Static | ZeroBOX

PE Compile Time

2023-03-11 19:43:06

PDB Path

D:\Mktmp\Amadey\Release\Amadey.pdb

PE Imphash

ece97832960209c4f00f3aefed6c0555

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0002c70d 0x0002c800 6.45253138106
.rdata 0x0002e000 0x00009c20 0x00009e00 4.86655239391
.data 0x00038000 0x00002748 0x00001800 1.3978027951
.rsrc 0x0003b000 0x000001e0 0x00000200 4.71767883295
.reloc 0x0003c000 0x00002818 0x00002a00 6.490496181

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x0003b060 0x0000017d LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document text

Imports

Library KERNEL32.dll:
0x42e024 GetLastError
0x42e028 GetFileAttributesA
0x42e02c CreateFileA
0x42e030 CloseHandle
0x42e034 GetSystemInfo
0x42e038 CreateThread
0x42e03c HeapAlloc
0x42e040 GetThreadContext
0x42e044 GetProcAddress
0x42e048 VirtualAllocEx
0x42e04c CopyFileA
0x42e050 RemoveDirectoryA
0x42e054 ReadProcessMemory
0x42e058 GetProcessHeap
0x42e05c CreateProcessA
0x42e060 CreateDirectoryA
0x42e064 SetThreadContext
0x42e068 WriteConsoleW
0x42e06c ReadConsoleW
0x42e070 SetEndOfFile
0x42e074 SetFilePointerEx
0x42e078 GetTempPathA
0x42e07c Sleep
0x42e084 GetModuleHandleA
0x42e088 GetComputerNameExW
0x42e08c ResumeThread
0x42e090 GetVersionExW
0x42e094 CreateMutexW
0x42e098 VirtualAlloc
0x42e09c WriteFile
0x42e0a0 VirtualFree
0x42e0a4 HeapFree
0x42e0a8 WriteProcessMemory
0x42e0ac GetModuleFileNameA
0x42e0b0 LocalFree
0x42e0b4 ReadFile
0x42e0b8 HeapReAlloc
0x42e0bc HeapSize
0x42e0c4 GetConsoleMode
0x42e0c8 GetConsoleCP
0x42e0cc FlushFileBuffers
0x42e0d0 GetStringTypeW
0x42e0e0 WideCharToMultiByte
0x42e0e4 GetCPInfo
0x42e0e8 GetOEMCP
0x42e0ec GetACP
0x42e0f0 IsValidCodePage
0x42e0f4 FindNextFileW
0x42e0f8 FindFirstFileExW
0x42e0fc FindClose
0x42e100 SetStdHandle
0x42e104 GetFullPathNameW
0x42e10c DeleteFileW
0x42e120 SetEvent
0x42e124 ResetEvent
0x42e12c CreateEventW
0x42e130 GetModuleHandleW
0x42e13c GetCurrentProcess
0x42e140 TerminateProcess
0x42e148 IsDebuggerPresent
0x42e14c GetStartupInfoW
0x42e154 GetCurrentProcessId
0x42e158 GetCurrentThreadId
0x42e160 InitializeSListHead
0x42e164 RtlUnwind
0x42e168 RaiseException
0x42e16c SetLastError
0x42e170 EncodePointer
0x42e174 TlsAlloc
0x42e178 TlsGetValue
0x42e17c TlsSetValue
0x42e180 TlsFree
0x42e184 FreeLibrary
0x42e188 LoadLibraryExW
0x42e18c ExitProcess
0x42e190 GetModuleHandleExW
0x42e194 CreateFileW
0x42e198 GetDriveTypeW
0x42e1a0 GetFileType
0x42e1a4 PeekNamedPipe
0x42e1b0 GetModuleFileNameW
0x42e1b4 GetStdHandle
0x42e1b8 GetCommandLineA
0x42e1bc GetCommandLineW
0x42e1c0 MultiByteToWideChar
0x42e1c4 CompareStringW
0x42e1c8 LCMapStringW
0x42e1cc DecodePointer
Library ADVAPI32.dll:
0x42e000 RegCloseKey
0x42e004 RegQueryValueExA
0x42e008 GetUserNameA
0x42e00c RegSetValueExA
0x42e010 RegOpenKeyExA
0x42e018 GetUserNameW
0x42e01c LookupAccountNameW
Library SHELL32.dll:
0x42e1d4 ShellExecuteA
0x42e1d8 None
0x42e1dc SHGetFolderPathA
Library WININET.dll:
0x42e1e4 HttpOpenRequestA
0x42e1e8 InternetReadFile
0x42e1ec InternetConnectA
0x42e1f0 HttpSendRequestA
0x42e1f4 InternetCloseHandle
0x42e1f8 InternetOpenA
0x42e1fc InternetOpenW
0x42e200 InternetOpenUrlA

