Static | ZeroBOX

PE Compile Time

2022-08-03 12:45:34

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00033e76 0x00034000 7.9107246594
.rsrc 0x00036000 0x0001bc79 0x0001be00 5.45163746711
.reloc 0x00052000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x000510ac 0x00000468 LANG_KANNADA SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000510ac 0x00000468 LANG_KANNADA SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000510ac 0x00000468 LANG_KANNADA SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000510ac 0x00000468 LANG_KANNADA SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000510ac 0x00000468 LANG_KANNADA SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_GROUP_ICON 0x00051562 0x0000004c LANG_KANNADA SUBLANG_NEUTRAL data
RT_VERSION 0x000515ea 0x0000026c LANG_KANNADA SUBLANG_NEUTRAL data
RT_MANIFEST 0x00051892 0x000003e7 LANG_KANNADA SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
p+D+I~?
+E+F+K
+m+q8v
++$+)+.
+*+++,t
+7+8+=
+*+++,+-
XJ4X(
XJPX(
XJTX(
:XF-:
,XJ,G
 XJ(XT
XJ(X(
v4.0.30319
#Strings
parjkokrbf.exe
parjkokrbf
<Module>
mscorlib
Object
System
MulticastDelegate
ValueType
Attribute
GetString
SmartAssembly.Delegates
MemberRefsProxy
SmartAssembly.HouseOfCards
Strings
PoweredByAttribute
SmartAssembly.Attributes
value__
ModuleHandle
Dictionary`2
System.Collections.Generic
Console
WriteLine
ReadKey
ConsoleKeyInfo
DirectoryInfo
System.IO
GetDirectories
FileSystemInfo
get_FullName
ToString
Directory
Exists
String
IsNullOrEmpty
Delete
GetTempPath
Concat
GetTypeFromHandle
RuntimeTypeHandle
get_Assembly
Assembly
System.Reflection
ResourceManager
System.Resources
GetObject
Convert
FromBase64String
Encoding
System.Text
get_UTF8
get_ASCII
GetBytes
HashAlgorithm
System.Security.Cryptography
ComputeHash
SymmetricAlgorithm
set_Key
set_Mode
CipherMode
set_Padding
PaddingMode
CreateDecryptor
ICryptoTransform
TransformFinalBlock
IDisposable
Dispose
Process
System.Diagnostics
Stream
Buffer
BlockCopy
Marshal
System.Runtime.InteropServices
SizeOf
ToUInt32
BitConverter
ToInt32
IntPtr
get_Size
op_Explicit
ToInt16
Thread
System.Threading
GetProcessById
Intern
op_Equality
GetExecutingAssembly
GetManifestResourceStream
get_Length
ParameterInfo
.cctor
object
method
Invoke
nhfskkdcffdf
hkffhhcf
chffkhghf
BeginInvoke
IAsyncResult
AsyncCallback
callback
EndInvoke
result
hfkfhfch
hfgfkchdfh
fcfhkffgh
hjffcfkhj
fffkhj
fjcffkghj
sddffshdjffgjkdgcafp
sfhjfkfhfjfhhsscfgdb
fjffcfkfhgj
fchkffj
jffcgkfj
jcfgkff
jsfkgfgj
jfskfgj
hdssfkffdj
gdfskjsfdffhdf
hsfjfskfhf
jfdgffkdsfh
jdffkfksgfs
gssdjkffk
gssdfgkjfdf
jhsgfs
fjshffk
adsfkf
hdhskdhgf
dsshkdf
hfsfdkfs
jkkhsff
gkdfsgfj
sdskgfhhj
hgkshdffg
jfshfkg
jdfshkfj
jdfhdfskfj
hdffkfsh
hdfhsfkdf
afshfhh
sfsfdhf
hfssdhs
hhfsfh
sfdsffhs
hhfdsf
jhfsdh
startupInfo
facfaAF
CreateMemberRefsDelegates
typeID
CreateGetStringDelegate
ownerType
fsdfdffsdf
