Static | ZeroBOX

PE Compile Time

2000-11-24 20:50:57

PDB Path

wextract.pdb

PE Imphash

646167cce332c1c252cdcb1839e0cf48

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000062c4 0x00006400 6.30165976315
.data 0x00008000 0x00001a48 0x00000200 4.97063954396
.idata 0x0000a000 0x00001052 0x00001200 5.02242493049
.rsrc 0x0000c000 0x00089d8b 0x00089e00 2.57408722369
.reloc 0x00096000 0x00000888 0x00000a00 6.2737874416

Resources

Name Offset Size Language Sub-language File type
AVI 0x0000c698 0x00002e1a LANG_ENGLISH SUBLANG_ENGLISH_US RIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bpp
RT_ICON 0x0001bd98 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x0001bd98 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x0001bd98 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x0001bd98 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x0001bd98 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x0001bd98 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x0001bd98 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x0001bd98 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x00095834 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_GROUP_ICON 0x0009583c 0x00000076 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x000958b4 0x000002f0 LANG_ENGLISH SUBLANG_ENGLISH_US SysEx File - IDP
RT_MANIFEST 0x00095ba4 0x000001e7 LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, ASCII text, with CRLF line terminators

Imports

Library ADVAPI32.dll:
0x40a000 GetTokenInformation
0x40a004 RegDeleteValueA
0x40a008 RegOpenKeyExA
0x40a00c RegQueryInfoKeyA
0x40a010 FreeSid
0x40a014 OpenProcessToken
0x40a018 RegSetValueExA
0x40a01c RegCreateKeyExA
0x40a028 RegQueryValueExA
0x40a02c EqualSid
0x40a030 RegCloseKey
Library KERNEL32.dll:
0x40a060 _lopen
0x40a064 _llseek
0x40a068 CompareStringA
0x40a06c GetLastError
0x40a070 GetFileAttributesA
0x40a074 GetSystemDirectoryA
0x40a078 LoadLibraryA
0x40a07c DeleteFileA
0x40a080 GlobalAlloc
0x40a084 GlobalFree
0x40a088 CloseHandle
0x40a090 IsDBCSLeadByte
0x40a098 SetFileAttributesA
0x40a09c GetProcAddress
0x40a0a0 GlobalLock
0x40a0a4 LocalFree
0x40a0a8 RemoveDirectoryA
0x40a0ac FreeLibrary
0x40a0b0 _lclose
0x40a0b4 CreateDirectoryA
0x40a0c0 GlobalUnlock
0x40a0c4 ReadFile
0x40a0c8 SizeofResource
0x40a0cc WriteFile
0x40a0d0 GetDriveTypeA
0x40a0d4 lstrcmpA
0x40a0d8 SetFileTime
0x40a0dc SetFilePointer
0x40a0e0 FindResourceA
0x40a0e4 CreateMutexA
0x40a0f4 FreeResource
0x40a0f8 GetVersion
0x40a100 GetTempPathA
0x40a108 CreateFileA
0x40a10c SetEvent
0x40a110 TerminateThread
0x40a114 GetVersionExA
0x40a118 LockResource
0x40a11c GetSystemInfo
0x40a120 CreateThread
0x40a124 ResetEvent
0x40a128 LoadResource
0x40a12c ExitProcess
0x40a130 GetModuleHandleW
0x40a134 CreateProcessA
0x40a138 FormatMessageA
0x40a13c GetTempFileNameA
0x40a144 CreateEventA
0x40a148 GetExitCodeProcess
0x40a14c FindNextFileA
0x40a150 LocalAlloc
0x40a154 GetShortPathNameA
0x40a158 MulDiv
0x40a15c GetDiskFreeSpaceA
0x40a164 GetTickCount
0x40a16c GetCurrentThreadId
0x40a170 GetCurrentProcessId
0x40a178 TerminateProcess
0x40a184 GetStartupInfoW
0x40a188 Sleep
0x40a18c FindClose
0x40a190 GetCurrentProcess
0x40a194 FindFirstFileA
0x40a198 WaitForSingleObject
0x40a19c GetModuleFileNameA
0x40a1a0 LoadLibraryExA
Library GDI32.dll:
0x40a058 GetDeviceCaps
Library USER32.dll:
0x40a1a8 SetWindowLongA
0x40a1ac GetDlgItemTextA
0x40a1b4 ShowWindow
0x40a1bc SetWindowPos
0x40a1c0 GetDC
0x40a1c4 GetWindowRect
0x40a1c8 DispatchMessageA
0x40a1cc GetDesktopWindow
0x40a1d0 CharUpperA
0x40a1d4 SetDlgItemTextA
0x40a1d8 ExitWindowsEx
0x40a1dc MessageBeep
0x40a1e0 EndDialog
0x40a1e4 CharPrevA
0x40a1e8 LoadStringA
0x40a1ec CharNextA
0x40a1f0 EnableWindow
0x40a1f4 ReleaseDC
0x40a1f8 SetForegroundWindow
0x40a1fc PeekMessageA
0x40a200 GetDlgItem
0x40a204 SendMessageA
0x40a208 SendDlgItemMessageA
0x40a20c MessageBoxA
0x40a210 SetWindowTextA
0x40a214 GetWindowLongA
0x40a218 CallWindowProcA
0x40a21c GetSystemMetrics
Library msvcrt.dll:
0x40a234 _controlfp
0x40a238 ?terminate@@YAXXZ
0x40a23c _acmdln
0x40a240 _initterm
0x40a244 __setusermatherr
0x40a24c memcpy
0x40a250 _ismbblead
0x40a254 __p__fmode
0x40a258 _cexit
0x40a25c _exit
0x40a260 exit
0x40a264 __set_app_type
0x40a268 __getmainargs
0x40a26c _amsg_exit
0x40a270 __p__commode
0x40a274 _XcptFilter
0x40a278 memcpy_s
0x40a27c _vsnprintf
0x40a280 memset
Library COMCTL32.dll:
0x40a03c None
Library Cabinet.dll:
0x40a044 None
0x40a048 None
0x40a04c None
0x40a050 None
Library VERSION.dll:
0x40a224 GetFileVersionInfoA
0x40a228 VerQueryValueA

