Architecture |
IMAGE_FILE_MACHINE_AMD64
|
---|---|
Subsystem |
IMAGE_SUBSYSTEM_WINDOWS_GUI
|
Compilation Date | 2025-Mar-13 02:40:18 |
Detected languages |
English - United States
|
Info | Interesting strings found in the binary: |
Contains domain names:
|
Info | Cryptographic algorithms detected in the binary: |
Uses constants related to CRC32
Uses constants related to MD5 Uses constants related to SHA256 Uses constants related to SHA512 Uses constants related to AES Uses known Mersenne Twister constants Microsoft's Cryptography API |
Malicious | The PE contains functions mostly used by malware. |
[!] The program may be hiding some of its imports:
|
Suspicious | No VirusTotal score. | This file has never been scanned on VirusTotal. |
e_magic | MZ |
---|---|
e_cblp | 0x90 |
e_cp | 0x3 |
e_crlc | 0 |
e_cparhdr | 0x4 |
e_minalloc | 0 |
e_maxalloc | 0xffff |
e_ss | 0 |
e_sp | 0xb8 |
e_csum | 0 |
e_ip | 0 |
e_cs | 0 |
e_ovno | 0 |
e_oemid | 0 |
e_oeminfo | 0 |
e_lfanew | 0x120 |
Signature | PE |
---|---|
Machine |
IMAGE_FILE_MACHINE_AMD64
|
NumberofSections | 7 |
TimeDateStamp | 2025-Mar-13 02:40:18 |
PointerToSymbolTable | 0 |
NumberOfSymbols | 0 |
SizeOfOptionalHeader | 0xf0 |
Characteristics |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
|
Magic | PE32+ |
---|---|
LinkerVersion | 14.0 |
SizeOfCode | 0xbce00 |
SizeOfInitializedData | 0x322400 |
SizeOfUninitializedData | 0 |
AddressOfEntryPoint | 0x0000000000082300 (Section: .text) |
BaseOfCode | 0x1000 |
ImageBase | 0x140000000 |
SectionAlignment | 0x1000 |
FileAlignment | 0x200 |
OperatingSystemVersion | 6.0 |
ImageVersion | 0.0 |
SubsystemVersion | 6.0 |
Win32VersionValue | 0 |
SizeOfImage | 0x3e3000 |
SizeOfHeaders | 0x400 |
Checksum | 0 |
Subsystem |
IMAGE_SUBSYSTEM_WINDOWS_GUI
|
DllCharacteristics |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
|
SizeofStackReserve | 0x100000 |
SizeofStackCommit | 0x1000 |
SizeofHeapReserve | 0x100000 |
SizeofHeapCommit | 0x1000 |
LoaderFlags | 0 |
NumberOfRvaAndSizes | 16 |
KERNEL32.DLL |
GetProcAddress
LoadLibraryA CreateRemoteThread VirtualAllocEx WriteProcessMemory CloseHandle Sleep GetCurrentProcess TerminateProcess CreateThread OpenThread ResumeThread CreateProcessA GetModuleFileNameA GetLastError SetLastError GetEnvironmentStringsW GetCommandLineW GetCommandLineA GetOEMCP GetACP IsValidCodePage FindNextFileW FindFirstFileExW FindClose HeapSize HeapReAlloc GetTimeZoneInformation GetFileSizeEx SetFilePointerEx QueryPerformanceCounter GetConsoleMode GetConsoleOutputCP FlushFileBuffers EnumSystemLocalesW GetUserDefaultLCID IsValidLocale GetLocaleInfoW FreeLibrary CompareStringW GetFileType HeapFree HeapAlloc WriteFile GetStdHandle GetModuleFileNameW GetModuleHandleExW ExitProcess ReadFile LoadLibraryExW TlsFree TlsSetValue TlsGetValue TlsAlloc RtlUnwindEx InterlockedPushEntrySList RaiseException RtlPcToFileHeader GetCPInfo GetStringTypeW VerSetConditionMask WideCharToMultiByte MultiByteToWideChar GlobalFree GlobalLock GlobalUnlock GlobalAlloc GetComputerNameA GetVolumeInformationA LCMapStringW QueryPerformanceFrequency GetModuleHandleA CreateFileW SetEndOfFile WriteConsoleW ReadConsoleW RtlUnwind