Static | ZeroBOX

PE Compile Time

2022-10-31 09:45:17

PDB Path

C:\kom kil_puhexih7 kedobegat.pdb

PE Imphash

1c820352c29bb515015085b5719cc68b

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000304f0 0x00030600 7.42144804186
.data 0x00032000 0x01fee8fc 0x00002200 3.07339698639
.rsrc 0x02021000 0x0000b920 0x0000ba00 4.31946153083
.reloc 0x0202d000 0x0000ae3c 0x0000b000 1.18425152833

Resources

Name Offset Size Language Sub-language File type
AFX_DIALOG_LAYOUT 0x02026758 0x00000002 LANG_PUNJABI SUBLANG_DEFAULT data
RT_CURSOR 0x0202b880 0x00000568 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_CURSOR 0x0202b880 0x00000568 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_CURSOR 0x0202b880 0x00000568 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_CURSOR 0x0202b880 0x00000568 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_CURSOR 0x0202b880 0x00000568 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_CURSOR 0x0202b880 0x00000568 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_CURSOR 0x0202b880 0x00000568 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_CURSOR 0x0202b880 0x00000568 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_CURSOR 0x0202b880 0x00000568 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x020262a0 0x00000468 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x020262a0 0x00000468 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x020262a0 0x00000468 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x020262a0 0x00000468 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x020262a0 0x00000468 LANG_PUNJABI SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_STRING 0x0202c1d0 0x0000074a LANG_PUNJABI SUBLANG_DEFAULT data
RT_STRING 0x0202c1d0 0x0000074a LANG_PUNJABI SUBLANG_DEFAULT data
RT_GROUP_CURSOR 0x0202bde8 0x00000030 LANG_PUNJABI SUBLANG_DEFAULT data
RT_GROUP_CURSOR 0x0202bde8 0x00000030 LANG_PUNJABI SUBLANG_DEFAULT data
RT_GROUP_CURSOR 0x0202bde8 0x00000030 LANG_PUNJABI SUBLANG_DEFAULT data
RT_GROUP_ICON 0x02026708 0x0000004c LANG_PUNJABI SUBLANG_DEFAULT data
RT_VERSION 0x0202be18 0x00000268 LANG_PUNJABI SUBLANG_DEFAULT MS Windows COFF Motorola 68000 object file

Imports

Library KERNEL32.dll:
0x40100c SetFilePointer
0x401010 PeekNamedPipe
0x40101c GetCurrentProcess
0x401028 CreateHardLinkA
0x40102c GetModuleHandleW
0x401034 GetConsoleTitleA
0x401038 ClearCommBreak
0x401040 CopyFileW
0x401044 SizeofResource
0x401048 SetComputerNameExW
0x40104c FindFirstFileA
0x401050 GetLastError
0x401054 SetLastError
0x401058 GlobalMemoryStatus
0x401060 VirtualAlloc
0x401064 VirtualAllocEx
0x401068 LoadLibraryA
0x40107c GetOEMCP
0x401080 GetModuleHandleA
0x401088 GetShortPathNameW
0x40108c DeleteAtom
0x401090 AddConsoleAliasA
0x401094 AreFileApisANSI
0x401098 CloseHandle
0x40109c CreateFileA
0x4010a0 WriteConsoleW
0x4010a4 GetConsoleOutputCP
0x4010a8 GetProcAddress
0x4010ac WideCharToMultiByte
0x4010b8 InterlockedExchange
0x4010bc MultiByteToWideChar
0x4010c0 Sleep
0x4010dc HeapFree
0x4010e0 TerminateProcess
0x4010e4 IsDebuggerPresent
0x4010e8 GetCommandLineA
0x4010ec GetStartupInfoA
0x4010f0 GetCPInfo
0x4010f4 RtlUnwind
0x4010f8 RaiseException
0x4010fc LCMapStringW
0x401100 LCMapStringA
0x401104 GetStringTypeW
0x401108 ExitProcess
0x40110c WriteFile
0x401110 GetStdHandle
0x401114 GetModuleFileNameA
0x401118 HeapAlloc
0x40111c HeapCreate
0x401120 VirtualFree
0x401124 HeapReAlloc
0x401128 TlsGetValue
0x40112c TlsAlloc
0x401130 TlsSetValue
0x401134 TlsFree
0x401138 GetCurrentThreadId
0x40113c HeapSize
0x401148 SetHandleCount
0x40114c GetFileType
0x401154 GetTickCount
0x401158 GetCurrentProcessId
0x401160 GetStringTypeA
0x401164 GetACP
0x401168 IsValidCodePage
0x40116c GetUserDefaultLCID
0x401170 GetLocaleInfoA
0x401174 EnumSystemLocalesA
0x401178 IsValidLocale
0x401180 GetConsoleCP
0x401184 GetConsoleMode
0x401188 SetStdHandle
0x40118c FlushFileBuffers
0x401190 GetLocaleInfoW
0x401194 WriteConsoleA
Library USER32.dll:
0x40119c CharUpperBuffW
0x4011a0 OemToCharA
0x4011a4 LoadMenuW
0x4011a8 ChangeMenuW
Library ADVAPI32.dll:
0x401000 BackupEventLogA

