Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
uIeBVL8I3D.exe

Overview

General Information

Sample name:uIeBVL8I3D.exe
renamed because original name is a hash value
Original sample name:de7d152b0dffe94074d139962725da642b9c63cd6913a6bccd1c152850241a32.exe
Analysis ID:1540036
MD5:c5543a7f67dc9c4bcb1d2b4ccf528775
SHA1:4bc60ebb62311ba40c7d45d03138bc4e41b1c8e4
SHA256:de7d152b0dffe94074d139962725da642b9c63cd6913a6bccd1c152850241a32
Tags:exeuser-NDA0E
Infos:
Errors
  • No process behavior to analyse as no analysis process or sample was found
  • Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.

Detection

Go Injector
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Go Injector
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found

Classification

No configs have been found
SourceRuleDescriptionAuthorStrings
uIeBVL8I3D.exeJoeSecurity_GoInjector_2Yara detected Go InjectorJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: uIeBVL8I3D.exeReversingLabs: Detection: 33%
    Source: uIeBVL8I3D.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: uIeBVL8I3D.exeString found in binary or memory: http://github.com/garycourt/uri-js
    Source: uIeBVL8I3D.exeString found in binary or memory: http://json-schema.org/draft-07/schema
    Source: uIeBVL8I3D.exeString found in binary or memory: http://json-schema.org/draft-07/schema#
    Source: uIeBVL8I3D.exeString found in binary or memory: http://json-schema.org/schema
    Source: uIeBVL8I3D.exeString found in binary or memory: http://kubernetes.io/docs/user-guide/annotationsobservedGeneration
    Source: uIeBVL8I3D.exeString found in binary or memory: http://kubernetes.io/docs/user-guide/identifiers#namesStatusDetails
    Source: uIeBVL8I3D.exeString found in binary or memory: http://kubernetes.io/docs/user-guide/identifiers#uidsDeprecated:
    Source: uIeBVL8I3D.exeString found in binary or memory: http://kubernetes.io/docs/user-guide/labelsExtended
    Source: uIeBVL8I3D.exeString found in binary or memory: http://kubernetes.io/docs/user-guide/namespacesformat
    Source: uIeBVL8I3D.exeString found in binary or memory: https://aws.amazon.com
    Source: uIeBVL8I3D.exeString found in binary or memory: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#concurrency-cont
    Source: uIeBVL8I3D.exeString found in binary or memory: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#idempotencySibli
    Source: uIeBVL8I3D.exeString found in binary or memory: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadataThe
    Source: uIeBVL8I3D.exeString found in binary or memory: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadatalimit
    Source: uIeBVL8I3D.exeString found in binary or memory: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resourcesKind
    Source: uIeBVL8I3D.exeString found in binary or memory: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kindsWhen
    Source: uIeBVL8I3D.exeString found in binary or memory: https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kindsresou
    Source: uIeBVL8I3D.exeString found in binary or memory: https://github.com/OAI/OpenAPI-Specification/blob/master/versions/2.0.md#data-types
    Source: uIeBVL8I3D.exeString found in binary or memory: https://github.com/aws/jsii
    Source: uIeBVL8I3D.exeString found in binary or memory: https://github.com/aws/jsii.git
    Source: uIeBVL8I3D.exeString found in binary or memory: https://github.com/aws/jsii/issues
    Source: uIeBVL8I3D.exeString found in binary or memory: https://github.com/jprichardson/node-fs-extra/issues/269
    Source: uIeBVL8I3D.exeString found in binary or memory: https://golang.org/pkg/unicode/#IsPrint.
    Source: uIeBVL8I3D.exeString found in binary or memory: https://golang.org/pkg/unicode/#IsPrint.values
    Source: uIeBVL8I3D.exeString found in binary or memory: https://kubernetes.io/docs/reference/using-api/api-concepts/#resource-versions
    Source: uIeBVL8I3D.exeString found in binary or memory: https://raw.githubusercontent.com/ajv-validator/ajv/master/lib/refs/data.json#
    Source: uIeBVL8I3D.exeStatic PE information: Number of sections : 12 > 10
    Source: uIeBVL8I3D.exeStatic PE information: No import functions for PE file found
    Source: uIeBVL8I3D.exeStatic PE information: Data appended to the last section found
    Source: classification engineClassification label: mal56.troj.winEXE@0/0@0/0
    Source: uIeBVL8I3D.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: uIeBVL8I3D.exeReversingLabs: Detection: 33%
    Source: uIeBVL8I3D.exeString found in binary or memory: net/addrselect.go
    Source: uIeBVL8I3D.exeString found in binary or memory: github.com/saferwall/pe@v1.5.4/loadconfig.go
    Source: uIeBVL8I3D.exeString found in binary or memory: github.com/aws/jsii-runtime-go@v1.101.0/internal/kernel/load.go
    Source: uIeBVL8I3D.exeString found in binary or memory: x125xexwxw/load.go
    Source: uIeBVL8I3D.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
    Source: uIeBVL8I3D.exeStatic PE information: Image base 0x140000000 > 0x60000000
    Source: uIeBVL8I3D.exeStatic file information: File size 15645215 > 1048576
    Source: uIeBVL8I3D.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x5d7a00
    Source: uIeBVL8I3D.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x9b9400
    Source: uIeBVL8I3D.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: uIeBVL8I3D.exeStatic PE information: section name: .xdata

