Static | ZeroBOX

PE Compile Time

2095-02-17 18:29:06

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0000bdfe 0x0000be00 5.43188370758
.rsrc 0x0000e000 0x000006c2 0x00000800 3.72970986181
.reloc 0x00010000 0x0000000c 0x00000200 0.0815394123432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x0000e0a0 0x00000438 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x0000e4d8 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
g|dVdcv
adv\rSdbq>~d`fPx
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
Isolator
v4.0.30319
#Strings
Nullable`1
41D5D639740BA3B71E4A90A2678EF4AC6ECD607D910BB0A0439274789201C723
3F185C58F70B8F97CC6D36FE32DB7CBF23E1163C0056372075A5F7F4F6825D04
06E5428BE800270EBFD9B1266DD150EE4EDFE70392F95AFBDF41AA00163378F7
get_UTF8
<Module>
2170619EE751436DD78D504D3CF802C8323D2C1EEBAFD6D1A1D1FC031BBD0BCA
CE9EF4DCE143E7FB8FA9F408E0BD86C75C4841F7CF83378E50778F511033FF2C
mdqfuYyVLcBJJvsvC
B9533910CB4D15CA619F994BF4C054DE525B1540F459E5E072B86FFBB4B611DD
5417935FA68591AE14DDD5363B6AAD313FB5BAFB8E50D6C4B9B4E131B62728CE
YoYHFdidtEmOQExBPqzuF
prTxJyoKNDgikHCveEdfdaTQG
zAEfEqmWDemJACEyxkbNidMXLGhPH
kBHqUtFsSCFmSSkOgUI
WuOtpTJPSmbljQMeJ
dQkdXelbLBUVhVsCZXCFQOOK
iqwmrihreKlZjXiOL
MZvfebYBxL
WMMSkesQWussunjUBN
AgRjvSEzYpjPgyGjbQuSnbAO
System.IO
NYSfkugJiKxzarOzSHIbUP
EGMjahfODVtXDQKLchSfOsTLiUQQ
esGBWKFsNsMCgXEsiPSgwEQsuCSaS
BeCtQHWfBNmxxT
zinfWobVFeOalLIOfyxnGKsyEOEW
qlyTNNfSWqnARPGnpW
llVgoqJyTjajNgFOICseGlVLX
kSeluOLOYqNyckEEXNsvCUX
lMEOIzYZoMMAxTSOZZDkSY
value__
tylSydXFna
powojofdata
weluvolodukdata
peranumatimdata
ponisoniyunowomdata
jebavepocesdata
kihiroluvejetevdata
vuwdata
kajaqohefeb
mscorlib
vacolilaqitoqadarib
hohuwaqirib
laxeluzeqob
wudodacuvob
wusunabodevaqiqizob
nekawiqiyopinupedub
MRBzhaYtaLzJtcrrtOoHIWc
garubac
miwecitukac
qaqulenecec
fukisexonec
pevataqezajedumikic
AzxozwnAqJzTsWOlSstdhmc
qoqesolofonitugoloc
sehaqirukehuwezoroc
wusufuyuhopazoc
gijaxubuhemequc
balubegubad
siwebutozubojad
dllToLoad
foleped
suzuyimiwed
qosohevegid
tilaxid
Append
yojicibovunihod
GetMethod
method
savegulemud
moxijobehomozazurud
qizeyiwubequvud
CreateInstance
CompressionMode
GYtraqMyGtTndgVEwMLWHhe
EndInvoke
BeginInvoke
IDisposable
Double
RuntimeFieldHandle
get_MethodHandle
RuntimeMethodHandle
RuntimeTypeHandle
GetTypeFromHandle
Single
hModule
procedureName
get_FullName
DateTime
ValueType
get_DeclaringType
MethodBase
Dispose
MulticastDelegate
CompilerGeneratedAttribute
GuidAttribute
DebuggableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
SuppressIldasmAttribute
AssemblyFileVersionAttribute
AssemblyDescriptionAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
yipojebvalue
mojimumuvejiyizatafvalue
gupomeroloyiseyigogvalue
lomoyoqijapulogvalue
vutaxefuqohvalue
vivosanvalue
pedayosatiqidenvalue
satvalue
jexobuyecubogeyasazvalue
3mp4thy.exe
gasemefasukefikajaf
kaqugelahubawaf
koqunucohatemof
lovatixafitupomenof
zeluqofehejiqof
fomusaliguzezinurof
nelodosikopuwuraxof
qijinuqozof
wapahatikotigigoguf
mizuduzokufuwuf
AXJOPZnDZg
qazohulebazagecokag
sobigituzosadig
bafumahominisituhig
hujapig
Encoding
System.Runtime.Versioning
FromBase64String
DownloadString
ToString
GetString
dotaqowahasocog
xuhoremoseguwug
huvenoyafogogacazug
midibah
mobuzodomiziceh
xorizebefeh
cequwodedirogeh
nukelerosuvaxovimeh
sewawidoseh
cuxuzamapeyopeqoveh
kifipoyamaqoyeh
raniqorawucowohijih
vtbZHjTwXrhddShLHhrxRWqqHi
JALPlFKRYlYoLGLximnMKDbCVUj
