Overview
overview
8Static
static
HearthBudd...xe.xml
windows7-x64
1HearthBudd...xe.xml
windows10-2004-x64
1HearthBudd...34.dll
windows7-x64
1HearthBudd...34.dll
windows10-2004-x64
1HearthBudd..._HB.js
windows7-x64
1HearthBudd..._HB.js
windows10-2004-x64
1HearthBudd...ic.dll
windows7-x64
1HearthBudd...ic.dll
windows10-2004-x64
1HearthBudd...dy.exe
windows7-x64
8HearthBudd...dy.exe
windows10-2004-x64
8HearthBudd...SM.dll
windows7-x64
1HearthBudd...SM.dll
windows10-2004-x64
1HearthBudd...ve.dll
windows7-x64
1HearthBudd...ve.dll
windows10-2004-x64
1HearthBudd...er.exe
windows7-x64
8HearthBudd...er.exe
windows10-2004-x64
8HearthBudd...er.exe
windows7-x64
1HearthBudd...er.exe
windows10-2004-x64
8Static task
static1
Behavioral task
behavioral1
Sample
HearthBuddy/CDPatcher.exe.xml
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
HearthBuddy/CDPatcher.exe.xml
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
HearthBuddy/CompiledAssemblies/Silverfish_635523813765361934.dll
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
HearthBuddy/CompiledAssemblies/Silverfish_635523813765361934.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
HearthBuddy/CustomDecks/Silverfish/silverfish_HB.js
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
HearthBuddy/CustomDecks/Silverfish/silverfish_HB.js
Resource
win10v2004-20221111-en
Behavioral task
behavioral7
Sample
HearthBuddy/GreyMagic.dll
Resource
win7-20220901-en
Behavioral task
behavioral8
Sample
HearthBuddy/GreyMagic.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral9
Sample
HearthBuddy/Hearthbuddy.exe
Resource
win7-20221111-en
Behavioral task
behavioral10
Sample
HearthBuddy/Hearthbuddy.exe
Resource
win10v2004-20221111-en
Behavioral task
behavioral11
Sample
HearthBuddy/RemoteASM.dll
Resource
win7-20221111-en
Behavioral task
behavioral12
Sample
HearthBuddy/RemoteASM.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral13
Sample
HearthBuddy/RemoteASMNative.dll
Resource
win7-20221111-en
Behavioral task
behavioral14
Sample
HearthBuddy/RemoteASMNative.dll
Resource
win10v2004-20221111-en
Behavioral task
behavioral15
Sample
HearthBuddy/СDРаtcher.exe
Resource
win7-20221111-en
Behavioral task
behavioral16
Sample
HearthBuddy/СDРаtcher.exe
Resource
win10v2004-20220901-en
Behavioral task
behavioral17
Sample
HearthBuddy/СDРаtcher.exe
Resource
win7-20220901-en
Behavioral task
behavioral18
Sample
HearthBuddy/СDРаtcher.exe
Resource
win10v2004-20220812-en
General
-
Target
8e52ba7440f011237baf21e72d9f1959745191ebbf0cd71a4f0132ab8348a7ed
-
Size
8.8MB
-
MD5
9a2fc3192576ad687c52c49891a879f7
-
SHA1
be2a1acfb7388a7fd3f389a66be313c51e048e06
-
SHA256
8e52ba7440f011237baf21e72d9f1959745191ebbf0cd71a4f0132ab8348a7ed
-
SHA512
b8f349d9a14566713dd6dceb340e3e003c990582fc0539959efb579e2f36dbb9fc4fd962e9dd3f50a7d1761c880003bf5abcd8b936627ec269b7c41263c083d7
-
SSDEEP
196608:sgRR3DFeCuIgYND+Oo0TsUkmVMP0EiWN7GfaOpHSSR:/rJAIgYPo0IoV40pHSSR
Malware Config
Signatures
Files
-
8e52ba7440f011237baf21e72d9f1959745191ebbf0cd71a4f0132ab8348a7ed.zip
-
HearthBuddy/CDPatcher.exe.config.xml
-
HearthBuddy/CardDatabase
-
HearthBuddy/Changelog.txt
-
HearthBuddy/CompiledAssemblies/Silverfish_635523813765361934.dll.dll windows x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorDllMain
Sections
.text Size: 408KB - Virtual size: 408KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 760B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
