertImEERSoT_
_ZNSo9_M_insertIxEERSoT_
_ZNSo9_M_insertIyEERSoT_
_ZNSoC1EPSt15basic_streambufIcSt11char_traitsIcEE
_ZNSolsEPSt15basic_streambufIcSt11char_traitsIcEE
_ZNSolsEi
_ZNSolsEs
_ZNSt12__basic_fileIcED1Ev
_ZNSt13basic_filebufIcSt11char_traitsIcEE4openEPKcSt13_Ios_Openmode
_ZNSt13basic_filebufIcSt11char_traitsIcEE5closeEv
_ZNSt13basic_filebufIcSt11char_traitsIcEEC1Ev
_ZNSt13basic_filebufIcSt11char_traitsIcEED1Ev
_ZNSt13basic_ostreamIwSt11char_traitsIwEE3putEw
_ZNSt13basic_ostreamIwSt11char_traitsIwEE9_M_insertIdEERS2_T_
_ZNSt13basic_ostreamIwSt11char_traitsIwEE9_M_insertImEERS2_T_
_ZNSt13basic_ostreamIwSt11char_traitsIwEElsEi
_ZNSt13random_device14_M_init_pretr1ERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEE
_ZNSt13random_device16_M_getval_pretr1Ev
_ZNSt14basic_ifstreamIcSt11char_traitsIcEEC1EPKcSt13_Ios_Openmode
_ZNSt14basic_ifstreamIcSt11char_traitsIcEED1Ev
_ZNSt14basic_ofstreamIcSt11char_traitsIcEEC1Ev
_ZNSt14basic_ofstreamIcSt11char_traitsIcEED1Ev
_ZNSt15basic_streambufIcSt11char_traitsIcEE4syncEv
_ZNSt15basic_streambufIcSt11char_traitsIcEE5imbueERKSt6locale
_ZNSt15basic_streambufIcSt11char_traitsIcEE5uflowEv
_ZNSt15basic_streambufIcSt11char_traitsIcEE6setbufEPcx
_ZNSt15basic_streambufIcSt11char_traitsIcEE6xsgetnEPcx
_ZNSt15basic_streambufIcSt11char_traitsIcEE7seekoffExSt12_Ios_SeekdirSt13_Ios_Openmode
_ZNSt15basic_streambufIcSt11char_traitsIcEE7seekposESt4fposIiESt13_Ios_Openmode
_ZNSt15basic_streambufIcSt11char_traitsIcEE9pbackfailEi
_ZNSt15basic_streambufIcSt11char_traitsIcEE9showmanycEv
_ZNSt15basic_streambufIcSt11char_traitsIcEE9underflowEv
_ZNSt16invalid_argumentC1EPKc
_ZNSt16invalid_argumentD1Ev
_ZNSt18condition_variable10notify_oneEv
_ZNSt18condition_variable4waitERSt11unique_lockISt5mutexE
_ZNSt18condition_variableC1Ev
_ZNSt18condition_variableD1Ev
_ZNSt6localeC1Ev
_ZNSt6localeD1Ev
_ZNSt6thread15_M_start_threadESt10unique_ptrINS_6_StateESt14default_deleteIS1_EEPFvvE
_ZNSt6thread20hardware_concurrencyEv
_ZNSt6thread4joinEv
_ZNSt6thread6_StateD2Ev
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE10_M_replaceEyyPKcy
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE12_M_constructEyc
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE14_M_replace_auxEyyyc
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE4swapERS4_
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE6appendEPKc
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE6assignEPKc
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE6resizeEyc
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE7replaceEyyPKcy
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE7reserveEy
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE8_M_eraseEyy
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_appendEPKcy
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_assignERKS4_
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_createERyy
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9_M_mutateEyyPKcy
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEE9push_backEc
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev
_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEaSEOS4_
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE10_M_replaceEyyPKwy
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE14_M_replace_auxEyyyw
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE4swapERS4_