!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
j hl3C
j(hT4C
j<ht5C
j@h@9C
j@hX:C
jPhP;C
j$h0<C
j<hX<C
j?hH>C
CM @PRj
QQSVWd
URPQQh
;t$,v-
UQPXY]Y[
SVWj03
WWWSHSh
WPWWWS
:u"f9z
<at.<rt!<wt
<=upG8
j,hHmC
QQSVj8j@
zSSSSj
f9:t!V
u kE$<
PPPPPPPP
PPPPPWS
PP9E u:PPVWP
D8(Ht'
bad allocation
SleepConditionVariableCS
WakeAllConditionVariable
bad exception
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__swift_1
__swift_2
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
operator co_await
operator<=>
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
`anonymous namespace'
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
CorExitProcess
UTF-16LEUNICODE
AreFileApisANSI
CompareStringEx
LCMapStringEx
LocaleNameToLCID
AppPolicyGetProcessTerminationMethod
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
?5Wg4p
%S#[k=
"B <1=
_hypot
_nextafter
Unknown exception
bad array new length
invalid stoi argument
stoi argument out of range
83fc2552b6b1228757bd3f00af4e7653
a091ec0a6e22276a96a99c1d34ef679c
e2b41a
4296e0de865d330b64e298239c691e5b
KbNwDduRMeRnCadZ
IUux3WVjZN f3dOh9y6z3Mp=
Jq94Fu==
WbNAPdSTPOlnFH==
9y0pQQZbZN6b6xR=
RSSKMyzKTWN=
ISSAQQzR0NBlLRJcNQmRN0GuIH2RPtupFudWKcu=
FudWLcu
FaFxIa==
RSdIMz8sVfW3KNif7i C47OPXK7t8hLnaVSeHXPpdhWk5wWh7jOs47U2UsOyPXZbWI==
RSdIMz8sVfW3KNif7i C47OPXK7t8hLnaVSeHXPpdhWk5wWh7jOs47U2R2aA8B3qWPOeMRHcddCJ2xSo6yCJ47m Z2CD
RVWj4hLSdv==
VU6mzw3uJAKDIviOCy CD8t6
RSdIMz8sVfW3KNif7i C47OPXK7t8hLnaVSeHXPpdhWk5wWh7jOs47U2UsOy
f0wQArjNuJ7
FudGQQrceBV7CSOKCyJ=
RzOxQXD9cSN=
RSdIMz8sVfW3KNif7i C47OPXK7t8hLnaVSeHXPpdhWk5wWh7jOs47U2R2aA8B3qWPOeLWbccBx7Id6oTCWB5B==
GN0VIPDHVf wJLuBDM==
UwKy4u==
RwdVMu==
Gf4BGK==
GfSmGK==
GedBGK==
GeOrGK==
GeKAGK==
GfGlGK==
Gf0wGK==
GeWvGK==
GeK4GK==
GeC4GK==
GedpGK==
VVOnQwZbcByYPTul7y6n4LmX
QOKr3a==
8zW24ximMr==
8zW24BGXMt9=
RyC3QWfldt9=
Gf0w2RK0
Umn3AqqNd6a3xt=
8U0A3gPjNuJkQxuo
OU02KgzRbS0bLUiv8CWwK1UbbB==
RzOxQXD9cPS85xC9
NN4DLVK8VX c5yad7iV=
NP4r4gy=
PUKB4APpdXuVzvudSc==
ONSHMu==
RyKwQAy8VXW 5OGl8Dl=
Oydl5A3pJAebP8==
Jr3yMA3RZRyJQNKX7im37V==
Neq2QAPd0R6aQOF=
QedA5A3l
RUdy2A3q
NUdv3WLm
SUqwIAPd0R6aQOF=
JvJADtKSOedUFH==
NUdw5APlex2K6OyhIeCw61mPa2ul9iKnWedA3MVbZSS8Fpye6ZWxRLuneYTxHNUl
IK5vCMUk
AIuF3WZR0R6QCLOl7ZCy57aPa12yKdve9VOvCQL9eBFXzx2d6SVbArG7dLxmKtve8OCn3gzk0O19
F95MHW3leBWk5tYQ9TCoGnq7cMuw7RH ayqx3c3mZYSb5tYv8DKoQ1PCClTO
AItvCMUkMN1=
IK5Pta==
MVSl4dUo
IeuyQq==
NUdw5APlex2K6OyhIeCk5Mqha1Gl Bfn9ad6CR8Uet2c3UGpFTWB4LKjY72oVRK=
