Static | ZeroBOX

PE Compile Time

2023-07-17 12:08:13

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0003120a 0x00031400 7.88201502613
.rsrc 0x00034000 0x0006a118 0x0006a200 4.8357323536
.reloc 0x000a0000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x0009d54c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0009d54c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0009d54c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0009d54c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0009d54c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0009d54c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0009d54c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0009d54c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0009d54c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_GROUP_ICON 0x0009da02 0x00000084 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x0009dac2 0x00000430 None SUBLANG_NEUTRAL data
RT_MANIFEST 0x0009df2e 0x000001ea None SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
-G&+3~-
,k+'~-
-;&&*~-
91_~S
-r&&&&&&
-a&&&&&&~h
-X&&&~j
-~&&&~
-{&&&~
v4.0.30319
#Strings
knm.exe
<Module>
mscorlib
System
Sampafsle
Object
MulticastDelegate
ValueType
Attribute
GetString
SmartAssembly.Delegates
MemberRefsProxy
SmartAssembly.HouseOfCards
Strings
PoweredByAttribute
SmartAssembly.Attributes
value__
YELLOW
ModuleHandle
Dictionary`2
System.Collections.Generic
Directory
System.IO
GetDirectories
Console
WriteLine
String
Concat
GetTypeFromHandle
RuntimeTypeHandle
get_Assembly
Assembly
System.Reflection
ResourceManager
System.Resources
GetObject
Marshal
System.Runtime.InteropServices
SizeOf
Convert
ToUInt32
IsNullOrEmpty
Exists
BitConverter
ToInt32
IntPtr
get_Size
op_Explicit
ToInt16
Buffer
BlockCopy
GetBytes
ToString
TextReader
ReadToEnd
Exception
get_Message
get_Location
DateTime
get_UtcNow
TimeZoneInfo
FindSystemTimeZoneById
ConvertTimeFromUtc
Stream
IDisposable
Dispose
GetName
op_Equality
op_Inequality
GetExecutingAssembly
GetEntryAssembly
GetDirectoryName
Intern
get_Chars
EnumerateDirectories
IEnumerable`1
get_Length
BinaryReader
ReadInt32
Encoding
System.Text
get_ASCII
get_UTF8
HashAlgorithm
System.Security.Cryptography
ComputeHash
SymmetricAlgorithm
set_Key
set_Mode
CipherMode
set_Padding
PaddingMode
CreateDecryptor
ICryptoTransform
TransformFinalBlock
Thread
System.Threading
Environment
GetFolderPath
SpecialFolder
CreateDirectory
DirectoryInfo
System.Collections
FromBase64String
ProcessStartInfo
System.Diagnostics
set_Verb
set_FileName
set_Arguments
set_WindowStyle
ProcessWindowStyle
set_UseShellExecute
set_CreateNoWindow
set_RedirectStandardOutput
set_RedirectStandardError
Process
WaitForExit
FileStream
FileMode
GetManifestResourceStream
.cctor
ParameterInfo
object
method
Invoke
hfsdkffddfghseffdfaffdchd
fghhfgsfffrfddfdffddshfdasdfh
cdfffdfadfdfrsfsshdkfffgh
BeginInvoke
IAsyncResult
AsyncCallback
callback
EndInvoke
result
hjfdffhgfadffdfdcdffffskhj
ffghrgfdffffffkhsjd
sfdfffdshdffgfefdfkfghj
sddddffhedfgddffffgjfsfkdgsacsafp
sgfhjffffgdhjsrfhddfhfffadfsfsscfgdb
dfjffsfhgdffafcfdssfkfhgj
ffchkffdafhfdssfsfj