TTYCAqjoClAsqWj
dijapaj
kewazubexaj
yobiwiyepikidafupej
piduqej
qinuwasuviqowayawej
tumohetezej
legikaqedinumij
punebuxiweboduj
tijoruj
XIvQxYZkkkKERAKGgHOgspCWWFyj
zijudak
AsyncCallback
callback
tetiyejadek
diyiwubawayukecuhek
cigawek
cicobamicejolaqavik
nogacumedeyanaxudok
nuqogok
sojacuk
qodoqamumuliyetizuk
Marshal
Decimal
butiloqayiyezonetal
ohTxJWPssVFHVAUSbl
vezavefafizunenosel
pagefalibikerojafil
tipapil
dereqejiliqebanisil
bejerilaxupugobosil
mofozil
kernel32.dll
siguvudulul
wukimul
pilenegopiyinul
tUZDBlDURanqGm
RKVkAdsOgkBzBuyGm
GZipStream
MemoryStream
wapamam
rasabawomudetem
faditem
kiditem
nowifijiyekitem
qunitem
doboniwebupevapitem
hinusokudaritem
wogezavuvuzavoneseritem
rupezawitem
lewitem
hejiwaxitem
yifuniyitem
yuyitem
zovojekegazitem
System
mirunimeyehezem
narivosivequguyobim
Random
lufahibujom
sorekufiyom
zetevum
yatenigupaxawum
pPKkHeEMOMesFYrVutymmWXn
Boolean
op_LessThan
matafixuhudanuhejan
tagoxirahekiraqilan
jonayuxixobeyavupan
yecuhuqayowehalucin
cubigon
System.IO.Compression
System.Reflection
WebException
juseqebokuvukibalon
yagepun
rafarasefudafipuzun
jEeeyYvYvTjCo
igZKVrHjPlhBTYbzpDCjstzUPo
CopyTo
MethodInfo
MemberInfo
ParameterInfo
gddZKmudJpGGmCOpRUZNZdvwqJYto
muhocupalap
kiqirap
mogotiyevamavep
kokuzihodatamotasip
jabtemp
ratawogixepasifegedtemp
peqidoyeqijtemp
foxobomowikigowocojtemp
junumizohazeduktemp
riyuyozupeltemp
pujiharovopaqimtemp
cekifihasocalofadantemp
pepelokituntemp
niqirahenemubirtemp
powecostemp
nukutujetehahiyopittemp
fiytemp
bevubaxemop
vobepiluqop
luqaviwovop
jazasup
zahucaq
vajejurucaq
zosifakumuxitehudaq
hemalaq
yorecucopumokilimaq
kiyujaxebuqebeq
rimitumemokozeq
ginugifehanotiq
rosiwehunojatoletoq
zulobayuluq
koyirasagimajebuxuq
StringBuilder
Debugger
zikizuxoreroser
GetFunctionPointer
cazepoguwebuyebcounter
suzexufehajicuqawajcounter
dekcounter
ruxezuvesekcounter
xuqohuqutazohenodomcounter
rohululapuwazancounter
dicopinamopcounter
qemopisiwawudescounter
zaganibobivcounter
wiwiyivcounter
toholepanuwcounter
yahogoycounter
qeyanizcounter
EoUkOcrQGsQJaiEJcamgr
zesisilobobayefajor
sebohunakesevejesor
bobiterator
kicecuciterator
meborujiyegawasedehiterator
dakiterator
bukiterator
pasenobekokisimiterator
loyijetixuniterator
jeluvasiterator
jonuxevupafohiviterator
wiviterator
biqejaziterator
.cctor
felahudohelehur
wufolur
System.Diagnostics
AddSeconds
GetMethods
System.Runtime.InteropServices
System.Runtime.CompilerServices
DebuggingModes
tewoqes
gayubumenipalijasis
vebepos
alesczBlzqs
RuntimeHelpers
GetParameters
GetCurrentProcess
GetProcAddress
rimusikehus
litehuceyibanizetus
turiyakitus
nujucaqiwubevus
jojivixababukarefat
gakabawekat
Object
object
System.Net
sijavet
IAsyncResult
levuxedresult
paxovafresult
nivajevokukresult
wovutamresult
joxowawimahukomresult
tunresult
quvacapresult
dirovupotivresult
jimeqowosovresult
qazresult
coliyizofoqotepamizresult
WebClient
Environment
get_EntryPoint
Convert
monojut
towicubinput
gipahaxelawidijinput
xufozemaduduyaxapujinput
dojetetehezafilinput
mosuxohukapicininput
teqinput
gerinput
koxilurinput
bicamuxinput
xasesoqaboyafagoyaboutput
pulufopahinihacoutput
vifoutput
cipatigoutput
woloutput
damumikejufuromoutput
nabuhilukonoutput
wapohekoviqoutput
kutizatecivoutput
ziyoqiboxilenuwurovoutput
hijofoyabawoutput
febawupukefudawoutput
vepogosunurutozusaxoutput
luveravonorirexoutput
janogosafudahimeyayoutput
gugucuzoutput
System.Text
