eac273cfd29da6af3ad1fbd49695f4f5

Summary

Architecture IMAGE_FILE_MACHINE_AMD64
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2020-Jul-09 06:25:32
Detected languages English - United States
Debug artifacts C:\# Software KFS\ForceCalibration\x64\Release\ForceCalibration.pdb

Plugin Output

Info Matching compiler(s): MASM/TASM - sig1(h)
Suspicious No VirusTotal score. This file has never been scanned on VirusTotal.

Hashes

MD5 eac273cfd29da6af3ad1fbd49695f4f5
SHA1 16ffa899e0e8ba5e20bd87c381eef39901af5bfa
SHA256 df5ce60f5099aaa81c58c1852847f2b944f9a3be0c7d56022608ebe1a4088485
SHA3 8b63323c53878255fc2e23e84d663453bb4ea583f25d41c41f3be28aae10211b
SSDeep 384:/RBxHv7nY6juyBntZkWYGrxJOzDwSJOzDw8pDoV:K6Cu0co0cx
Imports Hash 89434b7ac9517185fe1bffbee74f9a9b

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x100

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_AMD64
NumberofSections 6
TimeDateStamp 2020-Jul-09 06:25:32
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xf0
Characteristics IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE

Image Optional Header

Magic PE32+
LinkerVersion 14.0
SizeOfCode 0x2a00
SizeOfInitializedData 0x8200
SizeOfUninitializedData 0
AddressOfEntryPoint 0x0000000000002DC0 (Section: .text)
BaseOfCode 0x1000
ImageBase 0x140000000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0xf000
SizeOfHeaders 0x400
Checksum 0
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 1cfd7e39c811e80ea55bb5ebfa48af48
SHA1 6c7c976ef9c305abb148621aa55bc740ea816f87
SHA256 d128884e997183f0207ebace8bf00d10038937dfe9321c260d2fe71ffbc83798
SHA3 e93337b7195c9681e485a7089368424b495587fc72535a45547ad4d3df319af3
VirtualSize 0x2868
VirtualAddress 0x1000
SizeOfRawData 0x2a00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.02626

.rdata

MD5 c9c492809813836f1de434ef55461797
SHA1 0e2d5f2ac0518539e93bf56d4f46da42f1c4da9f
SHA256 5378c84fac2fb6ffd8bfd2fcd0bdb570a12a44d13f6b870f987e2373af877799
SHA3 5a4965a0d6d2562255ac50a2a298fd1166ec42e82f3bf782296a8b2c74bc76da
VirtualSize 0x1690
VirtualAddress 0x4000
SizeOfRawData 0x1800
PointerToRawData 0x2e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.13787

.data

MD5 8cec3cfb2229c5a160008cbb68c51fab
SHA1 124b963f9cc5209e78453c5756c312858d7e4713
SHA256 75907d37349d1d1b9372b897658846db63ef59e921b238a2869c0099c8c24e05
SHA3 9a909db6644d4d868fbdd731457801cad0720867c937dddb301d5c0f781cda17
VirtualSize 0x17d8
VirtualAddress 0x6000
SizeOfRawData 0x200
PointerToRawData 0x4600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 1.08322

.pdata

MD5 7bc44bde5aff165edf1c4b45ae46a7d0
SHA1 07f507f4a0e96e9f140ed1374d82fed5499def3d
SHA256 b351bfb316c4a492c08eae11fe25d47b264add24d13c70c304b08adff08f6583
SHA3 224c5649f8d6cf28c04216e8d22b45004f8984b6bb311e5712d6579ed58f503c
VirtualSize 0x21c
VirtualAddress 0x8000
SizeOfRawData 0x400
PointerToRawData 0x4800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 2.35412

.rsrc

MD5 fab28bc8bc4bbee16b004466fea2ed2d
SHA1 67222f968a57257e53a3550f06f9d498cf9190de
SHA256 fe37578ea4dc73ffb5ecfb5174bfa006e8e89c78033c332ccadad349bcfab210
SHA3 78b439f127fd51a98b201c07f85af0b38a5331dbd6514cf183635d805d71e591
VirtualSize 0x4af8
VirtualAddress 0x9000
SizeOfRawData 0x4c00
PointerToRawData 0x4c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.83567