RTqVMyPEYzOR4eGh6jSG47UPcr2wQXPSUwSx3hLpcXy3HT6p7DW3R2yDY1UpTzHn9PG35APpUhGjQH==
NUdv4BPR0SKEPNYh
VOOlQAPd0Xif2dqo6S6y5Munc8K5 i8WbPtyDNCqOyVSEqd1FR9=
IP0w2QHm0BVj
RTqVMyPEYzOR4eGh6jSG47UPcr2wQXPSUwSx3hLpcXy3MN2l8CWnNra Z12gMV3GSxORKzrNTPSvKSt=
RTqVMyPEYzOl3eOu6YyWR2FlMIygQXPqaeqlQRH4RhGp2NKA5TOz4LuUXKStVBPn
SeqmQQ3ASv==
UvFyDxu=
Oy0oPRPjeAOb5yOl6ieCDq7HZ2Gz8CPS8Odw
Oy0oPRPjeAOb5yOl6ieCDqaHZ2Gz8CPS8Odw
RSdIMz8sVfW3KNif7i C47OPXK7t8hLnaVRiKfL4RYWo4dSq8B0o5sCeb7X=
RzOxQBPaez683NR=
JbFzFK==
JbFADa==
JbFzEa==
NV0A4gPlezKR2Nug
WOSq3svQgzOrHRuPCyJ=
FaFxLwu
NSKFKzG8Jb==
LdNkzw3w
Lc3kzw3w
Ga4H6AfR
f0wQArjNuJkQOeh
FfWj4WnibRyizt6iCy s4Xp8
FaFoAcvRbR2b3USWCzFjBnN6ZLOwEv==
Ga3iIRbgexJ=
FaFoAcvp0R57
Fu3ozu==
Ryd5QRDqbBWi3t2h9CV=
IO06QQHSeBml3eyr6Cmm7XqnZ1Uz BPr8OiwQQK8MP0f3xRcCc==
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789
NtUnmapViewOfSection
ntdll.dll
invalid string position
string too long
D:\Mktmp\Amadey\Release\Amadey.pdb
.text$di
.text$mn
.text$x
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIC
.CRT$XIZ
.CRT$XLA
.CRT$XLZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$T
.rdata$r
.rdata$sxdata
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.tls$ZZZ
.xdata$x
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.rsrc$01
.rsrc$02
ReadFile
GetModuleFileNameA
WriteProcessMemory
HeapFree
VirtualFree
WriteFile
VirtualAlloc
CreateMutexW
GetVersionExW
GetComputerNameExW
ResumeThread
GetModuleHandleA
SetCurrentDirectoryA
GetTempPathA
CopyFileA
GetLastError
GetFileAttributesA
CreateFileA
CloseHandle
GetSystemInfo
CreateThread
HeapAlloc
GetThreadContext
GetProcAddress
VirtualAllocEx
LocalFree
RemoveDirectoryA
ReadProcessMemory
GetProcessHeap
CreateProcessA
CreateDirectoryA
SetThreadContext
KERNEL32.dll
LookupAccountNameW
GetUserNameW
ConvertSidToStringSidW
RegOpenKeyExA
RegSetValueExA
GetUserNameA
RegQueryValueExA
RegCloseKey
ADVAPI32.dll
ShellExecuteA
SHGetFolderPathA
SHELL32.dll
HttpOpenRequestA
InternetOpenUrlA
InternetOpenW
InternetOpenA
InternetCloseHandle
HttpSendRequestA
InternetConnectA
InternetReadFile
WININET.dll
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
GetModuleHandleW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwind
RaiseException
SetLastError
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ExitProcess
GetModuleHandleExW
CreateFileW
GetDriveTypeW
GetFileInformationByHandle
GetFileType
PeekNamedPipe
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetModuleFileNameW
