Gridinsoft Logo

The Kingdom-Two-Crowns-v2.0.2g File Analysis

Updated on 2024-10-18 (2 hours ago)
Checked by Online Virus Scanner
Online Virus Checker v.1.0.193.174
DB Version: 2024-10-18 23:00:22

The Kingdom-Two-Crowns-v2.0.2g Is Suspicious

This file requires additional checking for potential threats. Based on suspicious indicators, we will soon add it to our virus database.

File Kingdom-Two-Crowns-v2.0.2g_setup.exe
Checked 2024-10-18 20:30:18
Type Win32 EXE
Threat Unknown
MD5 e28053f655d08dc3ec3f42c980c9a72f
SHA1 2359ab83b19433ed17395332ef12349f16c05fc0
SHA256 8dbb46cd76b947006793d2a6b562683441d944de9a1517aaa67c81618f0e45b5
SHA512 a119c7fa5b06088d6e08cd0dc7bb23276fefed40ae4a1991d2eb5307ad258d11c33a1fd8cabee6d332f6359d9e77bcb67744fa08621a4f8b85d882d8c0a950c3
Imphash e569e6f445d32ba23766ad67d1e3787f
File Size 2408879 bytes
The Kingdom-Two-Crowns-v2.0.2g File Analysis - Download Now

Remember: This is Result of Online Virus Scanner

Gridinsoft Anti-Malware has a much more powerful virus scanning engine. We recommend using it for a more precise diagnosis of infected systems. This brief guide will help you install our flagship product for more accurate diagnostics:

  • Start by downloading Gridinsoft Anti-Malware to your computer.
  • Double-click on the gsam-en-install.exe file and follow the on-screen instructions to install the program.
  • Once the installation of Gridinsoft Anti-Malware is complete, the program will open on the Scan screen.
  • Click on the "Standard Scan" button.
  • After the scanning process is finished, click on "Clean Now" to remove any detected threats.
  • If prompted, restart your system to complete the removal process.

File Version Information

Comments This installation was built with Inno Setup.
CompanyName
FileDescription Kingdom-Two-Crowns-v2.0.2g Setup
FileVersion 1.0.0.0
LegalCopyright
OriginalFileName
ProductName Kingdom-Two-Crowns-v2.0.2g
ProductVersion 1.0.0.0
Translation 0x0000 0x04b0

Portable Executable Info

cd7811f5277ca04174d6408585e4bc07
2848d8d7a7d2b30d6a7551df3ddcb481
b646c694d61ecdc9
Image Base: 0x00400000
Entry Point: 0x004b5eec
Compilation: 2023-02-15 14:54:16
Checksum: 0x00000000 (Actual: 0x00256fe3)
OS Version: 6.1
PEiD: PE32 executable (GUI) Intel 80386, for MS Windows
Sign: No valid SignedData structure was found.
Sections: 10
Imports: kernel32, comctl32, version, user32, oleaut32, netapi32, advapi32,
Exports: 3
Resources: 26

Sections

Name Virtual Address Virtual Size Raw Size MD5 Entropy
.text 0x00001000 0x000b39e4 0x000b3a00 43af0a9476ca224d8e8461f1e22c94da 6.36
.itext 0x000b5000 0x00001688 0x00001800 185e04b9a1f554e31f7f848515dc890c 5.97
.data 0x000b7000 0x000037a4 0x00003800 cab2107c933b696aa5cf0cc6c3fd3980 5.05
.bss 0x000bb000 0x00006de8 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.idata 0x000c2000 0x00000fdc 0x00001000 e7d1635e2624b124cfdce6c360ac21cd 5.03
.didata 0x000c3000 0x000001a4 0x00000200 8ced971d8a7705c98b173e255d8c9aa7 2.75
.edata 0x000c4000 0x0000009a 0x00000200 8d4e1e508031afe235bf121c80fd7d5f 1.88
.tls 0x000c5000 0x00000018 0x00000000 d41d8cd98f00b204e9800998ecf8427e 0.00
.rdata 0x000c6000 0x0000005d 0x00000200 8f2f090acd9622c88a6a852e72f94e96 1.38
.rsrc 0x000c7000 0x0008cb58 0x0008cc00 0503eb5818b6697ffee352b784a36f73 5.81

Leave a comment *

Share your thoughts or insights about this file. Do you align with our conclusion?

* Your feedback could influence our rating, and rest assured, your email will remain confidential and will only be used to communicate with you if necessary.

Gridinsoft Anti-Malware

Cure your PC from any kind of malware

GridinSoft Anti-Malware will help you to protect your computer from spyware, trojans, backdoors, rootkits. It cleans your system from annoying advertisement modules and other malicious stuff developed by hackers.

Gridinsoft Anti-Malware