HearthBuddy/CompiledAssemblies/Silverfish_635523813765361934.pdb
-
HearthBuddy/CustomDecks/Silverfish/Data/_carddb.txt
-
HearthBuddy/CustomDecks/Silverfish/UltimateLogs/Logg.txt
-
HearthBuddy/CustomDecks/Silverfish/UltimateLogs/UILogg_2014-11-23_23-11-07.txt
-
HearthBuddy/CustomDecks/Silverfish/UltimateLogs/UILogg_2014-11-23_23-17-42.txt
-
HearthBuddy/CustomDecks/Silverfish/silverfish_HB.cs.js
-
HearthBuddy/GreyMagic.dll.dll windows x86
b1ec50a4d397bfb58ebc35afb7a894a7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetLastError
GetCurrentDirectoryA
GetModuleFileNameA
GetEnvironmentVariableA
GetCurrentThread
SuspendThread
GetThreadContext
ResumeThread
GetLastError
ReadProcessMemory
GetFileAttributesW
GetEnvironmentVariableW
FreeLibrary
Sleep
OutputDebugStringA
GetVersionExA
VirtualFreeEx
VirtualAllocEx
OpenProcess
GetExitCodeThread
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
OpenThread
GetModuleFileNameW
GetProcAddress
CloseHandle
LoadLibraryW
GetThreadTimes
QueryPerformanceFrequency
LeaveCriticalSection
EnterCriticalSection
OutputDebugStringW
FormatMessageA
WideCharToMultiByte
MultiByteToWideChar
AreFileApisANSI
MoveFileExW
CopyFileW
CreateDirectoryExW
GetModuleHandleA
DeviceIoControl
GetTempPathW
SetFileTime
SetFilePointerEx
SetFileAttributesW
SetEndOfFile
RemoveDirectoryW
GetFullPathNameW
GetFileTime
GetFileInformationByHandle
GetFileAttributesExW
GetDiskFreeSpaceExW
FindNextFileW
FindFirstFileW
FindClose
DeleteFileW
CreateFileW
CreateDirectoryW
GetCurrentDirectoryW
SetCurrentDirectoryW
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
IsDebuggerPresent
EncodePointer
lstrlenW
LocalFree
DeleteCriticalSection
InitializeCriticalSectionEx
RaiseException
DecodePointer
GetModuleHandleW
msvcp120
?pbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXH@Z
?eof@ios_base@std@@QBE_NXZ
?bad@ios_base@std@@QBE_NXZ
?exceptions@ios_base@std@@QBEHXZ
?exceptions@ios_base@std@@QAEXH@Z
?seekg@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@V?$fpos@H@2@@Z
?tellg@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE?AV?$fpos@H@2@XZ
??0_Container_base12@std@@QAE@XZ
??1_Container_base12@std@@QAE@XZ
?_Swap_all@_Container_base12@std@@QAEXAAU12@@Z
?_Orphan_all@_Container_base12@std@@QAEXXZ
?read@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PAD_J@Z
?putback@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@D@Z
?gcount@?$basic_istream@DU?$char_traits@D@std@@@std@@QBE_JXZ
?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDXZ
?fail@ios_base@std@@QBE_NXZ
??Bios_base@std@@QBE_NXZ
?rdstate@ios_base@std@@QBEHXZ
?ws@std@@YAAAV?$basic_istream@DU?$char_traits@D@std@@@1@AAV21@@Z
?set_new_handler@std@@YAP6AXXZP6AXXZ@Z
??_7?$codecvt@_WDH@std@@6B@
?id@?$codecvt@_WDH@std@@2V0locale@2@A
??_7codecvt_base@std@@6B@
??_7facet@locale@std@@6B@
??_7_Facet_base@std@@6B@
?_Incref@facet@locale@std@@UAEXXZ
?_Decref@facet@locale@std@@UAEPAV_Facet_base@3@XZ
?_Getcat@?$codecvt@_WDH@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
??0?$codecvt@_WDH@std@@QAE@I@Z
?_Locimp_Addfac@_Locimp@locale@std@@CAXPAV123@PAVfacet@23@I@Z
?_New_Locimp@_Locimp@locale@std@@CAPAV123@ABV123@@Z
??4?$_Yarn@D@std@@QAEAAV01@PBD@Z
?out@?$codecvt@_WDH@std@@QBEHAAHPB_W1AAPB_WPAD3AAPAD@Z
?in@?$codecvt@_WDH@std@@QBEHAAHPBD1AAPBDPA_W3AAPA_W@Z
?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
?width@ios_base@std@@QAE_J_J@Z