jffgadffcffgfgfshfskffj
jcfsdfrfdfdsdgkfff
fdfcffrdgfdffsfssffj
jffffgffrfdffcsdsgkffj
jffffgfdsadfsdgkffff
gdddffdhfsfgh
fhfsdsfhfdfhhs
hfgggd
ffffffh
shssgfasd
sdffgfsf
sdffffss
sffdfggfs
ffdgfdshs
gsffddsd
gsddss
gfhfsfs
gdffdg
gsdffssg
gdadag
hdsffafs
adsfdads
jddssf
ggfssddfh
jfsgffdfhg
jffdfdffgfdgs
jsfdsfffdf
jdffdfa
gdfdsfffddj
kfdsgffh
fsffdfg
sfffaf
ffdssfs
sfffdsd
jdfffssk
wsfsssv
gsfffsds
gffssfdsx
startupInfo
jdhfdffsffsdkfj
hdffhfafsfsdkfsh
hdffhdffffffkdf
affdshhh
sdfffhdhff
hffdfffshdhs
hhhfgfffdfh
fffffffdhs
fdffss
hffdsffsf
jhfdfdfdh
CreateMemberRefsDelegates
typeID
CreateGetStringDelegate
ownerType
fsffgfgfafad
UnverifiableCodeAttribute
System.Security
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
RuntimeCompatibilityAttribute
AssemblyFileVersionAttribute
SuppressIldasmAttribute
AttributeUsageAttribute
AttributeTargets
CompilerGeneratedAttribute
knm.resources
{504446d2-c03f-4dfa-8fb8-2dc85f8b02bd}
StreamReader
FileNotFoundException
InvalidCastException
RijndaelManaged
MD5CryptoServiceProvider
TripleDESCryptoServiceProvider
System.Windows.Forms
Application
get_ExecutablePath
AppDomain
get_CurrentDomain
AssemblyName
DefineDynamicAssembly
AssemblyBuilder
System.Reflection.Emit
AssemblyBuilderAccess
DefineDynamicModule
ModuleBuilder
DefineType
TypeBuilder
TypeAttributes
GetMethod
MethodInfo
MethodBase
GetParameters
Func`2
System.Core
Enumerable
System.Linq
Select
ToArray
get_ReturnType
DefinePInvokeMethod
MethodBuilder
MethodAttributes
CallingConventions
CallingConvention
CharSet
GetMethodImplementationFlags
MethodImplAttributes
SetImplementationFlags
CreateType
Delegate
CreateDelegate
get_ParameterType
ResolveTypeHandle
GetFields
FieldInfo
BindingFlags
MemberInfo
get_Name
ResolveMethodHandle
RuntimeMethodHandle
GetMethodFromHandle
get_IsStatic
get_FieldType
DynamicMethod
GetILGenerator
ILGenerator
OpCodes
Ldarg_0
OpCode
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
SetValue
GetModules
Module
get_ModuleHandle
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
get_Module
GetMethods
Ldc_I4
get_MetadataToken
TryGetValue
WrapNonExceptionThrows
6.9.0.114
"Powered by SmartAssembly 6.9.0.114
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
PADPADP
l#4VNbZ
lGeyUn
:6"`qk{f`Yy
Z Bt9n9
;h?@]ti
C]KA\]
P{&P>]
Rf_)ZW@
ZayQ^?
ep/Xdp
SuwoR(
8sV)g^
"/)auh
ivy]5p9G
{/ZdJNx
Ocrc-_+z
G,O8zMi
JI9-jZ
/lDJ0,
a/FL.
=$/$qJ
2o &A43
"NiWHVK
c=D<rr6]
ZqnUe,
T4sGkW
QRbsVU
<1kvgF
l)-K/>
,okSqWGc
rnx,+
u06NWD
r5vhT{yT@
|A;]aq>
%:i6y?
jBqG3AhD
GGIF)f
<SBX%B)
#<7Yv8}
`/e8u_
!o,L_^#
mu`N.*:
X0/P{d
$X&NRg
jB;v ]
_MY]gm
RS\"O&
gh%FT{G
.'(3#b
_MJd4VK
{P@DF^E
hz'b%g
5h{Zcz
zIO-Ru
_IZ6!_
|x#LT<
8%QUR'~
|"BZPH
iHWel8"
X)drih
u@C!Qxo
dTYI"i
y!IzHt
t-C?Hy'
WZJHaJ
ypvmq$
>Q0=6S_jy
x2-VNP
.`o Sic
&XDB;F
/[nS&+
S,<+qm
JZ\)!n
h|Y&i#
+t2Ntv#^
BowO-H
)*F`sK
AbLRW>
-&_an\
?/jI#`1
":;8ra
N6qBU=
&iM/s
1MX)(4h
W5e'vk4`rJ
VgS'0ny
x1><$"h
YSmA\g
Lng G
dEdOnZ
*G1Rb~
`#.0R
O[$`mP
ZZ`d"V
\~p'{f
vU=BK{
Mf@JlHX
D47hQe
YKt3b.k
.az#Yj
U''r98T
uHVRGh_
^X49|:Egi
KV2*4&
`l.JoIx#
r&qEZ;*
[.qsU8
p6n2k]MQ
<Uii+
'5^?`}c
OYYTd@
Gor-Bx
~>*UtK
E+/wqc
8e0IdB{
8jj2t3v
I7Ku-r
]:Ccvr
vu4}s9B!