GetStdHandle
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
CompareStringW
LCMapStringW
DeleteFileW
GetCurrentDirectoryW
GetFullPathNameW
SetStdHandle
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
GetStringTypeW
FlushFileBuffers
GetConsoleCP
GetConsoleMode
GetTimeZoneInformation
HeapSize
HeapReAlloc
SetFilePointerEx
SetEndOfFile
ReadConsoleW
WriteConsoleW
DecodePointer
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVinvalid_argument@std@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVtype_info@@
.?AVbad_exception@std@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVbad_array_new_length@std@@
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
0#0(020C0H0R0c0h0r0
1#1(121C1H1R1c1h1r1
2#2(222C2H2R2c2h2r2
3#3(323C3H3R3c3h3r3
4#4(424C4H4R4c4h4r4
5#5(525C5H5R5c5h5r5
6#6(626C6H6R6c6h6r6
7#7(727C7H7R7c7h7r7
8#8(828C8H8R8c8h8r8
9#9(929C9H9R9c9h9r9
:#:(:2:C:H:R:c:h:r:
;#;(;2;C;H;R;c;h;r;
<#<(<2<C<H<R<c<h<r<
=#=(=2=C=H=R=c=h=r=
>#>(>2>C>H>R>c>h>r>
?#?(?2?C?H?R?c?h?r?
0#0(020C0H0R0o0
11?1X1
2F3e3l3w3
4<4H4`4f4
9'9.979G9M9V9
>,>]>k>~>
6%6*60676_6
7$707>7_7
;%;@;Y;r;
<C=\=f>u>
4!5=5%6=6B6m6
8 9,9=9H9W9\9
264H4y4
466H6|6
869H9|9
p0V1h1
7R7I8Y8
85:-;E;6<H<f<
0D0+1:1y1`2o2
6M647C7
0N1[1d1
424T4|4
;G<&=8=^=
7F8X8r8
;+=J=x=
#0E0g0
0&1O1q1
4'4P4y4
515S5|5
&585f5
;3<"=e=7>z>d?
4@5T6q6
6'7@7U7y7
!151V1h1
2)2/2=2C2L2
*0+1J3
4F5v5p6
89V9r9
>)>R>k>y>
4"7D728
3V3f3}3
:V<h<6>H>
:;:V:u:
;4;T;d;
<#<(<3<=<D<J<T<c<k<w<
=#=)=2=9=D=J=Q=_=h=s=z=
>!>+>5>E>U>e>n>
?&?0?C?H?
070]0l0
3 3A3F3S3
3=5]5g5
5-6C6V6`6
7 7[7e7n7w7
8)8A8^8
8$9-9:9@9j9p9
4!4I4]4y4
X0`2e2
3E3Q3n4u4
4$5N5v5
6,666B6G6L6j6t6
6D7W7u7
719h9o9t9x9|9
: :$:(:,:
(0/04080<0@0
4,414=4B4V4%5,5>5R5Z5d5m5~5
;&;&<y<
&070H0Y0-2;2
00,0:0G0
4)414<4B4M4S4a4
5%5=5V5
7"7(707I7N7W7
7'808]8f8n8
:4;N;];k;w;
<&<4<?<U<i<r<
3L3V3q3
;7;P;n;
<A<V<h<u<
=#=3=8===b=~=
= >)>a>y>
>%?I?Y?^?c?~?
0 0>0M0X0]0b0
1+101;1b1t1
1:233b3
3#4L4V4
:&:<:v:}:
9C9^9h9
; ;*;:;
>M>Y>k>
?#?6???Z?
7/868=8D8Q8
;,;>;P;b;t;
<%<7<i=
5i8F9M9u9
3&303N3Y3
364N4~4
5*5]5r5
5:5D5N5X5b5o5x5
7"7I7N7T7^7h7~7
:%:+:5:F:M:y:
7K8]8o8K<g<
<E=Y=|=
44A4K4
<$=H=S=`=r=
=W>l>u>~>
?&?,?;?@?
10=0Q0]0i0
11/1;1J1]2
3$383C3
7=8H8N8W8
?4?J?`?h?
<2<C<q<
7y9]:P;
4'515;5R5\5
6G6Q6[6r6|6
727<7g7q7{7
7'818;8R8\8
9G9Q9[9r9|9
:2:<:g:q:{:
:';1;;;R;\;
<G<Q<[<r<|<
=2=<=g=q={=
='>1>;>R>\>
?G?Q?[?r?|?
020<0g0q0{0
0'111;1R1\1
2G2Q2[2r2|2
323<3g3q3{3
3'414;4R4\4
5G5Q5[5r5|5
626<6g6q6{6