?width@ios_base@std@@QBE_JXZ
?flags@ios_base@std@@QBEHXZ
?good@ios_base@std@@QBE_NXZ
?uncaught_exception@std@@YA_NXZ
??0id@locale@std@@QAE@I@Z
?_Orphan_all@_Container_base0@std@@QAEXXZ
?_Winerror_map@std@@YAPBDH@Z
?_Syserror_map@std@@YAPBDH@Z
?_Xbad_alloc@std@@YAXXZ
?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXH@Z
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
?_Xout_of_range@std@@YAXPBD@Z
?_Xlength_error@std@@YAXPBD@Z
?setf@ios_base@std@@QAEHHH@Z
?_Xbad_function_call@std@@YAXXZ
?underflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?seekpos@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE?AV?$fpos@H@2@V32@H@Z
?seekoff@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE?AV?$fpos@H@2@_JHH@Z
?pbackfail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHH@Z
?overflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHH@Z
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?id@?$ctype@_W@std@@2V0locale@2@A
?id@?$ctype@D@std@@2V0locale@2@A
?_Getcat@?$ctype@_W@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?tolower@?$ctype@_W@std@@QBE_W_W@Z
?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?tolower@?$ctype@D@std@@QBEDD@Z
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
?_Init@locale@std@@CAPAV_Locimp@12@_N@Z
??Bid@locale@std@@QAEIXZ
??1_Lockit@std@@QAE@XZ
??0_Lockit@std@@QAE@H@Z
?_Swap_all@_Container_base0@std@@QAEXAAU12@@Z
?_BADOFF@std@@3_JB
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEPAV12@PAD_J@Z
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEXABVlocale@2@@Z
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ
?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?seekg@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@_JH@Z
msvcr120
__FrameUnwindFilter
_hypot
_libm_sse2_log_precise
_libm_sse2_pow_precise
__clean_type_info_names_internal
__crtTerminateProcess
__crtUnhandledException
_crt_debugger_hook
_except_handler4_common
_except1
_onexit
__dllonexit
_calloc_crt
_unlock
_lock
_initterm_e
_initterm
_malloc_crt
tolower
toupper
isalpha
clock
_time64
memchr
strncmp
_amsg_exit
__CppXcptFilter
?terminate@@YAXXZ
??1type_info@@UAE@XZ
_wcsnicmp
memcmp
memcpy_s
??1bad_cast@std@@UAE@XZ
??0bad_cast@std@@QAE@ABV01@@Z
??0bad_cast@std@@QAE@PBD@Z
??0exception@std@@QAE@ABQBD@Z
_controlfp_s
??0exception@std@@QAE@XZ
_vsnprintf_s
strcpy_s
wcscat_s
strcat_s
malloc
free
_strdup
_purecall
??2@YAPAXI@Z
_CxxThrowException
memmove
memcpy
??3@YAXPAX@Z
??_V@YAXPAX@Z
memset
??1exception@std@@UAE@XZ
?what@exception@std@@UBEPBDXZ
??0exception@std@@QAE@ABV01@@Z
__CxxFrameHandler3
?__ExceptionPtrCopy@@YAXPAXPBX@Z
_cexit
_stricmp
strerror
_recalloc
memmove_s
??8type_info@@QBE_NABV0@@Z
?name@type_info@@QBEPBDPAU__type_info_node@@@Z
??9type_info@@QBE_NABV0@@Z
??0exception@std@@QAE@ABQBDH@Z
_aligned_malloc
_aligned_free
mscoree
CLRCreateInstance
_CorDllMain
version
VerQueryValueW
GetFileVersionInfoA
GetFileVersionInfoSizeA
user32
UnregisterClassW
oleaut32
CreateErrorInfo
SetErrorInfo
GetErrorInfo
VariantChangeType
SafeArrayCopy
VariantCopy
VariantClear
VariantInit
SafeArrayGetVartype
SafeArrayUnlock
SafeArrayLock
SafeArrayGetLBound
SafeArrayGetUBound
SafeArrayDestroy
SysAllocStringByteLen
SysStringByteLen
SysStringLen
SysFreeString
SysAllocString
advapi32
CryptAcquireContextA
CryptGenRandom
CryptReleaseContext