!This program cannot be run in DOS mode.
`.data
.idata
@.rsrc
@.reloc
advapi32.dll
CheckTokenMembership
Reboot
AdvancedINF
Version
setupx.dll
setupapi.dll
SeShutdownPrivilege
advpack.dll
DelNodeRunDLL32
wininit.ini
Software\Microsoft\Windows\CurrentVersion\App Paths
HeapSetInformation
EXTRACTOPT
INSTANCECHECK
VERCHECK
DecryptFileA
LICENSE
<None>
REBOOT
SHOWWINDOW
ADMQCMD
USRQCMD
RUNPROGRAM
POSTRUNPROGRAM
FINISHMSG
LoadString() Error. Could not load string resource.
CABINET
FILESIZES
PACKINSTSPACE
UPROMPT
IXP%03d.TMP
msdownld.tmp
TMP4351$.TMP
RegServer
UPDFILE%lu
Control Panel\Desktop\ResourceLocale
RSDSE>
u@G= 70
wextract.pdb
.rdata$brc
.CRT$XCA
.CRT$XCAA
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIY
.CRT$XIZ
.gfids
.rdata
.rdata$sxdata
.rdata$zzzdbg
.text$mn
.xdata$x
.idata$5
.00cfg
.idata$2
.idata$3
.idata$4
.idata$6
.rsrc$01
.rsrc$02
u@G= 70
PQQQQQQh
PSSSSSSh
D$<tXh
PVVVVVV
|$$95(
D$HjDj
WWj WWWSW
<At <Bt
Sj@Sh@
jXhhr@
DSystem\CurrentControlSet\Control\Session Manager
rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"
Software\Microsoft\Windows\CurrentVersion\RunOnce
wextract_cleanup%d
rundll32.exe %s,InstallHinfSection %s 128 %s
PendingFileRenameOperations
DefaultInstall
Command.com /c %s
%s /D:%s
System\CurrentControlSet\Control\Session Manager\FileRenameOperations
SHELL32.DLL
DoInfInstall
SHBrowseForFolder
SHGetPathFromIDList
*MEMCAB
GetTokenInformation
RegDeleteValueA
RegOpenKeyExA
RegQueryInfoKeyA
FreeSid
OpenProcessToken
RegSetValueExA
RegCreateKeyExA
LookupPrivilegeValueA
AllocateAndInitializeSid
RegQueryValueExA
EqualSid
RegCloseKey
AdjustTokenPrivileges
ADVAPI32.dll
GetShortPathNameA
GetModuleFileNameA
FindFirstFileA
GetCurrentProcess
FindNextFileA
ExpandEnvironmentStringsA
FindClose
LocalAlloc
lstrcmpA
_lopen
_llseek
CompareStringA
GetLastError
GetFileAttributesA
GetSystemDirectoryA
LoadLibraryA
DeleteFileA
GlobalAlloc
GlobalFree
CloseHandle
WritePrivateProfileStringA
IsDBCSLeadByte
GetWindowsDirectoryA
SetFileAttributesA
GetProcAddress
GlobalLock
LocalFree
RemoveDirectoryA
FreeLibrary
_lclose
CreateDirectoryA
GetPrivateProfileIntA
GetPrivateProfileStringA
GlobalUnlock
ReadFile
SizeofResource
WriteFile
GetDriveTypeA
LoadLibraryExA
SetFileTime
SetFilePointer
FindResourceA
CreateMutexA
GetVolumeInformationA
WaitForSingleObject
GetCurrentDirectoryA
FreeResource
GetVersion
SetCurrentDirectoryA
GetTempPathA
LocalFileTimeToFileTime