SetStdHandle GetProcessHeap FreeEnvironmentStringsW SetEnvironmentVariableW InitializeSListHead EnterCriticalSection LeaveCriticalSection InitializeCriticalSectionAndSpinCount DeleteCriticalSection SetEvent ResetEvent WaitForSingleObjectEx CreateEventW GetModuleHandleW RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind IsDebuggerPresent UnhandledExceptionFilter SetUnhandledExceptionFilter GetStartupInfoW IsProcessorFeaturePresent GetCurrentProcessId GetCurrentThreadId GetSystemTimeAsFileTime InitializeCriticalSectionEx EncodePointer DecodePointer LCMapStringEx |
---|---|
ADVAPI32.dll |
CryptAcquireContextA
RegQueryValueExA RegSetValueExA RegCloseKey CryptReleaseContext CryptGenRandom RegCreateKeyExA RegOpenKeyExA |
d3d11.dll |
D3D11CreateDeviceAndSwapChain
|
D3DCOMPILER_43.dll |
D3DCompile
|
d3dx11_43.dll |
D3DX11CreateShaderResourceViewFromMemory
|
GDI32.dll |
GetDeviceCaps
|
IMM32.dll |
ImmReleaseContext
ImmAssociateContextEx ImmSetCompositionWindow ImmSetCandidateWindow ImmGetContext |
USER32.dll |
OpenClipboard
CloseClipboard SetClipboardData GetClipboardData EmptyClipboard TrackMouseEvent DefWindowProcA UnregisterClassA GetDesktopWindow GetWindowRect UpdateWindow GetAsyncKeyState PostQuitMessage PeekMessageA DispatchMessageA TranslateMessage EnumDisplayMonitors GetMonitorInfoA MonitorFromWindow LoadCursorA SetWindowLongW SetWindowLongA GetWindowLongW WindowFromPoint ScreenToClient ClientToScreen GetCursorPos SetCursor SetCursorPos RegisterClassExA GetClientRect SetWindowTextW ReleaseDC GetDC SetForegroundWindow GetForegroundWindow ReleaseCapture SetCapture GetCapture GetKeyState SetFocus BringWindowToTop IsIconic SetWindowPos SetLayeredWindowAttributes ShowWindow DestroyWindow IsChild CreateWindowExA AdjustWindowRectEx |
WINHTTP.dll |
WinHttpCloseHandle
WinHttpConnect WinHttpReadData WinHttpQueryDataAvailable WinHttpOpenRequest WinHttpAddRequestHeaders WinHttpSendRequest WinHttpReceiveResponse WinHttpOpen |
login-client |
LOGINCLIENT |
StartAddressOfRawData | 0x1400e2448 |
---|---|
EndAddressOfRawData | 0x1400e2450 |
AddressOfIndex | 0x14036c1a0 |
AddressOfCallbacks | 0x1400be7b0 |
SizeOfZeroFill | 0 |
Characteristics |
IMAGE_SCN_ALIGN_4BYTES
|
Callbacks | (EMPTY) |
Size | 0x138 |
---|---|
TimeDateStamp | 1970-Jan-01 00:00:00 |
Version | 0.0 |
GlobalFlagsClear | (EMPTY) |
GlobalFlagsSet | (EMPTY) |
CriticalSectionDefaultTimeout | 0 |
DeCommitFreeBlockThreshold | 0 |
DeCommitTotalFreeThreshold | 0 |
LockPrefixTable | 0 |
MaximumAllocationSize | 0 |
VirtualMemoryThreshold | 0 |
ProcessAffinityMask | 0 |
ProcessHeapFlags | (EMPTY) |
CSDVersion | 0 |
Reserved1 | 0 |
EditList | 0 |
SecurityCookie | 0x1403657d8 |
XOR Key | 0x3b02b1f8 |
---|---|
Unmarked objects | 0 |
C objects (27412) | 26 |
ASM objects (27412) | 23 |
C++ objects (27412) | 187 |
C++ objects (30034) | 92 |
C objects (30034) | 17 |
ASM objects (30034) | 10 |
Imports (27412) | 16 |
C++ objects (VS 2015/2017/2019 runtime 29913) | 37 |
ASM objects (VS 2015/2017/2019 runtime 29913) | 1 |
Imports (21202) | 7 |
Total imports | 239 |
C objects (30157) | 2 |
C++ objects (30157) | 15 |
Resource objects (30157) | 1 |
151 | 1 |
Linker (30157) | 1 |