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE7reserveEy
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE8_M_eraseEyy
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE9_M_appendEPKwy
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE9_M_assignERKS4_
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE9_M_createERyy
_ZNSt7__cxx1112basic_stringIwSt11char_traitsIwESaIwEE9_M_mutateEyyPKwy
_ZNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEE7_M_syncEPcyy
_ZNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEE9showmanycEv
_ZNSt7__cxx1118basic_stringstreamIcSt11char_traitsIcESaIcEEC1Ev
_ZNSt7__cxx1118basic_stringstreamIcSt11char_traitsIcESaIcEED1Ev
_ZNSt7__cxx1118basic_stringstreamIwSt11char_traitsIwESaIwEEC1Ev
_ZNSt7__cxx1118basic_stringstreamIwSt11char_traitsIwESaIwEED1Ev
_ZNSt7__cxx1119basic_istringstreamIcSt11char_traitsIcESaIcEEC1ERKNS_12basic_stringIcS2_S3_EESt13_Ios_Openmode
_ZNSt7__cxx1119basic_istringstreamIcSt11char_traitsIcESaIcEED1Ev
_ZNSt7__cxx1119basic_ostringstreamIcSt11char_traitsIcESaIcEEC1ESt13_Ios_Openmode
_ZNSt7__cxx1119basic_ostringstreamIcSt11char_traitsIcESaIcEEC1Ev
_ZNSt7__cxx1119basic_ostringstreamIcSt11char_traitsIcESaIcEED1Ev
_ZNSt7__cxx1119basic_ostringstreamIwSt11char_traitsIwESaIwEED1Ev
_ZNSt8__detail15_List_node_base11_M_transferEPS0_S1_
_ZNSt8__detail15_List_node_base7_M_hookEPS0_
_ZNSt8__detail15_List_node_base9_M_unhookEv
_ZNSt8ios_base4InitC1Ev
_ZNSt8ios_base4InitD1Ev
_ZNSt8ios_baseC2Ev
_ZNSt8ios_baseD2Ev
_ZNSt9basic_iosIcSt11char_traitsIcEE4initEPSt15basic_streambufIcS1_E
_ZNSt9basic_iosIcSt11char_traitsIcEE5clearESt12_Ios_Iostate
_ZNSt9basic_iosIwSt11char_traitsIwEE4initEPSt15basic_streambufIwS1_E
_ZNSt9basic_iosIwSt11char_traitsIwEE5clearESt12_Ios_Iostate
_ZNSt9exceptionD2Ev
_ZSt11_Hash_bytesPKvyy
_ZSt16__ostream_insertIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_PKS3_x
_ZSt16__ostream_insertIwSt11char_traitsIwEERSt13basic_ostreamIT_T0_ES6_PKS3_x
_ZSt16__throw_bad_castv
_ZSt17__throw_bad_allocv
_ZSt18_Rb_tree_decrementPKSt18_Rb_tree_node_base
_ZSt18_Rb_tree_decrementPSt18_Rb_tree_node_base
_ZSt18_Rb_tree_incrementPKSt18_Rb_tree_node_base
_ZSt18_Rb_tree_incrementPSt18_Rb_tree_node_base
_ZSt19__throw_logic_errorPKc
_ZSt20__throw_length_errorPKc
_ZSt20__throw_out_of_rangePKc
_ZSt20__throw_system_errori
_ZSt24__throw_out_of_range_fmtPKcz
_ZSt25__throw_bad_function_callv
_ZSt28_Rb_tree_rebalance_for_erasePSt18_Rb_tree_node_baseRS_
_ZSt29_Rb_tree_insert_and_rebalancebPSt18_Rb_tree_node_baseS0_RS_
_ZSt4cerr
_ZSt4cout
_ZSt4endlIcSt11char_traitsIcEERSt13basic_ostreamIT_T0_ES6_
_ZSt7getlineIcSt11char_traitsIcESaIcEERSt13basic_istreamIT_T0_ES7_RNSt7__cxx1112basic_stringIS4_S5_T1_EES4_
_ZSt7nothrow
_ZSt9terminatev
_ZStlsISt11char_traitsIcEERSt13basic_ostreamIcT_ES5_PKc
_ZStlsIwSt11char_traitsIwEERSt13basic_ostreamIT_T0_ES6_PKc
_ZStrsIcSt11char_traitsIcEERSt13basic_istreamIT_T0_ES6_RS3_
_ZTIPKc
_ZTISt15basic_streambufIcSt11char_traitsIcEE
_ZTTNSt7__cxx1118basic_stringstreamIcSt11char_traitsIcESaIcEEE
_ZTTNSt7__cxx1118basic_stringstreamIwSt11char_traitsIwESaIwEEE
_ZTTNSt7__cxx1119basic_istringstreamIcSt11char_traitsIcESaIcEEE
_ZTTNSt7__cxx1119basic_ostringstreamIcSt11char_traitsIcESaIcEEE
_ZTTNSt7__cxx1119basic_ostringstreamIwSt11char_traitsIwESaIwEEE
_ZTTSt14basic_ifstreamIcSt11char_traitsIcEE
_ZTTSt14basic_ofstreamIcSt11char_traitsIcEE