CreateFileA
SetEvent
TerminateThread
GetVersionExA
LockResource
GetSystemInfo
CreateThread
ResetEvent
LoadResource
ExitProcess
GetModuleHandleW
CreateProcessA
FormatMessageA
GetTempFileNameA
DosDateTimeToFileTime
CreateEventA
GetExitCodeProcess
KERNEL32.dll
GetDeviceCaps
GDI32.dll
GetDesktopWindow
CharUpperA
SetDlgItemTextA
ExitWindowsEx
MessageBeep
EndDialog
CharPrevA
LoadStringA
CharNextA
EnableWindow
ReleaseDC
SetForegroundWindow
PeekMessageA
GetDlgItem
SendMessageA
SendDlgItemMessageA
MessageBoxA
SetWindowTextA
GetWindowLongA
CallWindowProcA
SetWindowLongA
GetDlgItemTextA
DialogBoxIndirectParamA
ShowWindow
MsgWaitForMultipleObjects
SetWindowPos
GetWindowRect
DispatchMessageA
USER32.dll
_vsnprintf
memcpy_s
_XcptFilter
__p__commode
_amsg_exit
__getmainargs
__set_app_type
_cexit
__p__fmode
_ismbblead
__setusermatherr
_initterm
_acmdln
msvcrt.dll
?terminate@@YAXXZ
_controlfp
_except_handler4_common
COMCTL32.dll
Cabinet.dll
GetFileVersionInfoSizeA
VerQueryValueA
GetFileVersionInfoA
VERSION.dll
GetStartupInfoW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
EnumResourceLanguagesA
GetDiskFreeSpaceA
MulDiv
GetSystemMetrics
memcpy
memset
AVI LIST
hdrlavih8
strlstrh8
vidsRLE
LISTv$
movi00dc(
keu|hdp
Z"6|fs
9e)~G
G,X):
HJ"Hge
}T4PbA
v ~CGU
]IV.KuIv7b
J42f};
QyMH"3U
yWfuR(
E&}}y'
VY0k]c {#w
pxx swy
pxx twy
pxx twy
rxx`swy
rxx`swy
sv{_twy
<None>
putdemovl.exe
2tibbIC
RFs?pz6
3z&0<f
/C%|{M
lj(tBj
5$#$F?t#
il9{^]
F2E(v3
#GFA{}
B8w|0l
+)05%@
)]7Gi@q
*VbFMjiZ
1["_1S
s\XZ<s?.
[km\"`
bvfvjv
~C=R0^>
1iD}u[
v2Fj#y
C_jNgW
|:rS\;
C/u@wt
7`>{Oy
ny~==d
K?Vh,
>75bt3
<Wwagh
wWNU{?}
iMMXGB
|F^jE;
'cZhvS
g*"?V5A[
<None>
<None>
<None>
putdemovl.exe
choicearchitect
<None>
<None>
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
0D0H0P0X0
818<8G8N8w8
9*989L9d9
:::F:k:q:
<8<]<u<
=1=9=@=J=X=
?6?=?\?g?|?
0$0-0?0
1-181?1O1f1o1
2<2H2T2[2z2
3)353k3w3
3'4.474B4^4
535B5S5\5
66=6W6
6%7X7|7
7(8E8Q8o8
8A9U9f9
<!<6<P<o<w<
=-=3=9=@=E=g=v=
>3>;>L>S>_>g>p>v>
?(?4?K?
000G0X0b0n0t0~0
0-1=1O1\1a1h1o1w1
1R2]2c2
3$3N3m3
4414x4
4!5'535K5Q5W5c5|5
6!6)6.6Z6c6
7M7S7X7i7~7
:3:K:P:o:
;/;8;A;J;i;v;
=#=M=\=j=}=
>*>D>P>X>d>y>
?.?5?d?n?x?
!070J0V0]0y0
1;1I1^1u1
2'2.2E2U2\2o2v2
3%383@3J3_3s3{3
676D6M6|6
7Z7d7q7w7}7
8#8@8K8
859?9Z9j9w9
:-:=:C:T:i:}:
;&;@;J;P;V;\;d;j;v;
<&<8<J<P<|<
=I>n>y>
?,?G?W?x?
0"0>0E0J0O0T0Y0^0c0i0w0}0
1'1,1O1[1`1r1w1
2#2*252U2`2h2
33%353<3Q3k3
4/4h4w4
5'5-595C5f5x5