.reloc

MD5 b00f9f1e7521f589713ed266d72c9126
SHA1 cd6d81db7a5c84e1d736301655cee80aa3d33f97
SHA256 1463200d42d42eea6d99a0b79da81863c150b9e480d1e6afc6d0160100020bae
SHA3 b261edc127a5294b21113773aace44e75eef45e5f9cc330018602c7b89271ffc
VirtualSize 0x20
VirtualAddress 0xe000
SizeOfRawData 0x200
PointerToRawData 0x9800
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 0.433966

Imports

KERNEL32.dll InitializeSListHead
IsDebuggerPresent
GetCurrentThreadId
GetModuleHandleW
RtlLookupFunctionEntry
RtlCaptureContext
GetCurrentProcessId
RtlVirtualUnwind
QueryPerformanceCounter
GetSystemTimeAsFileTime
IsProcessorFeaturePresent
TerminateProcess
UnhandledExceptionFilter
GetCurrentProcess
GetStartupInfoW
Sleep
SetUnhandledExceptionFilter
USER32.dll GetClientRect
ReleaseDC
UpdateWindow
DialogBoxParamW
SendMessageW
LoadIconW
GetDlgItem
GetDC
EndDialog
PostQuitMessage
EndPaint
BeginPaint
DestroyWindow
SetWindowTextA
SetWindowTextW
GDI32.dll SetBkMode
CreateSolidBrush
CreatePen
SelectObject
DeleteObject
Rectangle
COMDLG32.dll GetSaveFileNameW
GetOpenFileNameW
VCRUNTIME140.dll __C_specific_handler
memset
api-ms-win-crt-stdio-l1-1-0.dll __stdio_common_vsprintf_s
__stdio_common_vsscanf
fgets
fwrite
fread
fclose
_wfopen_s
__stdio_common_vswprintf_s
__p__commode
_set_fmode
api-ms-win-crt-time-l1-1-0.dll _time64
_localtime64_s
api-ms-win-crt-runtime-l1-1-0.dll _c_exit
exit
_initialize_onexit_table
_register_onexit_function
_crt_atexit
terminate
_set_app_type
_configure_narrow_argv
_initialize_narrow_environment
_cexit
_register_thread_local_exe_atexit_callback
_get_narrow_winmain_command_line
_exit
_initterm_e
_initterm
_seh_filter_exe
api-ms-win-crt-filesystem-l1-1-0.dll _wstat64i32
api-ms-win-crt-math-l1-1-0.dll sqrt
__setusermatherr
pow
api-ms-win-crt-locale-l1-1-0.dll _configthreadlocale
api-ms-win-crt-heap-l1-1-0.dll _set_new_mode

Delayed Imports

1

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.88917
MD5 5816871164db5a4ccb2e6682173c12fd
SHA1 2c972c613d4fc7a419b29a33aa5cafc15b3bb644
SHA256 bc8e03b614dd6379e41c634c933530611933a71e330c32f7fe0b09ce18087f31
SHA3 18f17473e0010f235edb6a47d533b71595c43d3334d863ec5ef913273b6e68db

2

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xa68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.51618
MD5 7abd06780adecef8e550843f3c5e590e
SHA1 3c6fa9b11c28b802382671bdf0540f22ba0e277d
SHA256 1e1eec531fc065223d16a529be7e7267f66f1b09669839b23c2af0c1355ac88c
SHA3 d596684a294d6870a517bb662cce3a2d4f9e9b0a7bd7c45dca662909ae6f9831

3

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x1628
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.88917
MD5 5816871164db5a4ccb2e6682173c12fd
SHA1 2c972c613d4fc7a419b29a33aa5cafc15b3bb644
SHA256 bc8e03b614dd6379e41c634c933530611933a71e330c32f7fe0b09ce18087f31
SHA3 18f17473e0010f235edb6a47d533b71595c43d3334d863ec5ef913273b6e68db

4

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xa68
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.51618
MD5 7abd06780adecef8e550843f3c5e590e
SHA1 3c6fa9b11c28b802382671bdf0540f22ba0e277d
SHA256 1e1eec531fc065223d16a529be7e7267f66f1b09669839b23c2af0c1355ac88c
SHA3 d596684a294d6870a517bb662cce3a2d4f9e9b0a7bd7c45dca662909ae6f9831

109

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0xe4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.13488
MD5 2cd8b45a6bd4f1c15f6a21a8f8561596
SHA1 3cbe27b285a6118d6391f319ef33bf98bbe83c12
SHA256 8445aaf64f352c7ddb1e5a2d7412774484b54040ec63bf67c78d862527813e3b
SHA3 273dd39b840f59fb83cff1962a20d3cf212bb0b286e6c04c29d3f8721afaabe8