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: uIeBVL8I3D.exe, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: uIeBVL8I3D.exe, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    Path InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    SourceDetectionScannerLabelLink
    uIeBVL8I3D.exe33%ReversingLabsWin64.Trojan.Generic
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    https://github.com/aws/jsiiuIeBVL8I3D.exefalse
      unknown
      http://json-schema.org/draft-07/schema#uIeBVL8I3D.exefalse
        unknown
        https://aws.amazon.comuIeBVL8I3D.exefalse
          unknown
          https://github.com/OAI/OpenAPI-Specification/blob/master/versions/2.0.md#data-typesuIeBVL8I3D.exefalse
            unknown
            http://json-schema.org/schemauIeBVL8I3D.exefalse
              unknown
              https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#resourcesKinduIeBVL8I3D.exefalse
                unknown
                https://github.com/jprichardson/node-fs-extra/issues/269uIeBVL8I3D.exefalse
                  unknown
                  https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kindsWhenuIeBVL8I3D.exefalse
                    unknown
                    http://kubernetes.io/docs/user-guide/labelsExtendeduIeBVL8I3D.exefalse
                      unknown
                      https://kubernetes.io/docs/reference/using-api/api-concepts/#resource-versionsuIeBVL8I3D.exefalse
                        unknown
                        http://github.com/garycourt/uri-jsuIeBVL8I3D.exefalse
                          unknown
                          https://golang.org/pkg/unicode/#IsPrint.uIeBVL8I3D.exefalse
                            unknown
                            https://raw.githubusercontent.com/ajv-validator/ajv/master/lib/refs/data.json#uIeBVL8I3D.exefalse
                              unknown
                              https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#types-kindsresouuIeBVL8I3D.exefalse
                                unknown
                                http://json-schema.org/draft-07/schemauIeBVL8I3D.exefalse
                                  unknown
                                  https://golang.org/pkg/unicode/#IsPrint.valuesuIeBVL8I3D.exefalse
                                    unknown
                                    https://github.com/aws/jsii.gituIeBVL8I3D.exefalse
                                      unknown
                                      http://kubernetes.io/docs/user-guide/annotationsobservedGenerationuIeBVL8I3D.exefalse
                                        unknown
                                        http://kubernetes.io/docs/user-guide/identifiers#namesStatusDetailsuIeBVL8I3D.exefalse
                                          unknown
                                          https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadataTheuIeBVL8I3D.exefalse
                                            unknown
                                            http://kubernetes.io/docs/user-guide/namespacesformatuIeBVL8I3D.exefalse
                                              unknown
                                              http://kubernetes.io/docs/user-guide/identifiers#uidsDeprecated:uIeBVL8I3D.exefalse
                                                unknown
                                                https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#idempotencySibliuIeBVL8I3D.exefalse
                                                  unknown
                                                  https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#concurrency-contuIeBVL8I3D.exefalse
                                                    unknown
                                                    https://github.com/aws/jsii/issuesuIeBVL8I3D.exefalse
                                                      unknown
                                                      https://git.k8s.io/community/contributors/devel/sig-architecture/api-conventions.md#metadatalimituIeBVL8I3D.exefalse
                                                        unknown
                                                        No contacted IP infos
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1540036
                                                        Start date and time:2024-10-23 11:20:11 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 1m 40s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:1
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:uIeBVL8I3D.exe
                                                        renamed because original name is a hash value
                                                        Original Sample Name:de7d152b0dffe94074d139962725da642b9c63cd6913a6bccd1c152850241a32.exe
                                                        Detection:MAL
                                                        Classification:mal56.troj.winEXE@0/0@0/0
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .exe
                                                        • Unable to launch sample, stop analysis
                                                        • No process behavior to analyse as no analysis process or sample was found
                                                        • Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.
                                                        • Exclude process from analysis (whitelisted): dllhost.exe
                                                        • VT rate limit hit for: uIeBVL8I3D.exe
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                        Entropy (8bit):6.391133917690786
                                                        TrID:
                                                        • Win64 Executable (generic) (12005/4) 74.95%
                                                        • Generic Win/DOS Executable (2004/3) 12.51%
                                                        • DOS Executable Generic (2002/1) 12.50%
                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                                        File name:uIeBVL8I3D.exe
                                                        File size:15'645'215 bytes
                                                        MD5:c5543a7f67dc9c4bcb1d2b4ccf528775
                                                        SHA1:4bc60ebb62311ba40c7d45d03138bc4e41b1c8e4
                                                        SHA256:de7d152b0dffe94074d139962725da642b9c63cd6913a6bccd1c152850241a32
                                                        SHA512:5b8c598d65627a93e12350dc341d2571fa2a03df0c5212091fdc61e3569b37960af8d6e0ca45fe39e98d418b381de94a218324412c16786e689df0d220fa7edb
                                                        SSDEEP:98304:Hy3ex5+JHQDw3/2xXz5pDUcg+b+EmCu8scTiPc8HLaAB:aHLuxXz5eWb7mCl/TifB
                                                        TLSH:12F65B43AC9540F0C5AE9530896A8123BF71784E573427D73FACE6242F76BD0AEB9B50
                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................$.z]....................@.............................p......a.....`... ............................
                                                        Icon Hash:00928e8e8686b000
                                                        Entrypoint:0x1400014c0
                                                        Entrypoint Section:.text
                                                        Digitally signed:false
                                                        Imagebase:0x140000000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                        Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:
                                                        OS Version Major:6
                                                        OS Version Minor:1