_ZTVN10__cxxabiv117__class_type_infoE
_ZTVN10__cxxabiv119__pointer_type_infoE
_ZTVN10__cxxabiv120__si_class_type_infoE
_ZTVN10__cxxabiv121__vmi_class_type_infoE
_ZTVNSt7__cxx1115basic_stringbufIcSt11char_traitsIcESaIcEEE
_ZTVNSt7__cxx1115basic_stringbufIwSt11char_traitsIwESaIwEEE
_ZTVNSt7__cxx1118basic_stringstreamIcSt11char_traitsIcESaIcEEE
_ZTVNSt7__cxx1118basic_stringstreamIwSt11char_traitsIwESaIwEEE
_ZTVNSt7__cxx1119basic_istringstreamIcSt11char_traitsIcESaIcEEE
_ZTVNSt7__cxx1119basic_ostringstreamIcSt11char_traitsIcESaIcEEE
_ZTVNSt7__cxx1119basic_ostringstreamIwSt11char_traitsIwESaIwEEE
_ZTVSo
_ZTVSt13basic_filebufIcSt11char_traitsIcEE
_ZTVSt14basic_ifstreamIcSt11char_traitsIcEE
_ZTVSt14basic_ofstreamIcSt11char_traitsIcEE
_ZTVSt15basic_streambufIcSt11char_traitsIcEE
_ZTVSt15basic_streambufIwSt11char_traitsIwEE
_ZTVSt9basic_iosIcSt11char_traitsIcEE
_ZTVSt9basic_iosIwSt11char_traitsIwEE
_ZdaPv
_ZdlPv
_Znay
_Znwy
_ZnwyRKSt9nothrow_t
__cxa_allocate_exception
__cxa_begin_catch
__cxa_call_unexpected
__cxa_end_catch
__cxa_free_exception
__cxa_guard_abort
__cxa_guard_acquire
__cxa_guard_release
__cxa_pure_virtual
__cxa_rethrow
__cxa_thread_atexit
__cxa_throw
__cxa_throw_bad_array_new_length
__dynamic_cast
__gxx_personality_seh0
USER32.dll GetDC
LoadIconA
ReleaseDC
SendMessageA
VERSION.dll GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
WS2_32.dll WSACleanup
WSAGetLastError
WSAStartup
__WSAFDIsSet
bind
closesocket
freeaddrinfo
getaddrinfo
htonl
htons
ntohl
ntohs
recvfrom
select
sendto
setsockopt
socket
libfreetype-6.dll FT_Done_Face
FT_Done_FreeType
FT_Get_Char_Index
FT_Get_Kerning
FT_Init_FreeType
FT_Load_Glyph
FT_New_Face
FT_New_Memory_Face
FT_Set_Pixel_Sizes
libintl-8.dll libintl_bind_textdomain_codeset
libintl_bindtextdomain
libintl_gettext
libintl_setlocale
libintl_swprintf
libintl_textdomain
Irrlicht.dll _ZN3irr4core14IdentityMatrixE
_ZN3irr5video16IdentityMaterialE
createDevice
createDeviceEx
libleveldb.dll _ZN7leveldb2DB4OpenERKNS_7OptionsERKNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEEPPS0_
_ZN7leveldb7OptionsC1Ev
_ZNK7leveldb6Status8ToStringB5cxx11Ev
libcurl-4.dll curl_easy_cleanup
curl_easy_getinfo
curl_easy_init
curl_easy_perform
curl_easy_setopt
curl_easy_strerror
curl_formadd
curl_formfree
curl_global_cleanup
curl_global_init
curl_multi_add_handle
curl_multi_cleanup
curl_multi_fdset
curl_multi_info_read
curl_multi_init
curl_multi_perform
curl_multi_remove_handle
curl_multi_timeout
curl_slist_append
curl_slist_free_all
libvorbisfile-3.dll ov_clear
ov_fopen
ov_info
ov_open_callbacks
ov_read
OpenAL32.dll alBufferData
alDeleteSources
alDistanceModel
alGenBuffers
alGenSources
alGetError
alGetSourcef
alGetSourcei
alGetString
alListener3f
alListenerf
alListenerfv
alSource3f
alSourcePlay
alSourcef
alSourcei
alcCloseDevice
alcCreateContext
alcDestroyContext
alcGetString
alcMakeContextCurrent
alcOpenDevice
libsqlite3-0.dll sqlite3_bind_blob
sqlite3_bind_double
sqlite3_bind_int
sqlite3_bind_int64
sqlite3_bind_null
sqlite3_bind_text
sqlite3_busy_handler
sqlite3_changes
sqlite3_close
sqlite3_column_blob
sqlite3_column_bytes
sqlite3_column_double
sqlite3_column_int
sqlite3_column_int64
sqlite3_column_text
sqlite3_errmsg
sqlite3_exec
sqlite3_finalize
sqlite3_last_insert_rowid
sqlite3_open_v2
sqlite3_prepare_v2
sqlite3_reset
sqlite3_step
zlib1.dll deflate
deflateEnd
deflateInit_
inflate
inflateEnd
inflateInit_