!This program cannot be run in DOS mode.
"LIRich
`.data
@.reloc
bad allocation
string too long
invalid string position
Unknown exception
LC_TIME
LC_NUMERIC
LC_MONETARY
LC_CTYPE
LC_COLLATE
LC_ALL
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
CorExitProcess
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
EncodePointer
DecodePointer
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
(null)
`h````
xpxxxx
bad exception
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
united-states
united-kingdom
trinidad & tobago
south-korea
south-africa
south korea
south africa
slovak
puerto-rico
pr-china
pr china
new-zealand
hong-kong
holland
great britain
england
britain
america
swedish-finland
spanish-venezuela
spanish-uruguay
spanish-puerto rico
spanish-peru
spanish-paraguay
spanish-panama
spanish-nicaragua
spanish-modern
spanish-mexican
spanish-honduras
spanish-guatemala
spanish-el salvador
spanish-ecuador
spanish-dominican republic
spanish-costa rica
spanish-colombia
spanish-chile
spanish-bolivia
spanish-argentina
portuguese-brazilian
norwegian-nynorsk
norwegian-bokmal
norwegian
italian-swiss
irish-english
german-swiss
german-luxembourg
german-lichtenstein
german-austrian
french-swiss
french-luxembourg
french-canadian
french-belgian
english-usa
english-us
english-uk
english-trinidad y tobago
english-south africa
english-nz
english-jamaica
english-ire
english-caribbean
english-can
english-belize
english-aus
english-american
dutch-belgian
chinese-traditional
chinese-singapore
chinese-simplified
chinese-hongkong
chinese
canadian
belgian
australian
american-english
american english
american
Norwegian-Nynorsk
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
`h`hhh
xppwpp
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
GAIsProcessorFeaturePresent
KERNEL32
_nextafter
_hypot
CONOUT$
1#QNAN
1#SNAN
bad allocation
layojibololi sohuyuzojogobazolocuv
poruvifekotubocimiru yujunakogaw lorozubuvipabodayuturasucu
tuvolanugudifevosanohowijow
cuwuramukometi
Vusagihuyexasen
Mifuvijeb rawaliwibaz
msimg32.dll
ios_base::badbit set
ios_base::failbit set
ios_base::eofbit set
bad cast
C:\kom kil_puhexih7 kedobegat.pdb