6'717;7R7\7
8G8Q8[8r8|8
929<9g9q9{9
9':1:;:R:\:
;G;Q;[;r;|;
<2<<<g<q<{<
<'=1=;=R=\=
>G>Q>[>r>|>
?2?<?g?q?{?
'010;0R0\0
1G1Q1[1r1|1
222<2g2q2{2
2'313;3R3\3
4G4Q4[4r4|4
525<5g5q5{5
5'616;6R6\6
7G7Q7[7r7|7
828<8g8q8{8
8'919;9R9\9
:G:Q:[:r:|:
;2;<;g;q;{;
;'<1<;<R<\<
=G=Q=[=r=|=
>2><>g>q>{>
>'?1?;?R?\?
0G0Q0[0r0|0
121<1g1q1{1
1'212;2R2\2
3G3Q3[3r3|3
424<4g4q4{4
4'515;5R5\5
6L6R6\6f6r6
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4,4044484<4@4D4X4\4`4p4t4x4|4
4`5d5h5l5p5t5x5|5
6 6(60686@6H6P6X6`6h6p6x6
7 7(70787@7H7P7X7`7h7p7x7
8 8(80888@8H8P8X8`8h8p8x8
9<?@?D?
3$3,3034383<3`3d3h3l3p3t3x3|3
9 9$9(9,9094989D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
T5X5\5`5
6$6,646<6D6L6T6\6d6l6t6|6
7$7,747<7D7L7T7\7d7l7t7|7
8$8,848<8D8L8T8\8d8l8t8|8
9$9,949<9D9L9T9\9d9l9t9|9
:$:,:4:<:D:L:T:\:d:l:t:|:
;$;,;4;<;D;L;T;\;d;l;t;|;
<$<,<4<<<D<L<T<\<d<l<t<|<
7 7(70787@7H7P7X7`7h7p7x7
8 8(80888@8H8P8X8`8h8p8x8
9 9(90989@9H9P9X9`9h9p9x9
: :(:0:8:@:H:P:X:`:h:p:x:
; ;(;0;8;@;H;P;X;`;h;p;x;
< <(<0<8<@<H<P<X<`<h<p<x<
= =(=0=8=@=H=P=X=`=h=p=x=
Z8^8b8f8
\1d1l1t1|1
2$2,242<2
545D5H5X5\5`5d5l5
6,606@6D6H6P6h6x6|6
7,70747L7(<H<P<X<d<
= =(=0=8=D=d=p=
> >(>0>8>@>H>T>t>|>
?$?,?4?<?D?L?X?x?
0 0@0H0P0\0|0
1(141T1\1d1p1
2 2D2L2T2\2d2l2t2|2
3(303@3d3l3t3|3
4(4H4P4X4`4h4p4x4
5$505T5\5d5l5t5|5
6$6,646<6D6L6T6\6d6l6x6
7$7,747<7D7L7T7\7d7l7t7|7
848<8D8L8T8\8d8l8t8|8
9$9,949<9D9L9T9\9d9l9t9|9
:$:,:4:<:D:L:T:\:d:p:
;<;D;L;T;\;d;l;t;|;
<$<,<4<<<D<L<T<`<
=$=,=4=<=D=L=T=\=d=l=t=|=
>$>,>4><>D>L>T>\>d>l>t>|>
?$?,?4?<?D?L?T?\?d?l?t?|?
0$0,040<0D0P0t0|0
1$1,141<1D1P1t1|1
2$2,242<2D2L2T2\2d2l2t2|2
3$3,343<3D3L3T3\3d3l3t3|3
4$4,444<4D4L4T4\4d4l4t4|4
5,545<5D5L5T5\5d5l5t5|5
6$6,646<6D6L6T6\6d6l6t6|6
7$707T7\7d7l7t7|7
8$8,848<8D8L8T8\8h8
9,989X9`9h9p9t9|9
: :$:(:0:D:\:`:|:
;(;4;<;d;h;
< <@<`<
= =@=`=
> >@>`>
? ?@?`?
0,040H0P0X0`0t0
1@1P1`1p1
7(7,7074787<7@7D7
6$6<6\6x6
@api-ms-win-core-synch-l1-2-0.dll
kernel32.dll
Bapi-ms-win-core-fibers-l1-1-1
api-ms-win-core-synch-l1-2-0
kernel32
api-ms-
xmscoree.dll
Bapi-ms-win-core-datetime-l1-1-1
api-ms-win-core-file-l1-2-2
api-ms-win-core-localization-l1-2-1
api-ms-win-core-localization-obsolete-l1-2-0
api-ms-win-core-processthreads-l1-1-2
api-ms-win-core-string-l1-1-0
api-ms-win-core-sysinfo-l1-2-1
api-ms-win-core-winrt-l1-1-0
api-ms-win-core-xstate-l2-1-0
api-ms-win-rtcore-ntuser-window-l1-1-0
api-ms-win-security-systemfunctions-l1-1-0
ext-ms-win-ntuser-dialogbox-l1-1-0