mDQ2o6h
mKn^Em
Ng@<NU
J6qWWm
YDSvT/5
65]>mVd
L-fKVt
kNqP]'
??Q*-"
&wVqa
cjit^Vq
1rTm0Bb
Xgo],"
By`kdN~jJ
4:[rii
j<k09H
i=Ok|u
Lah"{~R
mtXDY)
L=oyRGoya
L.WaVI
I4e{y
)D60j5E
%ZqXd
zbRGZz
lEx&HQ
,CanV
pJMp"Oom
43q-/L35-r>
Nx;5KM
#?g(5R
l.%'m\
FVqXQCj6T
.h+@]9*
sjz8AhmW&zeU
>1<#4x
|>'ok8<y
rIk5U?G <yp1Z
hVZ@ 0
S}$B<I0
ld8l|bj
C-_`v7
_+p%Dv9
AP)Q<[
15=k"bf4
+<gzQm
:ul_xh
1r+0I4
*e#rBc
c7Z"F76'QzOCU
j+D R@
Uz-7Ad
Orw_|i
/xyG{R
.BKej3
)1sFW`
::$Yeo
Qvgu~Q6
bCP-#,
up*cbe#d
+;.px_
~ZyQEB
kr/"<h*
SV-?)A
;yHKN#
PW /tj
Yn8P$ik!
>(j`f\:
~"Xgvf
>~78sE
2QiEDq
<4nqUsM
13%kof
:H?}Ol
.2&ZGY
Xz##r|K
"%b*(^
8g]<:M}
eoI((y
lq0*%{O
#-jw|4
QI26tx
*Hq)8I
XudOlGHK
lX^moZM
bcV>u$j
`>3u)Z+s
9N"?Z7
|<HoSw
{E"uv?
'ZKs49O
p}c@UA7
l8Lq{
3V#UrT
>_.Y)u
"5dYot?
T,%>{(
?o\=B&
hyQ@*J
v"e5K;
U8I{q`
QCEi==
Vc\40Sd5
sS>NMD
=mQMpP
Dk6mkT
L|Wa<;
@Yl`4uE
Ix}`3#w
H~qJHR
%X\!]}
6ig75)
:gwD)!
N6qrEh
q?lGAR
(;\c}N
_)]O44AGq
qa]\X
u2V ,k:
VEo@__}
#v2)JbHv
1oeb|%G$
]~X/i5
)-i`&9^
wVmG=z
R*B!4V
J2H\R
3N^p!m
)kcg]*
4O"7.2G
d.I81w!
qh^CgQ1
M'03hg
802riu)Z
=Lnz"x:
#j+<li
7g7;9^
0|]xbA6Z
*j&A^F
8N$xfK^:
dfPz'J
P8:y_o
h'%]od
cK~rls
30mn)g
%&Ts7<
OP^j9E
dNKU1A
XIz}uI
^*VXx=
C%yb?$
|~YW},
nr$4Xt_
n0$,K
]3TG.
sWVUue
lU3a0}"
(4w1-B(ir
orpE(l-
HcCN0e2
O,')EZ
DrDD/^k
:DJ\0P
Bj 7?ur.
.MY`dE
E9 ]FS~
*Qnq(
9:eDtP?
?xJC]G>
o&XXQM!k'?
[?qfW'
iC3Hd2-
kJaE}[
1;7hIC~
OE9s7T#U^(
MhzC%
,Ez@<g
8J3:8Bh
j}>m*L
RDovU2FtcGxl
U3ViIGRpcmVjdG9yaWVzIGFyZTo=
RWFzdGVybiBTdGFuZGFyZCBUaW1l RWFzdGVybiBTdGFuZGFyZCBUaW1lOiA=
SW5kaWEgU3RhbmRhcmQgVGltZQ==
SW5kaWEgU3RhbmRhcmQgVGltZTog
Q2VudHJhbCBTdGFuZGFyZCBUaW1l Q2VudHJhbCBTdGFuZGFyZCBUaW1lOiA=$VW4tYm94aW5nIGEgaW50ZWdlciBudW1iZXI=
(TmFtZSBpcyBub3QgYXZhaWxhYmxlIGluIEVOVU0=
TmFtZSA6IA==
VGhlIHZhbHVlIGlzOiA=
ZDovZmlsZTEudHh0
ZDovZmlsZTIudHh0$Q29udGVudCBvZiBmaWxlcyBpcyBzaW1pbGFy,Q29udGVudCBvZiBmaWxlcyBpcyBub3Qgc2ltaWxhcg==
ZGFkYWg=
ZGRkZGRkZGRkZA==
XGZpcmVmb3g=
ZmlyZWZveA==
bWtkaXIgIg==
ZmlyZWZveCI=hUXFwcUpOZytWQ01FUi9NbG5RWU9VZ1lxUmhva3Z2YmdRZ2paZytYbUNhRmd1VzJDbFZ1Zi9mSHA1bXN6R255NThNYVg0S3BmekNNPQ== ZmlyZWZveFxmaXJlZm94LmV4ZSciIC9m
U2FkSURUbitxeG89
ZmlyZWZveFxmaXJlZm94LmV4ZSI=
UG9wcGVkIEVsZW1lbnQ6IA==
cnVuYXM=
Y21kLmV4ZQ==
c2FhZGFhYWFmeHQ=
U2QgICAgICAgOiA=,M0dlbnNwbnNWYU5XRS9nT05GNFZJRGwzV1RodmlGeSs=,M0dlbnNwbnNWYU9KL1MzRnU3VjFJamwzV1RodmlGeSs=
RHluYW1pY0RsbEludm9rZVR5cGU=