UnverifiableCodeAttribute
System.Security
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
RuntimeCompatibilityAttribute
AssemblyFileVersionAttribute
SuppressIldasmAttribute
AttributeUsageAttribute
AttributeTargets
CompilerGeneratedAttribute
parjkokrbf.resources
Double
SystemException
ProcessStartInfo
TripleDESCryptoServiceProvider
MD5CryptoServiceProvider
RijndaelManaged
System.Windows.Forms
Application
get_ExecutablePath
ModuleBuilder
System.Reflection.Emit
DefineType
TypeBuilder
TypeAttributes
GetMethod
MethodInfo
MethodBase
GetParameters
Func`2
System.Core
Enumerable
System.Linq
Select
IEnumerable`1
ToArray
get_ReturnType
DefinePInvokeMethod
MethodBuilder
MethodAttributes
CallingConventions
CallingConvention
CharSet
GetMethodImplementationFlags
MethodImplAttributes
SetImplementationFlags
CreateType
Delegate
CreateDelegate
AppDomain
get_CurrentDomain
AssemblyName
DefineDynamicAssembly
AssemblyBuilder
AssemblyBuilderAccess
DefineDynamicModule
Exception
get_ParameterType
ResolveTypeHandle
MemberInfo
get_Name
get_Chars
ResolveMethodHandle
RuntimeMethodHandle
GetMethodFromHandle
get_IsStatic
FieldInfo
get_FieldType
DynamicMethod
GetILGenerator
ILGenerator
OpCodes
Ldarg_0
OpCode
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
SetValue
GetFields
BindingFlags
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
GetModules
Module
get_ModuleHandle
get_Module
GetMethods
Ldc_I4
get_MetadataToken
TryGetValue
WrapNonExceptionThrows
6.9.0.114
"Powered by SmartAssembly 6.9.0.114
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
[Dh;_Mb
lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
PADPADP
_yr.Lcg1xa
dJnV?X
[E6lj+
XA)i3X
18Ah<[
;R//-X:>\
[$V/$Q
TXM-6'-;
6wH{jQ
*B+4|9
GD-M7z
pmsvX;
YmskU$
tZ'Hpj+,
|y\ISG
<0n?i~sR
KrK[.R
2 `k(gc
F((]g)
_?l2cu
l>"WY2
)J;bxg
ivnrI1
'8"+^P
YzF/m*
drT(3W,
r\4a^]
N=he9Gn{!
,,&F5(_
|dY.pL
,mk-h*"J
"$^r7i]
{@_\GJ
OudUQhW
+(`D%|h
eV'^0_p
3(J>nE
?,Ud)D
'1UIQH",=t
n+J9\b
:*d8gJ
\tdS?7d
QP)u6_0
[]2rXM
>CsFUpt
87bOne"0
Ob)>O^
:>q4L
$raDOL
\MAXK|Q^
rwE.sJ
cgm7c3g
j*iJP.TC
n#^p1%
4@U7GO
H0rXj6
4{{.5D
zzKkS=
#O`57S
:g~?jt~
xQr]M$
a5)bsf
B:a4+\L
~nV}>0o
o>emrd
^9Vp~'a
}hZAP_G4/:#O
fG=_O>
;+E!hDDv
*9_Q>}
~jCDY`y$1
C/r$9f
1XgO%v
9X<,Xc
{?s_6/]
|%i]I9
y>xrP
"yZu},
"LQV:Y
Z-uTr;
LiVk*,
.q}|[v
FjvQK'
ggilZC
p6x)F]y
l:yPR
gC1eA23
)w) [{A
m<:d=g
RI.%u1
k|0hDOS
cTg$H
M!`wBE
jxk<V~
^>F MPSN}/
\jDO>w(
QbZi6$
)f.5Eu
pau4[XJ-
%!(=6C
Cx%+fQh$
2/e)jq,=
H8&b(DV
;0%@NU
Hw!ss_
#mE70AX
k~^ph}
R&bUw,
iv!2:/
!ws~E'
FGm;/>s
D+s@TU
vM5vJ[w
+M(p?Y693
@EYH#
BwboA0
`;fxE"'@g
KJ=SV6
g7"Le'
OI]neV
+|jmr0z%
z"SH+/
!>EW.
<AV]K~K
XpI3w,3
i6g^d&&C
+{MRPM\L'
Hb'n.Oo
f>05/@
54kD"[
fMi<ea
Z;X`G~es
~o1nE}
:J=5JSo
E@}$A$
sC~E;c
~N7| ]T
CPd<yU
cK,z $
?%]-8xn
%?*qx?
P^s&6Tx
ZxL\y?C<>6Q
H?I7BW
%B9>}\
uT`*_r
lG4sOX
Ik-`E>
el!s:h
wrfmNK
k?\ U
~k_\z7
Bsv-v#">I2
Jld+()J
OS)jp5CqY
X3Y$S=
r1Y:#AVo
vc|8)uzq
A"'[^!