97u|j
FFYY;u
FFYY;u
VVVVVV
u>hp8@
SVWj>3
0WWWWW
0WWWWW
QQSVWd
^SSSSS
^SSSSS
0SSSSS
t"SS9]
0SSSSS
t$hP"@
F\=0#@
r=0'C
HHtXHHt
>If90t
>=Yt1j
j@j ^V
HtHu4j
s[S;7|G;w
tR99u2
C PjPV
C$PjQV
C*PjTV
C+PjUV
C,PjVV
C-PjWV
C.PjRV
C/PjSV
0A@@Ju
0SSSSS
PPPPPPPP
0SSSSS
PPPPPPPP
t+WWVPV
tRHtCHt4Ht%HtFHHt
URPQQh0WA
^SSSSS
j"^SSSSS
u,VVWV
t VV9u
;t$,v-
UQPXY]Y[
_VVVVV
^WWWWW
0SSSSS
_VVVVV
<+t(<-t$:
+t HHt
u;hP6@
u,hH6@
]*%aot]t
0$k:_#l\
M!x3Sk
-^W)ZL
\ Z>M/
Q:%1,Yr
-IKXd-
:ZE$8p1
*l/BJY
op0izp
P9EkZZ[
u#:G%5~
zfZMbQ
~tE~m/)
y\7)_P
'nUG)0
ToO1d/
}*m\et|
JL[{J?]
428#)8p
kehpM6
Uf*]aO42
rfn_|N
*Rj99h
`B]]BM
kpayN\
*E!|*?
u+LHw93
Yo6Y$K
:Yfw9q
H"^N)
*x!#0s
XdOuF^
;?!2RA
jtX@E-75nO
zCzMGp
"tS0Ag
Op?(x?Cy
<i],\g
4Cx4/*
[*s.:w
wPN|{98
9Wh/dR
C&p8`d5
GP'jtb
GP'jtb
i$[t d
0@SJG9
GvBx-N[dJ
xi~l8m3
5mJ~u!?
JF|o'l1
K_-tBL
=H;>q*s
Hzdk@C%
9'C2|r"E
Fz]#t.
"56\$
QMTn:5b
rSv&GD4e
X^PdPW
aJH&cbf(
+$yM&.
x_oh`s
OdfZp?
korfZ=N
+an1'6
G+nhLi1
^H.P__k.
<Jb=/E
uKdC[iId
(Nyw@S~gX
oUjCO|
U"9[Nj
D?drq\
_]k'RpGV$]
r<fSMb
h"FG`9
B_$_v
xoi3e<
"c8TlWpm=
AS;tI]%a
El$%b ~
7Az)gg
2ZUfpurZ
sU"i&e
GGW|eT
1D["t6
n6#`fh8
u=G!Wi
$=m#xa
!A"d:)}
^O,xO!y
`f<ciq
0Z``hJ
'ty]H{
LUFa1E
3ulCCz
.L$3$,
$htpt&/1
zA~0 '
mv'j`F
PvKv2g
77R"E(
dKzPki
whCdE`
U=Yf@_
xX0MjLv
&.<B(M
QYkQ%
oPY/<q
xVk/]((
8t!A51
f67b#^
!.!+q~
&vNB/.
WjHp6a
j`!d&\
2x>}E*ZSe
GIgOzo
}:qw"!
B(7#)2<
_TDNeB*i!.
mn~s;S3q7;#S
{<4t0p
RJ%7*yPk
3Z@,l9
wECee9V%
<\<iHKU
&D |YZ
GlobalMemoryStatus
FindFirstChangeNotificationW
SetFilePointer
PeekNamedPipe
GetConsoleAliasExesLengthA
InterlockedDecrement
GetCurrentProcess
SetDefaultCommConfigW
GetSystemWindowsDirectoryW
CreateHardLinkA
GetModuleHandleW
GetConsoleAliasesLengthA
GetConsoleTitleA
ClearCommBreak
GetEnvironmentStrings
CopyFileW
SizeofResource
SetComputerNameExW
FindFirstFileA
GetLastError
SetLastError
GetProcAddress
FindVolumeMountPointClose
VirtualAlloc
VirtualAllocEx
LoadLibraryA
InterlockedExchangeAdd
BuildCommDCBAndTimeoutsW
SetConsoleCtrlHandler
SetEnvironmentVariableA
GetOEMCP
GetModuleHandleA
FreeEnvironmentStringsW
GetShortPathNameW
DeleteAtom
AddConsoleAliasA
AreFileApisANSI
KERNEL32.dll
LoadMenuW
OemToCharA
CharUpperBuffW
ChangeMenuW
USER32.dll