Delayed Imports

1

Type RT_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.33191
MD5 571762426b9837f7c6041c1d49e5349a
SHA1 e0d2b5e6d35db4adb92ae102eea4ed0f885e2dca
SHA256 38925f889626371a3aec01842ee549c39c26669537016c1cca32533e57d42d66
SHA3 ff85befe1139b546bf928665c87fe37599e4772f4dd840d0a93845316aff2b19

130

Type RT_GROUP_ICON
Language UNKNOWN
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.91924
Detected Filetype Icon file
MD5 6da8e7d5ae1d5d15e0230a67a7c16c6d
SHA1 678db52cbe5d617c33c6269bfd4b6d8d1a17f956
SHA256 6eb54801f91b6d8effccbfaefe6b2d7705a274a75940e6226e24e0d4ec58c396
SHA3 994fc217c7b8bc8008ac262ff58044403206de6eceafd424d4640ecad395eb2f

1 (#2)

Type RT_VERSION
Language UNKNOWN
Codepage UNKNOWN
Size 0x41c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.40457
MD5 975a8bed148fddd302f36b3af928e8d2
SHA1 5f07aba21190cde11d733a7e365db76a127e9722
SHA256 386b1bafffe799113d37b661b007378b4bc5508c99d769d19c18535281b13599
SHA3 65ed3db2c92b343b0b1c11be664c5f48c175570cacf52de61af7a65c47352689

1 (#3)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x34b
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.89453
MD5 b0b82bbed2e5bf55c04e174f4c62ef31
SHA1 5095e3298b04a3eb18321903372f489e504bc3d2
SHA256 6e7de7e5a1fb6da8f6708380eadcbfe891df774c953d8a5a3e40751a1074bb4a
SHA3 5df2eb1bd71c0c167ba0246bf0d7deb7725bd65837211f184c3bfb2b2d56cfaa

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 5.4.1.0
ProductVersion 5.4.1.0
FileFlags VS_FF_DEBUG
FileOs VOS_DOS_WINDOWS32
VOS_NT
VOS_NT_WINDOWS32
VOS_WINCE
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
Comments
CompanyName Minetest community
FileDescription Minetest engine
FileVersion (#2) 5.4.1
InternalName minetest
LegalCopyright (c) 2011-2015 celeron55
LegalTrademarks "Minetest" is the property of the Minetest community, don't use it without permission!
OriginalFilename minetest.exe
PrivateBuild
ProductName Minetest
ProductVersion (#2) 5.4
SpecialBuild RUN_IN_PLACE=1
Resource LangID UNKNOWN

TLS Callbacks

StartAddressOfRawData 0xbc4000
EndAddressOfRawData 0xbc4008
AddressOfIndex 0xbbac1c
AddressOfCallbacks 0xbc3040
SizeOfZeroFill 0
Characteristics IMAGE_SCN_TYPE_REG
Callbacks 0x000000000097F070
0x000000000097F040

Load Configuration

RICH Header

Errors

[*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF symbol's section number is bigger than the number of sections! [*] Warning: COFF String Table's reported size is bigger than the remaining bytes! [*] Warning: Section .bss has a size of 0!
<-- -->