101

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x30c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39203
MD5 be80dab067984228b2a176d1f3645ed4
SHA1 5fa50bb2314ec5b60cc64e76010206fc8e0ade4d
SHA256 1579f103d3e1f2d41fb4c24808d96edc4d78faca1c24afb20410bc9b1cba3790
SHA3 ef9bf9dd9541b044191d1923b4ebd8e5daa0dabd25e29c0ca93a57003e050333

103

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x154
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2151
MD5 c0e172dcdc319d76b9dd9befc551749b
SHA1 09f7c85ae2baa4066f903d85288c38c0c0712575
SHA256 32c3545fcba14a9df30b671d51377dc4532ad716142ca4b8fa10dab6c40f8db3
SHA3 960bde185e766fd85e249d9940c00eeb792e8f835c0ad8aa2228c10fa024782c

109 (#2)

Type RT_ACCELERATOR
Language English - United States
Codepage UNKNOWN
Size 0x8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2
MD5 632e999d710113cb43409e74fcf96269
SHA1 73849bbea40131ba9e2a2c66a85f49c9dbb95cd3
SHA256 a02e9767501d1832bf14ebbab0b56245c592665fa301425cc7d1469b6789bfe7
SHA3 9f1f7b8deaf6ead58825218d5c9a2eaee53c21a637a19093e537d529e4d71a95

107

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.51432
Detected Filetype Icon file
MD5 4f6af3c5e61d2338c2ad0a4fabfba0fc
SHA1 6eba661f4cb326167a880bd6679c5803afc7ec54
SHA256 76bb10175cd1941a36b388f8a830c91930eb4b282af6ec55f029660f9cf6a225
SHA3 cf295402ec82f40bcb1ba520e49db63ea6e14f682f6859adb7c73a8126ac57c9

108

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.60976
Detected Filetype Icon file
MD5 50a4586e1fa4af62deb005a79454b5c8
SHA1 422524030b3c7917ca71f78634158950848dd4ac
SHA256 39079cf0079de779415ec134547cf1014cee90a5ec569cedbb4e1e7c856992ec
SHA3 cd5b007ac17b71560684c6db353d099cd2abafd3e3902e1889543093805640b9

1 (#2)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x17d
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.91161
MD5 1e4a89b11eae0fcf8bb5fdd5ec3b6f61
SHA1 4260284ce14278c397aaf6f389c1609b0ab0ce51
SHA256 4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df
SHA3 4bb9e8b5a714cae82782f3831cc2d45f4bf4a50a755fe584d2d1893129d68353

Version Info

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2020-Jul-09 06:25:32
Version 0.0
SizeofData 92
AddressOfRawData 0x4790
PointerToRawData 0x3590
Referenced File C:\# Software KFS\ForceCalibration\x64\Release\ForceCalibration.pdb

IMAGE_DEBUG_TYPE_VC_FEATURE

Characteristics 0
TimeDateStamp 2020-Jul-09 06:25:32
Version 0.0
SizeofData 20
AddressOfRawData 0x47ec
PointerToRawData 0x35ec

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2020-Jul-09 06:25:32
Version 0.0
SizeofData 620
AddressOfRawData 0x4800
PointerToRawData 0x3600

IMAGE_DEBUG_TYPE_ILTCG

Characteristics 0
TimeDateStamp 2020-Jul-09 06:25:32
Version 0.0
SizeofData 0
AddressOfRawData 0
PointerToRawData 0

TLS Callbacks

Load Configuration

Size 0x100
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x140006000

RICH Header

XOR Key 0x5a0aee7c
Unmarked objects 0
Imports (VS2008 SP1 build 30729) 14
Imports (VS2017 v15.?.? build 25930) 2
ASM objects (VS2017 v15.?.? build 25930) 3
C++ objects (VS2017 v15.?.? build 25930) 18
C objects (VS2017 v15.?.? build 25930) 12
Imports (VS2017 v15.?.? build 25203) 9
Total imports 84
265 (VS2017 v15.6.3-5 compiler 26129) 2
Resource objects (VS2017 v15.6.3-5 compiler 26129) 1
151 1
Linker (VS2017 v15.6.3-5 compiler 26129) 1

Errors

<-- -->