BackupEventLogA
ADVAPI32.dll
WideCharToMultiByte
InterlockedIncrement
InterlockedCompareExchange
InterlockedExchange
MultiByteToWideChar
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
UnhandledExceptionFilter
SetUnhandledExceptionFilter
HeapFree
TerminateProcess
IsDebuggerPresent
GetCommandLineA
GetStartupInfoA
GetCPInfo
RtlUnwind
RaiseException
LCMapStringW
LCMapStringA
GetStringTypeW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameA
HeapAlloc
HeapCreate
VirtualFree
HeapReAlloc
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
GetCurrentThreadId
HeapSize
FreeEnvironmentStringsA
GetEnvironmentStringsW
SetHandleCount
GetFileType
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetStringTypeA
GetACP
IsValidCodePage
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
InitializeCriticalSectionAndSpinCount
GetConsoleCP
GetConsoleMode
SetStdHandle
FlushFileBuffers
GetLocaleInfoW
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
CreateFileA
CloseHandle
.?AV_Locimp@locale@std@@
.?AVout_of_range@std@@
Copyright (c) 1992-2004 by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.
.?AVtype_info@@
.?AVbad_exception@std@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AV?$ctype@_W@std@@
.?AUctype_base@std@@
.?AVfacet@locale@std@@
.?AV?$basic_stringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@
.?AV?$basic_stringbuf@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@
.?AV?$basic_iostream@_WU?$char_traits@_W@std@@@std@@
.?AV?$basic_ostream@_WU?$char_traits@_W@std@@@std@@
.?AV?$basic_istream@_WU?$char_traits@_W@std@@@std@@
.?AV?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@
.?AV?$basic_ios@_WU?$char_traits@_W@std@@@std@@
.?AV?$_Iosb@H@std@@
.?AVios_base@std@@
.?AVruntime_error@std@@
.?AVexception@std@@
.?AVlogic_error@std@@
.?AVfailure@ios_base@std@@
.?AVlength_error@std@@
.?AVbad_cast@std@@
.?AVbad_alloc@std@@
{}|~|z
|~~|z{
~}y~~z
~}{}z{{
}|}|zy
|~{|{{~
z|~|}}{
zy~~|}
|~z{}{
~|{~~{
~||}|~
|}{{~~
{|}z|}
|}||{|
|z|||{
|~~|}~
}{}~|~
~}|}{|
|~}{}~z|
~~}|zy
~}|{|~}
{{~~~{
}~{yz|~|}
z~{}y{|
iiiiiiii
iiiiiiii
iiiiii
iiiiii
iiiiiiiii
iiiiiiiiii
iiiiiiii
iiiiiii
iiiiiiiii