V|-m%~
kK#^D3
LL.HuwS
a<m';Z
-}w4;A
8PEhMR
@`VMRm^T
2ze;HL#k
K_=:=#
q#|]XH[
7Z5;S1
sl&>:a\TC
eg]Udps
^HdN o"
g*^].F
eOnNhS
?ucz;_
W'2b/Wq
mZl7-Q
5A!n;
c"VH9Q
eh(Yt
,rE3/b
:&M;&C
eu;7Nn
G"`Yi/&
0TN+}B$
TUOnQdVI
7QGCET
c_ldcf:
IQ(>JVE6
KG3YY6a
G3YY6a
fTm}6lUb
;.Ksq>
XE#>q4
zb-gRU
}.k{]/>
.{UfSG
.{UfSG
5"nAEd2
?zC o'
<kg|``
7elcES
tCE,`F
Ybn~KuP
Ybn~KuP
~htUyb]
r>Z-hZ}
PBp(Xdd0
d~Uj{'
1*APqf
3vE2kE
pi/4m ^
~PGIH(
yo(&Ma
-}PK:"v
F#(p}Ea
:>5-Qt
nouu~w
$q KI
2e!_wB
+>erwpN
N!Z\jO
*uOlJ
gLXp0v
P?9vG>w4r;
ru9lb8
:W5KZ\
!a#0KI
<Hk4;5
H600<O
&b:TP87
~Qv>UYq
.aa*+"
=vV@uS
9b3wtJB
Xs&1Mz5
_hMc53
%vg,hQ]
fo(;lB
1B=w^a~
H".:RW6kaz
Q5slhz^
UDtjmS
H.n8Y+g.k
(X8hRi
^J EWY
Tww9.`
y5,Ex~
:.WP:c
pX~!.b
0OBEyGK
>{!Hb~
htT_t//T
)VMGe
[g7*p
. K)"%
uO7r9B0
h}_c6B
2%|MSY1
ik=6H{
b)zI5dD
G0?EPL
%v+q8^
4[+&a6
QGg[7D
VByt`U
3`;07zqWK{
2$e&r(z;
s=kl`1
r?#)ty
:lfB2jq
llEG2Dg
`?}#:
:`<zl{
MyUNT8j/
':g`4C
B3LcD>a
Z#l:g=
@J1x.O
I.a,A)um
ja8[Am
S*0<(N8
3|HneX
|+9_]~
9yVP'u,
3`#VQP
pjn;jC%
0Albw\m
s]#TQ;
XUG'LL
W4Q*D#
W:|OH|{
T2bJn8jE
Ut6fXG[
EID70G
4VkSA-u
ls\*DC
gV*!mj
,vt&]54O
oj1~|k
fJ(C]hg
t<+N&e
r3;kap>xk@qC5sv
%2M,pZ
H(H0/w[&~
3+3fNyN
b=`d.>
#Eg)tG
crUru
|$n=mn
d:za6{0,
vq9`!6,H
N+(iE&
_]mIQC
ye1:CN7M
_CorExeMain
mscoree.dll
Z*Vm\9
,CrIx}
V}MJx?d
]ZQ]1259
Vo^mS'5
M<tmt0
+/*c`At
}{$''[
eYKzz:
iiiHII
F}}=dY
!HOOGjj*
Ga,aqg
HMMEZZ
HJJBJJ
]'BrHA
$%%yz~
@x pk1#
Y9]`JN
{2BO=G
+"CrJh+
C{z$e)G;=u
wBnxNU
fNT&Vx
I[EA A
"5/j|s
/{!w`{m^
+/Ok'|0
y".F{>
l8XdSC
Sl-?Xn
Jc,6.hv
3DAxo0
eJzu5L
KY%sI0rF
(B"`B%A
dj,=Nq
'QphEd
TcxvA;
F{1~:P
Z_vRG<
7_zc>a
w!Q]x{
|[+v`r
^:5$!U_
kXKBJG
vI$^~Mf
T[1inA
L6*06}'
@H@pN`
;@=4``
q0xL!D
:Sh8FO
z*-:!x
SF.^xl
+E7d=|
o5c+@u
d1D$H/
$^~%_]
~bMD@XV
)~RWd
T_.1nJ
WZ<zMnQ^
RZ|s=k[
u;>O~o
<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
\}S$!E
R}Kg-m#
\HK}H`q
<q?w)X+
4p8{"Y&
XX;~?w{
NrDb[}QgW~K_V{L
X(N|Fd2
HEwCfGwD
P|Q\J}KI
UwKFV|KY
PzR.@jB
a"LyN7K
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"></supportedOS><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"></supportedOS></application></compatibility></assembly>
`&$`&&c!
c!$1!&1!
f!H`!?`!F`!