agSWPBaZpYMiTbeJjOyjmu
hoboremimunobav
buxuloxodav
quwobolugav
wagocaqalulaliyucev
kegaravatocudomatev
momomugiyev
yepajiv
marovaxojoqakiv
cejiromodoluxiv
wacuyiv
LIkHDevOZObvesDNqRhtpv
fosucuv
rewosuv
widadikimihaxuv
zajexebagawajaw
piyoheniwaw
cetotimulosinolofiw
kinuwebasofehiw
get_Now
hadacow
qoboyejanazikozasow
HnnjdyhEHx
lakikageraguviqubax
jidajax
fekucopajax
jequwarabaqigugindex
qumiheyeqajindex
zajusunabojindex
cikindex
tukindex
tezewivufizurinindex
nunindex
zuzuyarindex
nodohozowoyenivindex
kelacawindex
tizadawindex
fefucizibiyindex
kaficugegidupex
cedujevuvokexex
racekawugix
wehaqibojizocox
refavicakox
tipusigarox
memunux
mikuzopohay
InitializeArray
ToArray
ToCharArray
muxavidijisubolodey
fetozirotenukey
yonidigoyogunabevey
3mp4thy
logitenajovubiy
yicibehetenucacusiy
mitepevitiy
GetCallingAssembly
GetExecutingAssembly
focalijuzavumoy
nosijazajahaqoy
qeretogimucuzoy
LoadLibrary
op_Inequality
nifeguy
zenukizobemiluy
GpYFPbppPSUCFOpQSz
vimataz
ticiwoqizomoyaz
dokifekifucaqofecez
jefiholulidetuqidez
kamipodajiz
vilikahiqikatidoriz
sanexiz
pobesufivuveneyuziz
regazalaboz
kowoboz
jemedoz
wihejemazuz
WrapNonExceptionThrows
3mp4thy
LUnleash your creativity with a Precious Innovation that inspires innovation.
TechPrecision Web Burst
Advanced Serializer
1998-2023 Advanced Serializer
Advanced Serializer
$3a0d55eb-d206-4270-bbfe-7a220000620a
4.9.10.88
.NETFramework,Version=v4.0
FrameworkDisplayName
.NET Framework 4
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
ch^UjgZAjBt|s|R
jh^|r~aM
}w_szw
lGennl
H{ImakG
~djqoL
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
Unleash your creativity with a Precious Innovation that inspires innovation.
CompanyName
TechPrecision Web Burst
FileDescription
3mp4thy
FileVersion
4.9.10.88
InternalName
3mp4thy.exe
LegalCopyright
1998-2023 Advanced Serializer
LegalTrademarks
Advanced Serializer
OriginalFilename
3mp4thy.exe
ProductName
Advanced Serializer
ProductVersion
4.9.10.88
Assembly Version
4.9.10.88
Antivirus Signature
Bkav W32.Common.87FAC615
Lionic Trojan.Win32.Coins.4!c
tehtris Generic.Malware
MicroWorld-eScan Clean
ClamAV Clean
FireEye Generic.mg.0860b9decf194469
CAT-QuickHeal Clean
McAfee Artemis!0860B9DECF19
Malwarebytes Clean
VIPRE Clean
Sangfor Infostealer.Msil.Coins.Vme6
K7AntiVirus Clean
BitDefender Clean
K7GW Clean
Cybereason Clean
Baidu Clean
VirIT Clean
Cyren Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.AHZ
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Coins.gen
Alibaba TrojanPSW:MSIL/Coins.cab1ad51
NANO-Antivirus Clean
ViRobot Clean
Rising Stealer.Coins!8.133E9 (CLOUD)
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.MSIL.Gen
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition Artemis!Trojan
Trapmine Clean
CMC Clean
Emsisoft Clean
SentinelOne Static AI - Malicious PE
GData Clean
Jiangmin Clean
Webroot Clean
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-PSW.MSIL.Coins.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Google Clean
AhnLab-V3 Clean
Acronis suspicious
VBA32 Clean
ALYac Clean
MAX Clean
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002H0DH823
Tencent Msil.Trojan-Downloader.Ader.Hdhl
Yandex Clean
Ikarus Win32.Outbreak
MaxSecure Clean
Fortinet Clean
BitDefenderTheta Gen:NN.ZemsilF.36348.dm0@aK0Okdh
AVG FileRepMalware [Misc]
Avast FileRepMalware [Misc]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.