1@2D2H2L2P2T2X2d2h2l2p2t2x2|2
2H3P3T3X3\3`3d3h3l3p3t3x3|3
: :(:0:8:@:H:P:X:`:h:p:x:
; ;(;0;8;@;H;P;X;`;h;p;x;
< <(<0<8<@<H<P<X<`<h<p<x<
<l=p=t=
h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
4X9\9`9d9h9l9p9t9x9|9
: :(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:
:<;@;P;T;X;`;x;
<(<8<<<L<P<X<p<
= =0=4=8=<=D=\=l=p=
>$><>L>P>`>d>h>l>t>
? ?$?,?D?T?X?h?l?p?x?
0$0(080<0@0D0H0P0h0x0|0
1 1$14181@1X1h1l1|1
2(2,2D2T2X2h2l2p2x2
4F5S5|5
6 7A7T7]7b7g7t7
9>9Y9u9#:5:
="=,=Q=n=
? ?,?<?G?r?
(060A0_0
1$1*111Z1a1z1
1@2H2P2\2|2
3#3)30363N3V3d3n3
3&494R4
7#7 8<8
>??I?b?j?
0=0k0u0
0*1M1b1j1t1
2)2I2S2p2
5@6q6D7W7^7i7o7z7
8A9K9`9t9
98:P:h:
:G;M;^;S=^=
4;4A4I4V4j4
4M5R5\5
566R6u6
:#:-:7:b:j:
3)353A3L3T3~3
5)6/6L6Q6
0F1N1c1n1
124;4G4~4
5I5[5h5t5~5
:(:/:7:<:@:D:m:
;$;(;,;0;
<M<T<X<\<`<d<h<l<p<
<@=a=j=
=I>Q>d>o>t>
1"121a1o1
4*5_5x5
6 6$6n6t6x6|6
7 7A7k7
<8===K=X=_=i=
O1]1c1}1
22*2/272=2G2N2b2i2o2}2
< <f<l<x<
==&=M=S=^=j=
>!>'>4>>>E>]>l>s>
?$?N?T?p?
(0K0U0
1!1(1.161=1B1J1S1_1d1i1o1s1y1~1
2,222N2j2
:"<R<x<`>
1%111>1b1t1
435F5a5
9&;U;z;]=Y?]?a?e?i?m?q?u?
4,474Z4
:":r:}:
:V<g<o<u<z<
=*=6=C=J=
>.><>P>q>w>
?H?R?z?
1&1.1:1^1f1w1
3$3)3/393B3M3Y3^3n3s3y3
:9:M;X;a;
<"<4<F<X<
2&2?2I2\2
5 5(505G5`5|5
8:8i8y8
75;5?5C5G5K5O5S5W5[5_5c5g5k5o5s5w5{5
>8?=?O?m?
0#0S0g1u1{1
5"5(5,52565O5|5p6
778D8]8{8
2;2V2w2
8+969d9r9{9
;,;4;A;H;
<<(</<g>
2B2o2}2
3!354<4
7.8R:?=E=J=P=W=i=
2f3l3|3
f0j0n0r0v0z0~0
1-2Q2[<
:+:N:i:
;(;:;L;^;p;
<)<;<]<r<
=!=-=7=A=K=V=Z=_=l=x=
>,>8>X>`>h>t>
?8?T?X?`?d?
0 0@0`0
101<1X1t1x1
282@2D2\2`2|2
383X3t3x3
484X4t4x4
5(5054585@5H5P5d5l5p5t5|5
6(6H6P6X6`6h6t6
7 7,7L7X7x7
8(848T8`8
9$909P9\9|9
:$:D:L:X:x:
04080X0
0h2t2x2
3$3,343<3D3`3d3h3l3p3t3x3|3
4P7T7X7
8(888H8X8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9
0$0,040<0D0L0T0\0d0l0t0|0
((((( H
h(((( H
H
mscoree.dll
KERNEL32.DLL
(null)
wkernel32.dll
Cayunuliripa voluwuhirex hikiy vatapezurobeko refipozomuji
Mahikuvedek
putesawulixunegucigon misahefewijexisox fofexavidohexuresidus
kernel32.dll
gajecuwolarobikarapalibelimi
Cehuf tuceyupazam
Pasuroxipo
AFX_DIALOG_LAYOUT
/ P6pL
,/KPip
/-P?pR
/ P6pL
,/KPip
/-P?pR
/ P6pL
,/KPip
/-P?pR
/ P6pL
,/KPip
/-P?pR
/ P6pL
,/KPip
/-P?pR
/ P6pL
,/KPip
/-P?pR
/ P6pL
,/KPip
/-P?pR
/ P6pL
,/KPip
/-P?pR
/ P6pL
,/KPip
/-P?pR
VS_VERSION_INFO
StringFileInfo
042831F2
FileDescription
LegalCopyright
Copyright (C) 2023, Hundi
OriginalFilename
betting.exe
ProductsVersion
46.3.25.74
ProductName
Bagspreads
ProductionVersion
11.100.28.69
VarFileInfo
Translation
:Gesiyewaces xiw taku takojaxe lomemag nugenez macufexogaku!Cokejidufehar ded kohovayun vukug
;Rup femirafiruc jezonirevejoluv reciyomovifo saxeres vowohi