11$11&f1
Volume of Box1 : {0}
Volume of Box2 : {0}
C:\somedirectory\
Directory you want to delete is not exist
fdsffffhhhhhhhhhhhhhhhhhhhhhhhhdffsdf
fsdhfhfdf f
parjkokrbf
adsssssssssssa
NMKCat5T9meI/i+MINnfy3v7crs9atKY
NMKCat5T9mf68pQueG7boXv7crs9atKY
DynamicDllInvokeType
fe/YmHZLLRk=
niuhiu
6NamDQrsNw/QKZ4/bj37iQ==
7+4C+FPG1nZ+cQ56hdfAGgIOwJdAUyLU
Sv+mKGJvfDo+lzTOlmsAGHv7crs9atKY
LCt7frQW7dCAyLbJh1n7zGJ/Ju+YTVaD
x6Aq0NDH7AjfRnKYMruFQQ==
T6d4WPEmNHeNBaJgpv3pRAfoyQdZs0Wp
GNDazP43drh+cQ56hdfAGgIOwJdAUyLU
4WlzfBlHjXQ+lzTOlmsAGHv7crs9atKY
8VClCWs6hxeb9gJQBMTp9g==
69JLsDn2EJPQKZ4/bj37iQ==
utpQYTQoo5wjOPKdukerPV1K9uLjqRJC
{239bee96-a959-4eec-8f21-ba3cd529f60a}
parjkokrbf
MAINICON
VS_VERSION_INFO
StringFileInfo
040904e4
CompanyName
Power Software Ltd
FileDescription
WinArchiver Setup
FileVersion
5.0.0.0
LegalCopyright
Copyright(c) 2004-2022
ProductName
WinArchiver Setup
ProductVersion
5.0.0.0
VarFileInfo
Translation
Antivirus Signature
Bkav W32.AIDetectNet.01
Lionic Trojan.MSIL.Noon.l!c
tehtris Clean
DrWeb Trojan.Siggen18.31288
MicroWorld-eScan Gen:Variant.Lazy.223286
FireEye Generic.mg.f6c8a8e5346a698e
CAT-QuickHeal Clean
ALYac Gen:Variant.Lazy.223286
Cylance Unsafe
VIPRE Gen:Variant.Lazy.223286
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 0052eef11 )
BitDefender Gen:Variant.Lazy.223286
K7GW Trojan ( 0052eef11 )
Cybereason malicious.cd53af
Arcabit Trojan.Lazy.D36836
BitDefenderTheta Gen:NN.ZemsilF.34582.um0@a4nS46mG
VirIT Clean
Cyren Clean
Symantec Trojan.Formbook
Elastic malicious (high confidence)
ESET-NOD32 Win32/Formbook.AA
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002C0RH422
Paloalto generic.ml
ClamAV Clean
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
Alibaba Trojan:Win32/Kryptik.ali2000016
NANO-Antivirus Clean
ViRobot Clean
Tencent Clean
Ad-Aware Gen:Variant.Lazy.223286
TACHYON Clean
Emsisoft Gen:Variant.Lazy.223286 (B)
Comodo Clean
F-Secure Clean
Baidu Clean
Zillya Clean
TrendMicro TROJ_GEN.R002C0RH422
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Trapmine malicious.moderate.ml.score
CMC Clean
Sophos Mal/Generic-S + Mal/MSIL-VD
Ikarus Trojan-Spy.Keylogger.AgentTesla
Jiangmin Clean
Webroot W32.Backdoor.Gen
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Microsoft Trojan:Win32/Wacatac.B!ml
SUPERAntiSpyware Clean
ZoneAlarm Clean
GData Win32.Trojan-Stealer.FormBook.4388FR
Cynet Malicious (score: 100)
AhnLab-V3 Clean
Acronis suspicious
McAfee Artemis!F6C8A8E5346A
MAX malware (ai score=89)
VBA32 Clean
Malwarebytes Malware.AI.1869090033
Panda Clean
APEX Malicious
Rising Spyware.Noon!8.E7C9 (CLOUD)
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.ADWG!tr
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.