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.fcode Size: 70KB - Virtual size: 69KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 337KB - Virtual size: 337KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 51KB - Virtual size: 65KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.fdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.nope0 Size: 2.9MB - Virtual size: 2.9MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 78KB - Virtual size: 78KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
HearthBuddy/Hearthbuddy Changelog.txt
-
HearthBuddy/Hearthbuddy.exe.exe windows x86
d5d9d937853db8b666bd4b525813d7bd
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
shlwapi
PathFindFileNameA
kernel32
LockResource
lstrlenA
CloseHandle
CreateFileA
ExitProcess
FindResourceA
FreeResource
GetCommandLineA
GetEnvironmentVariableA
GetFileSize
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetProcessHeap
GetSystemDirectoryA
GetTempPathA
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
HeapAlloc
HeapFree
LoadLibraryA
LoadResource
lstrcpynA
RtlMoveMemory
SetFileAttributesA
SizeofResource
WriteFile
lstrcatA
lstrcpyA
user32
CreateWindowExA
DefWindowProcA
DispatchMessageA
GetMessageA
LoadCursorA
LoadIconA
MessageBoxA
PostQuitMessage
RegisterClassExA
SendMessageA
ShowWindow
TranslateMessage
UpdateWindow
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 53KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3.3MB - Virtual size: 3.3MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
HearthBuddy/Logs/Bot 3388 2014-11-25 02.05.txt
-
HearthBuddy/Logs/Bot 5088 2014-11-23 23.07.txt
-
HearthBuddy/Logs/Bot 5984 2014-11-23 23.08.txt
-
HearthBuddy/Logs/Bot 6816 2014-11-23 23.16.txt
-
HearthBuddy/Logs/Bot 7668 2014-11-23 23.07.txt
-
HearthBuddy/Logs/Bot 7924 2014-11-23 23.12.txt
-
HearthBuddy/PatchTrack.dat
-
HearthBuddy/RemoteASM.dll.dll windows x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorDllMain
Sections
.text Size: 127KB - Virtual size: 126KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 844B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
HearthBuddy/RemoteASMNative.dll.dll windows x86
9bc31910ed20d4ae1df74a825e670744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcr120
__crtUnhandledException
__CppXcptFilter
_crt_debugger_hook
_except_handler4_common
__clean_type_info_names_internal
_onexit
__dllonexit
_calloc_crt
_cexit
__FrameUnwindFilter
_unlock
_lock
_initterm_e
_initterm
_malloc_crt
free
_amsg_exit
__crtTerminateProcess
kernel32
QueryPerformanceCounter
ResumeThread
SuspendThread
CloseHandle
FreeLibrary
GetProcAddress
LoadLibraryA
OpenThread
IsProcessorFeaturePresent
IsDebuggerPresent
DisableThreadLibraryCalls
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
DecodePointer
EncodePointer
Sleep
mscoree
_CorDllMain
Sections
.text Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 47KB - Virtual size: 47KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 624B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
HearthBuddy/Settings.xml
-
HearthBuddy/Settings/Global/GlobalSettings.json
-
HearthBuddy/СDРаtcher.exe.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 213KB - Virtual size: 212KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
HearthBuddy/СDРаtcher.exe.backup.exe windows x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 213KB - Virtual size: 212KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