Static | ZeroBOX

PE Compile Time

2022-10-12 09:23:58

PDB Path

C:\honulakisese_41-japocariki49\zilibafamiza\hoboyiguye.pdb

PE Imphash

2de346935dc4b8f552af9d851541677a

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0002427a 0x00024400 7.61027211898
.data 0x00026000 0x0147c540 0x00001a00 1.85570761946
.rsrc 0x014a3000 0x00004150 0x00004200 4.07028516087
.reloc 0x014a8000 0x0000a2fc 0x0000a400 0.806435827903

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x014a5e60 0x00000468 LANG_PORTUGUESE SUBLANG_PORTUGUESE_BRAZILIAN GLS_BINARY_LSB_FIRST
RT_ICON 0x014a5e60 0x00000468 LANG_PORTUGUESE SUBLANG_PORTUGUESE_BRAZILIAN GLS_BINARY_LSB_FIRST
RT_ICON 0x014a5e60 0x00000468 LANG_PORTUGUESE SUBLANG_PORTUGUESE_BRAZILIAN GLS_BINARY_LSB_FIRST
RT_STRING 0x014a6c60 0x000004ee LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x014a6c60 0x000004ee LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x014a6c60 0x000004ee LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_GROUP_ICON 0x014a62c8 0x00000030 LANG_PORTUGUESE SUBLANG_PORTUGUESE_BRAZILIAN data
RT_VERSION 0x014a62f8 0x0000023c LANG_NEUTRAL SUBLANG_NEUTRAL data

Imports

Library KERNEL32.dll:
0x401008 SearchPathW
0x40100c HeapFree
0x401014 ConnectNamedPipe
0x401018 GetTickCount
0x401020 ReadConsoleOutputA
0x401024 LoadLibraryW
0x401028 GetLocaleInfoW
0x40102c ReadConsoleInputA
0x401030 TransactNamedPipe
0x401034 GetNamedPipeInfo
0x401038 CreateActCtxA
0x40103c DisconnectNamedPipe
0x401040 GetConsoleAliasesW
0x401044 InterlockedExchange
0x401048 GetProfileIntA
0x40104c Module32First
0x401054 GetLastError
0x401058 GetProcAddress
0x40105c VirtualAlloc
0x401060 GetDateFormatW
0x401064 DeleteTimerQueue
0x40106c FoldStringA
0x401070 EnumResourceTypesW
0x401074 GetOEMCP
0x401078 GetModuleHandleA
0x40107c HeapSetInformation
0x401080 UpdateResourceW
0x401084 CreateMutexA
0x401088 PurgeComm
0x40108c GetCurrentThreadId
0x401090 TlsAlloc
0x401094 LocalFree
0x401098 AreFileApisANSI
0x40109c WriteConsoleW
0x4010a0 GetConsoleOutputCP
0x4010a4 WriteConsoleA
0x4010a8 ReadFile
0x4010ac LoadLibraryA
0x4010b0 GetComputerNameA
0x4010bc Sleep
0x4010d0 TerminateProcess
0x4010d4 GetCurrentProcess
0x4010e0 IsDebuggerPresent
0x4010e4 MultiByteToWideChar
0x4010e8 GetModuleHandleW
0x4010ec ExitProcess
0x4010f0 GetStartupInfoW
0x4010f4 RtlUnwind
0x4010f8 RaiseException
0x4010fc LCMapStringA
0x401100 WideCharToMultiByte
0x401104 LCMapStringW
0x401108 GetCPInfo
0x40110c HeapAlloc
0x401110 HeapCreate
0x401114 VirtualFree
0x401118 HeapReAlloc
0x40111c TlsGetValue
0x401120 TlsSetValue
0x401124 TlsFree
0x401128 SetLastError
0x40112c GetACP
0x401130 IsValidCodePage
0x401134 WriteFile
0x401138 GetStdHandle
0x40113c GetModuleFileNameA
0x401144 GetModuleFileNameW
0x401150 GetCommandLineW
0x401154 SetHandleCount
0x401158 GetFileType
0x40115c GetStartupInfoA
0x401164 GetCurrentProcessId
0x40116c HeapSize
0x401170 GetLocaleInfoA
0x401174 GetStringTypeA
0x401178 GetStringTypeW
0x40117c CloseHandle
0x401180 CreateFileA
0x401184 GetConsoleCP
0x401188 GetConsoleMode
0x40118c FlushFileBuffers
0x401190 SetFilePointer
0x401194 SetStdHandle
0x401198 SetEndOfFile
0x40119c GetProcessHeap
Library USER32.dll:
0x4011a4 CharUpperBuffA
0x4011ac CharLowerBuffA
0x4011b0 CharToOemBuffW
0x4011b4 LoadMenuA
Library ADVAPI32.dll:
0x401000 LogonUserA