YStVNS9Ua1hhMTQ9 L21wZElzUW9oVDhrUDk0NzdrNzlRUT09,WE0rNWpEelRJSGs5ZEp5SDd1M2EyYkNKclNnaHIrMEQ=,dWZHNStrUE1WMGxZekg4MWZVV0tvRGwzV1RodmlGeSs=,a2NGbS9pTFp5NnNoWkJTUjJiaDZ3bkNsVjd2aWhKMjk= YWJMOTg0VTUxQ21FSXlmRkNmTE9yZz09,ZWZhSlZPSzVSVVExeEExbEMrOXk3SldVWGpCQ2JPdXo=,NkhPK09OeVIvWjQ5ZEp5SDd1M2EyYkNKclNnaHIrMEQ=,K2ZRQnlwenRZWU5Zekg4MWZVV0tvRGwzV1RodmlGeSs= U2JBMm9ETDI4bFVoazNRMllMbVc1Zz09 b1lQNDNBd2UwajBrUDk0NzdrNzlRUT09,R0ViMm9IOTM1bk1EVWlKaE9yS1hFWExreUdTRU1zNm8=
_CorExeMain
mscoree.dll
Pvvvuhhh
+2jH#*c
(/hFuy
(0j:@Ew
in{DLTj^CLd
JSh^hmzDs
^ctABJb
^csApz
hm~?`fy
gl|?lz
-.Je"#B
#.mKU^
"+hy-=
QXvn!&V
hhh%\\\
LQf0:Aq
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
{504446d2-c03f-4dfa-8fb8-2dc85f8b02bd}
MAINICON
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
FANTECH
FileDescription
Setup Launcher Unicode
FileVersion
1.00.0000
InternalName
LegalCopyright
Copyright (c) 2015 Flexera Software LLC. All Rights Reserved.
OriginalFilename
InstallShield Setup.exe
ProductName
FANTECH VX7 Gaming Mouse
ProductVersion
1.00.0000
Internal Build Number
154432
ISInternalVersion
22.0.284
ISInternalDescription
Setup Launcher Unicode
VarFileInfo
Translation
Antivirus Signature
Bkav Clean
Lionic Clean
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ransom.Loki.8883
ClamAV Clean
FireEye Generic.mg.7561b44d45254e3f
CAT-QuickHeal Clean
McAfee Clean
Malwarebytes Trojan.Crypt.MSIL
VIPRE Gen:Variant.Ransom.Loki.8883
K7AntiVirus Clean
BitDefender Gen:Variant.Ransom.Loki.8883
K7GW Clean
Cybereason malicious.9b99be
Baidu Clean
VirIT Clean
Cyren W32/MSIL_Kryptik.JLT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/Kryptik.AHUA
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:5w1S8nKiMBasd4zf2IBcaw)
TACHYON Clean
Emsisoft Gen:Variant.Ransom.Loki.8883 (B)
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition Clean
Trapmine malicious.high.ml.score
CMC Clean
Sophos ML/PE-A
Ikarus Trojan.MSIL.Crypt
Jiangmin Clean
Webroot Clean
Avira Clean
Antiy-AVL Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Trojan.Ransom.Loki.D22B3
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
GData Gen:Variant.Ransom.Loki.8883
Google Detected
AhnLab-V3 Trojan/Win.MSILZilla.C5442250
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.36318.Mm0@aCJ61OiG
ALYac Gen:Variant.Ransom.Loki.8883
MAX malware (ai score=83)
DeepInstinct MALICIOUS
VBA32 Clean
Cylance unsafe
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Clean
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AHBB!tr
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.