                                                        File Version Major:6
                                                        File Version Minor:1
                                                        Subsystem Version Major:6
                                                        Subsystem Version Minor:1
                                                        Import Hash:
                                                        Instruction
                                                        dec eax
                                                        sub esp, 28h
                                                        dec eax
                                                        mov eax, dword ptr [00FE8655h]
                                                        mov dword ptr [eax], 00000001h
                                                        call 00007FAC84F4CF7Fh
                                                        nop
                                                        nop
                                                        dec eax
                                                        add esp, 28h
                                                        ret
                                                        nop dword ptr [eax]
                                                        dec eax
                                                        sub esp, 28h
                                                        dec eax
                                                        mov eax, dword ptr [00FE8635h]
                                                        mov dword ptr [eax], 00000000h
                                                        call 00007FAC84F4CF5Fh
                                                        nop
                                                        nop
                                                        dec eax
                                                        add esp, 28h
                                                        ret
                                                        nop dword ptr [eax]
                                                        dec eax
                                                        sub esp, 28h
                                                        call 00007FAC85523E7Ch
                                                        dec eax
                                                        test eax, eax
                                                        sete al
                                                        movzx eax, al
                                                        neg eax
                                                        dec eax
                                                        add esp, 28h
                                                        ret
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        dec eax
                                                        lea ecx, dword ptr [00000009h]
                                                        jmp 00007FAC84F4D299h
                                                        nop dword ptr [eax+00h]
                                                        ret
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        nop
                                                        jmp dword ptr [eax]
                                                        inc edi
                                                        outsd
                                                        and byte ptr [edx+75h], ah
                                                        imul ebp, dword ptr [esp+20h], 203A4449h
                                                        and dh, byte ptr [edi+31h]
                                                        jne 00007FAC84F4D31Bh
                                                        sub eax, 4A6F4572h
                                                        jc 00007FAC84F4D306h
                                                        popad
                                                        inc edi
                                                        inc ecx
                                                        xor al, 4Ah
                                                        inc esi
                                                        insd
                                                        inc esp
                                                        je 00007FAC84F4D2F1h
                                                        push ebx
                                                        dec ebx
                                                        xor dl, byte ptr [esp+eax*2+74h]
                                                        push 0000006Bh
                                                        insb
                                                        push esi
                                                        sub eax, 4E4B664Dh
                                                        pop eax
                                                        dec edx
                                                        inc esi
                                                        jo 00007FAC84F4D2F1h
                                                        popad
                                                        dec edx
                                                        imul ecx, dword ptr [esi+33h], 52h
                                                        jbe 00007FAC84F4D31Bh
                                                        insd
                                                        cmp dword ptr [esi+6Ch], ebp
                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x107a0000x4e.edata
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x107b0000x13d0.idata
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x107f0000xbb24.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0xfeb0000x2d924.pdata
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x108b0000x1b654.reloc
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0xfe94800x28.rdata
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IAT0x107b47c0x440.idata
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        .text0x10000x5d78800x5d7a00a465127390891a152664e97cb6c97ce4unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                        .data0x5d90000x57a700x57c00eb7de5c9345e2e39e3f2e387690d6feeFalse0.344623620014245dBase III DBT, version number 0, next free block index 10, 1st item "WY="4.899316610996416IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .rdata0x6310000x9b92b00x9b940003f7c58ba9b4d38a25982429f53d628cunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                        .pdata0xfeb0000x2d9240x2da00d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                        .xdata0x10190000xc440xe00d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                        .bss0x101a0000x5ff600x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .edata0x107a0000x4e0x200d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
                                                        .idata0x107b0000x13d00x1400d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .CRT0x107d0000x700x200d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .tls0x107e0000x100x200d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .rsrc0x107f0000xbb240xbc00d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                        .reloc0x108b0000x1b6540x1b800d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                        No network behavior found
                                                        No statistics
                                                        No system behavior
                                                        No disassembly