cRasa den titijicejuyab zicojitibomo luya denowicotuz yunenulesukeva faneziwa gedanevalide demukidaxXFavipihojecavad xipidoyimuje lunuguve vuru rohidocevi dadodefo zusuf kexudac juvopogubed4Cilifanalekira goloti lumimo jan junota bapanugizani_Dafetatuwa roc buduvelule lociyesax suw muxuxowoje judedoyurekac xujif hitomicubufavi derezaboc&Feyiliv wulevu laruho kas hog licuviveVezaxegowihocer hufugaridobawuh5Zudahelubiguf zurayuhowow togikesavara wivemutoyegemogYecuwemuluzavum josezuzijasobu zonesizuhunopim simewudisuv xakorova lovofoxu ruboyiwedotit nekufed telu
Nuzalerugi\Ruceyulitum yarinirohofesat mawe lapi cakiha voyudagoram zixoy rolukajunip foheromos herezicLRoloc fegutuxu bedojowecumeyu hunocimixap reyitesanonava binumavafotajav wix
Jugobucatok johatinafa
Vopogos berucuwe bowon"Gifeyufafelewu fuc febaw jinubudex%Ganog roruvonoze muzabica bufunopoxovAWugehoronegamev niyitosicerec comacuxu desah wuyeluroxe sozefolul
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealer.12!c
tehtris Generic.Malware
ClamAV Win.Packer.pkr_ce1a-9980177-0
CMC Clean
CAT-QuickHeal Ransom.Stop.P5
McAfee Artemis!D3D867C67222
Cylance unsafe
Zillya Clean
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 0056f95c1 )
Alibaba Clean
K7GW Trojan ( 0056f95c1 )
Cybereason malicious.317aa0
Baidu Clean
VirIT Clean
Cyren Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HULI
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Clean
NANO-Antivirus Clean
SUPERAntiSpyware Clean
MicroWorld-eScan Clean
Rising Trojan.Kryptik!1.B663 (CLASSIC)
Sophos Troj/Krypt-VK
F-Secure Trojan.TR/AD.SmokeLoader.kjgke
DrWeb Clean
VIPRE Clean
TrendMicro Trojan.Win32.AMADEY.YXDH1Z
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dh
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.d3d867c6722255eb
Emsisoft Clean
SentinelOne Static AI - Suspicious PE
Jiangmin Clean
Webroot Clean
Avira TR/AD.SmokeLoader.kjgke
MAX Clean
Antiy-AVL Clean
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Gridinsoft Trojan.Win32.SmokeLoader.bot
Xcitium Clean
Arcabit Clean
ViRobot Clean
ZoneAlarm HEUR:Trojan.Win32.Chapak.gen
GData Win32.Trojan.PSE.1N056TH
Google Detected
AhnLab-V3 Clean
Acronis suspicious
VBA32 Clean
ALYac Clean
TACHYON Clean
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.3380034764
Panda Clean
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXDH1Z
Tencent Trojan.Win32.Obfuscated.gen
Yandex Clean
Ikarus Trojan-Banker.UrSnif
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HFSR!tr
BitDefenderTheta Clean
AVG Win32:RansomX-gen [Ransom]
Avast Win32:RansomX-gen [Ransom]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.