ext-ms-win-ntuser-windowstation-l1-1-0
advapi32
api-ms-win-appmodel-runtime-l1-1-2
user32
ext-ms-
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
((((( H
((((( H
(
Cja-JP
zh-CHS
az-AZ-Latn
uz-UZ-Latn
kok-IN
syr-SY
div-MV
quz-BO
sr-SP-Latn
az-AZ-Cyrl
uz-UZ-Cyrl
quz-EC
sr-SP-Cyrl
quz-PE
smj-NO
bs-BA-Latn
smj-SE
sr-BA-Latn
sma-NO
sr-BA-Cyrl
sma-SE
sms-FI
smn-FI
zh-CHT
az-az-cyrl
az-az-latn
bs-ba-latn
div-mv
kok-in
quz-bo
quz-ec
quz-pe
sma-no
sma-se
smj-no
smj-se
smn-fi
sms-fi
sr-ba-cyrl
sr-ba-latn
sr-sp-cyrl
sr-sp-latn
syr-sy
uz-uz-cyrl
uz-uz-latn
zh-chs
zh-cht
CONOUT$
Antivirus Signature
Bkav Clean
Lionic Clean
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Doina.45665
ClamAV Clean
CMC Clean
CAT-QuickHeal Trojandownloader.Deyma
ALYac Gen:Variant.Doina.45665
Malwarebytes Trojan.MalPack
Zillya Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
BitDefender Gen:Variant.Doina.45665
K7GW Clean
CrowdStrike win/malicious_confidence_100% (W)
Baidu Clean
VirIT Trojan.Win32.Genus.OAG
Cyren Clean
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of Win32/TrojanDownloader.Amadey.A
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Downloader.Win32.Deyma.gen
Alibaba TrojanDownloader:Win32/Deyma.97085975
NANO-Antivirus Trojan.Win32.Deyma.jvdhne
ViRobot Trojan.Win.Z.Doina.241152.C
Rising Downloader.Amadey!8.125AC (TFE:5:HlAGNWrdXqP)
Emsisoft Gen:Variant.Doina.45665 (B)
F-Secure Clean
DrWeb Trojan.MulDrop21.48586
VIPRE Gen:Variant.Doina.45665
TrendMicro TROJ_GEN.R002C0DCB23
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Trapmine suspicious.low.ml.score
FireEye Generic.mg.5086db99de54fca2
Sophos Generic ML PUA (PUA)
SentinelOne Static AI - Suspicious PE
GData Gen:Variant.Doina.45665
Jiangmin Clean
Webroot Clean
Avira Clean
MAX malware (ai score=89)
Antiy-AVL Trojan[Downloader]/Win32.Amadey
Gridinsoft Trojan.Win32.Downloader.sa
Xcitium Clean
Arcabit Trojan.Doina.DB261
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:Win32/Amadey.CD!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5234847
Acronis suspicious
McAfee Artemis!5086DB99DE54
TACHYON Clean
VBA32 Clean
Cylance unsafe
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXDCMZ
Tencent Win32.Trojan-Downloader.Deyma.Wmhl
Yandex Clean
Ikarus Win32.Outbreak
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.EGTS!tr
BitDefenderTheta Gen:NN.ZexaF.36308.ouW@aaXKpqni
AVG Win32:Evo-gen [Trj]
Avast Win32:Evo-gen [Trj]
No IRMA results available.