!This program cannot be run in DOS mode.
`.data
@.reloc
bad allocation
Unknown exception
CorExitProcess
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
EncodePointer
DecodePointer
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
(null)
`h````
xpxxxx
UTF-16LE
UNICODE
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
bad exception
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
`h`hhh
xppwpp
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
CONOUT$
bad allocation
kernel32.dll
msimg32.dll
C:\honulakisese_41-japocariki49\zilibafamiza\hoboyiguye.pdb
VVVVVV
/SVWuF3
PVVVVV
VVVVVVV
u'VVVVVV
0WWWWW
jXh(BB
QQSVWd
to=0nB
t"SS9]
0SSSSS
teh{r@
HHtXHHt
>If90t
<at9<rt,<wt
URPQQh
0A@@Ju
j h DB
>=Yt1j
QQSVWh
jTh`DB
j@j ^V
j,h@EB
HtHu4j
s[S;7|G;w
tR99u2
v$;5TnB
0SSSSS
PPPPPPPP
0SSSSS
PPPPPPPP
t+WWVPV
^SSSSS
j"^SSSSS
tGHt.Ht&
^SSSSS
8VVVVV
;t$,v-
UQPXY]Y[
0WWWWW
AAFFf;
!<H+$Uz
vj? zIZ
`r`K8
QHv'p&y
<foYoO
20]~q^\
;?k]4r
o?_T#zN
LxZy,Y
>?R{-(I
"*"QZ/
@ cDt?j
{&y*:<
!-oGlk
$?@d+m
mGJh$6
Rx5_Lb
&AjV?#
QBDugi
~EOeI%l69
=/Sc=?
LFaz1J
D8r.lI
}I<hr
]`2,xH
vzzm&+
A#q[J)h
Ew5(5#NP
yc>6WB:
3u@G@C[
_8pF6F
bw $U7,
wWZ;>T#'1
`kvNTr
v)Hmi`>
2Mz;=8
usx~~!s
(`1`~l
pA$1;\
iKq_/C
5k9kTG
7NC'r4
}t6I!#
]^MReG
&OK=3P
133B;gq
2*SXXe
9@<1Wh
H!7Lq[8
mrK#u0
k*/h{z
LK~P{*
rcd]R=
xyRh>G
q|M#tVe
u)oE<sm
^z]f5B
UJ:U$i
IW^P9R=
(Z(%je
b'RY,
B0h^BL
-yCSW~]
-~:A"IU
!{eTDp
JF28A=
R3T`)M
Nvw+=[b95
>Us}6z
v.`Dmp
u9,?0q
^iLw[ME
bbM{U!
Oo-='s
Uajo(@6
d>0VtS8KFn
85cL)`
sMXZ@ql
VLt?nv
T+4#}}
9^L7+,
#Z$:m6
Dar1#s
>r/N2Z
b8kf?-
oZ/?R0
jeFoO)
aGWj.Sk1
AW[Nep
W+a)>{Dt@
Tr|K=|
Yxcz"d
To0/FY
)3c8oBI
NMU&$.
7@*Y=2
f097io&
|O3-wV
Fv3P8._
-43z._
)c|vF^
JO%'7r
<PoDMls
`7b@_unq
uiyW7R<
Dx2nzH
'!/O2RtU{
k$.A]f>f
A;c-}PIQ
^Odkjl
j&O/3s
#8,Cuk
Z&O+.^
5ksV$$\
pk;KwE
V<w\W
iOxTh>r/
UW(4KG
Rl3.]k
jniNqJ
=8P2z+
%<z)dX
Y3VAg_
Hh3dU~CR
Bw,6Q7CZ
XqVx*_1
3Ld&6,
l84PXcs
sFUE;;
bco{iU
y?s)7)/
".{`1v
D}PDydJ
fpFV0r
oBR^W
T<wY$j
VepS!7F
IbU&ya
6sxa9L
jMr@O
je,9Vc:
qn|I'2h
MXe^LC
GetComputerNameA
GetDateFormatW
SearchPathW
HeapFree
InterlockedCompareExchange
ConnectNamedPipe
GetTickCount
GetWindowsDirectoryA
ReadConsoleOutputA
LoadLibraryW
GetLocaleInfoW
ReadConsoleInputA
TransactNamedPipe
GetNamedPipeInfo
CreateActCtxA
DisconnectNamedPipe
GetConsoleAliasesW
InterlockedExchange
GetProfileIntA
Module32First
FillConsoleOutputCharacterW
GetLastError
GetProcAddress
VirtualAlloc
LoadLibraryA
DeleteTimerQueue
FindNextChangeNotification
FoldStringA
EnumResourceTypesW
GetOEMCP
GetModuleHandleA
HeapSetInformation
UpdateResourceW
CreateMutexA
PurgeComm
GetCurrentThreadId
TlsAlloc
LocalFree
AreFileApisANSI
KERNEL32.dll
CharToOemBuffW
CharLowerBuffA
CreateAcceleratorTableA
CharUpperBuffA
LoadMenuA
USER32.dll