6)6R6^6i6u6
9,9?9`9g9
:A:P:]:t:
?#?[?u?
^0e0r0
252O2b2}2
44,4O4[4q4
8U8o8z8
8+9E9X9d9j9q9z9
:!:4:V:a:s:{:
;G;Q;W;a;|;
<"<*<0<=<W<b<l<w<
=%=-=9=B=G=M=W=a=q=
>#>/>:>?>D>J>T>^>n>w>
0/0M0a0g0
141C1L1U1j1
12272U2[2a2|2
Kernel32.dll
ADMQCMD
CABINET
EXTRACTOPT
FILESIZES
FINISHMSG
LICENSE
PACKINSTSPACE
POSTRUNPROGRAM
REBOOT
RUNPROGRAM
SHOWWINDOW
UPROMPT
USRQCMD
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
AdRoll
FileDescription
Get superpowers that supercharge your business.
FileVersion
38.3.18.1
InternalName
prob.exe
Copyright
All reserved
OriginalFilename
prob.exe
ProductName
Project Leadership
ProductVersion
38.3.18.1
VarFileInfo
Translation
Antivirus Signature
Bkav Clean
Lionic Trojan.Win32.Injuke.16!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Barys.417011
FireEye Generic.mg.9a75a6d3afd26306
CAT-QuickHeal Clean
ALYac Gen:Variant.Barys.417011
Malwarebytes Generic.Malware/Suspicious
VIPRE Gen:Variant.Barys.417011
Sangfor Downloader.Win32.Agent.Vg0y
K7AntiVirus Clean
BitDefender Gen:Variant.Barys.417011
K7GW Clean
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Clean
VirIT Clean
Cyren W32/ABRisk.PARC-6433
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.PBI
APEX Malicious
Paloalto generic.ml
ClamAV Clean
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:MSIL/Injuke.ce946797
NANO-Antivirus Clean
ViRobot Trojan.Win.Z.Barys.599040
Rising Malware.SwollenFile!1.DDB4 (CLASSIC)
Sophos Mal/Generic-S
Baidu Clean
F-Secure Trojan.TR/Crypt.OPACK.Gen
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Dropper.hz
Trapmine Clean
CMC Clean
Emsisoft Gen:Variant.Barys.417011 (B)
GData Gen:Variant.Barys.417011
Jiangmin Clean
Webroot Clean
Google Detected
Avira TR/AD.Nekark.iybaj
MAX malware (ai score=82)
Antiy-AVL Trojan[ArcBomb]/Win32.Agent
Gridinsoft Ransom.Win32.Sabsik.sa
Xcitium Clean
Arcabit Trojan.Barys.D65CF3
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.MSIL.Injuke.gen
Microsoft Trojan:Win32/Tiggre!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Leonem.C5401316
Acronis Clean
McAfee RDN/Generic Downloader.x
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 Clean
Cylance unsafe
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Msil.Trojan-Downloader.Ader.Xwhl
Yandex Clean
Ikarus Trojan-Spy.Agent
MaxSecure Clean
Fortinet MSIL/Agent.PBI!tr.dldr
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
No IRMA results available.