LogonUserA
ADVAPI32.dll
InterlockedIncrement
InterlockedDecrement
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
MultiByteToWideChar
GetModuleHandleW
ExitProcess
GetStartupInfoW
RtlUnwind
RaiseException
LCMapStringA
WideCharToMultiByte
LCMapStringW
GetCPInfo
HeapAlloc
HeapCreate
VirtualFree
HeapReAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
GetACP
IsValidCodePage
WriteFile
GetStdHandle
GetModuleFileNameA
InitializeCriticalSectionAndSpinCount
GetModuleFileNameW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
SetHandleCount
GetFileType
GetStartupInfoA
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
HeapSize
GetLocaleInfoA
GetStringTypeA
GetStringTypeW
CloseHandle
CreateFileA
GetConsoleCP
GetConsoleMode
FlushFileBuffers
SetFilePointer
SetStdHandle
SetEndOfFile
GetProcessHeap
ReadFile
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
Copyright (c) 1992-2004 by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVexception@std@@
.?AVbad_alloc@std@@
{~|}|y
}}}~~{
|~|{~}}
~~||}z
y{}~{~
|~~~y|~
|||~|{
z|{~y~
|z}||{
2@2D2H2P2T2X2p2t2
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;
<h=l=|=
>$>(>,>4>L>\>`>h>
0&0<0G0T0e0}0
0)1/1I1V1^1g1
2B2K2Q2V2e2q2z2
3+31373B3I3V3w3
414T4j4
5$5-555:5
919B9H9S9X9l9|9
:(;.;?;1=C=
>>,>G>N>f>
>5?@?M?
Z0b0w0
192B2o2
2!3)3<3G3L3\3f3m3x3
354B4l4q4|4
4P5]5i5v5
6#656<6B6T6\6g6
8:9S9|9
1101l1
66'6,60646]6
8=8D8H8L8P8T8X8\8`8
89(949k9t9
:O:h:o:w:|:
;^;d;h;l;p;
0*0>0D0M0`0
191G1L1
4"4(4.434<4Y4_4j4o4w4}4
5(949g9
<"<r<L=T=l=
0#0.0:0O0V0j0q0
1-1<1C1P1s1
2$2@2X2~2
3%3]3e3
4#4/44494?4C4I4N4T4Y4h4~4
585>5X5g5t5
6"6H6{6
6(7:7n8
6)797f7n7
;/<:<D<]<g<z<
?#?>?F?N?e?~?
2&2f2k2
3>3`3e3
4 5l5w5
5G6M6f6l6
7!7&7+7;7j7x7
8.9=9L9U9j9
9,:2:::E:
:";-;7;H;S;
<E=L=a=
090F0R0Z0b0n0
0!1'1Y1f1y1A2g3`4
=X>^>d>j>p>v>}>
?#?)?/?E?L?
1>1P1b1t1
133=3U3\3f3n3{3
:6;@;s;
=G=A>b>n>
7$7@7R7e7w7
;<;Y;d;{;
2$2*282A2P2U2_2m2
2&3-3331556
5%5`5|5
6'6g6y6
9s;+<5<
<o=|=T>^>
4<4F4O4Z4o4v4|4
1'131=1I1S1_1k1u1
2 2<2@2H2L2h2
303<3X3x3
484T4X4t4x4
5 5(5X5`5d5|5
686X6d6
7 7@7L7h7p7
8(8H8T8
<$<,<4<<<D<L<T<\<d<l<t<|<
<@=D=p=t=x=|=
>(>0>4>8><>@>D>H>L>P>T>`>
mscoree.dll
((((( H
h(((( H
H
KERNEL32.DLL
(null)
kernel32.dll
xokagogepocitewituxewiwicuyim
VS_VERSION_INFO
StringFileInfo
042831F2
FileDescription
ElecticalStone
LegalCopyright
Copyright (C) 2023, histsrical
ProductsVersion
58.18.52.68
ProductName
Jungle
ProductionVersion
4.90.79.94
VarFileInfo
Translation
fJoluhenadumepek vizifet pucehamexawexak jogevosegu tuzeyakitupu vob sivubu vukek gunewakahakajoc xevut
Yexewagopagiwo^Mugahunural luyenohesedagu nucedoyihimo yawikin wofazavilunatu nasinawuziw hedito hibozimezipu
Geruxucuwo.Horifetazur gohoyozafudagi cozax nonamowet loz
Wafofaxegig bicupis sasukoc.Perexumorosim zajuxunipu foxapidoful zup fibil
Goyekojevane kexo!Vezof yujupudebopunah teyimivusag/Jipedaxefot wujobin bavecirohopunin fayoxukejij
Yutadod ruyedalaj gas pisuj
BDumutulurota busojowiruhowu peki wigapepuz bebuyowixewoy vugomapak
Mirimemi homa goridaw
Gisobivaheki vipowayi libimodu
7Hovojovozofube hoxeyinurujibih taxodipub wum moxutozome
IRoj susivufizibaces mezexuk bebuluwexojan johidigazadocu sejazadirulu vid
Towegajawayohun jotahag muyuUTuvutoyeceyono sunepume jocibodewe kajimogojehagu sofuti neduzifakosew ropakoduzoyaju6Kowogenug cereziy vapuriletoxuri fuf socomerekagil dob
Paxugaco
Samugemivaz
Rux vuco yiluhe gefilez
VuluriuYiwotebuli yenecokoji huzixapemerevo teyomohegegela poracevagijux tunoyagif yutiwifutijajuc culadojo pidobiduwuh vabo&Rina vib pukoce vifisedoyulu resuh voyGRetomohatenep mef zopaja yovorirajojulo zafogoce setinucekinibev libulolFizerihehawas sigomuziluvu bebokoduyizo rapiriyacelab taduwegayojirof kunijugumufodi cari nafodinuje pikupod<Sibosiley xijadec hupamupetu kewi jekeyopeno kir ramuhekelix
Gudugajadevi gebe gud!Hebin lavoh zefilexaz dajurakusos
Raco cizenesinowu gicupogif\Yedapetusafow roroxaxah fobesuzitawig wesun xufixopoyevis borebomumulu yafokecara bebenuruge
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Clean
Elastic malicious (high confidence)
DrWeb Clean
MicroWorld-eScan Clean
ClamAV Win.Packer.pkr_ce1a-9980177-0
FireEye Generic.mg.44306c039d9c7ae4
CAT-QuickHeal Ransom.Stop.P5
McAfee Clean
Cylance unsafe
Zillya Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
BitDefender Clean
K7GW Clean
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Clean
BitDefenderTheta Clean
VirIT Clean
Cyren W32/Kryptik.KIS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Clean
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Rising Trojan.Kryptik!1.B663 (CLASSIC)
Sophos ML/PE-A
F-Secure Clean
Baidu Clean
VIPRE Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dh
Trapmine malicious.high.ml.score
CMC Clean
Emsisoft Clean
SentinelOne Static AI - Malicious PE
Jiangmin Clean
Webroot Clean
Avira Clean
MAX Clean
Antiy-AVL Clean
Gridinsoft Trojan.Win32.Wacatac.dd!n
Xcitium Clean
Microsoft Trojan:Win32/Sabsik.FL.B!ml
SUPERAntiSpyware Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Clean
Google Detected
AhnLab-V3 Clean
Acronis suspicious
VBA32 Malware-Cryptor.Grygoryi.3
ALYac Clean
TACHYON Clean
DeepInstinct MALICIOUS
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Trojan.Win32.Obfuscated.gen
Yandex Clean
Ikarus Trojan-Spy.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:BootkitX-gen [Rtk]
Cybereason malicious.39d9c7
Avast Win32:BootkitX-gen [Rtk]
No IRMA results available.