Static | ZeroBOX

PE Compile Time

2023-08-27 06:40:53

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00081b98 0x00081c00 7.93622470646
.rsrc 0x00084000 0x000242e6 0x00024400 4.98220123766
.reloc 0x000aa000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x000a797c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000a797c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000a797c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000a797c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000a797c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000a797c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_GROUP_ICON 0x000a7e32 0x0000005a LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x000a7ec8 0x000001f8 LANG_ENGLISH SUBLANG_ENGLISH_AUS data
RT_MANIFEST 0x000a80fc 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
XJjX}v
+\+`8e
_b`}P
XJY_bXT
XJY_cXT
 XJY_bYT
(XJT+H
 XJ`h
Y_bXT
4XJ`h
4XJ_bXT
__bT
4XJ`h
4XJ_bXT
4XJY_bX
XJ4X(
XJPX(
XJTX(
:XF-:
,XJ,G
 XJ(XT
XJ(X(
T+,+G+HJ+H{
+W+\+]+^+_+d
+*+++,{
Y_bYT
+Tz+[
+>+?+@{T
+A+C+H{
+T+X8]
-+L+M
_+U+V{
__d}P
+7+8+=
_b`}
+.+3+4+5+:~
+6+7+<~
,T+S{T
+A+B{T
+_d}P
XJ_b
XJ_b
,XJo]
0XJo]
4XJY(j
8XJo]
<XJo]
 XLoz
++$+)+.
+*+++,t
(XJXT
,*+,+-+.+/
XJY_bXT
XJY_bX
%,R.<8o
+n+r+vT
+#+$+%+&
_b`}P
+"+#{d
+5+:+?+D+I
+N+S+[8\
T+0+\+]J
Qkkbal
v4.0.30319
#Strings
Sje.exe
<Module>
mscorlib
Object
System
MulticastDelegate
ValueType
Attribute
GetString
SmartAssembly.Delegates
MemberRefsProxy
SmartAssembly.HouseOfCards
Strings
MemoryStream
System.IO
PoweredByAttribute
SmartAssembly.Attributes
Dictionary`2
System.Collections.Generic
Assembly
System.Reflection
Version
ModuleHandle
GetExecutingAssembly
get_Location
get_FullName
ToString
TextReader
ReadToEnd
Exception
get_Message
String
EndsWith
Concat
GetTypeFromHandle
RuntimeTypeHandle
Marshal
System.Runtime.InteropServices
SizeOf
Convert
ToUInt32
IsNullOrEmpty
BitConverter
ToInt32
IntPtr
get_Size
op_Explicit
ToInt16
Buffer
BlockCopy
GetBytes
Console
WriteLine
Encoding
System.Text
get_UTF8
FromBase64String
HashAlgorithm
System.Security.Cryptography
ComputeHash
SymmetricAlgorithm
set_Key
set_Mode
CipherMode
set_Padding
PaddingMode
CreateDecryptor
ICryptoTransform
TransformFinalBlock
IDisposable
Dispose
Stream
get_Assembly
ResourceManager
System.Resources
GetObject
op_Equality
SortedList
System.Collections
ContainsKey
Intern
GetManifestResourceStream
get_Length
.cctor
ParameterInfo
object
method
Invoke
hfsdkffddghseffdfaffdchd
fghhfgsfffrfdfdffddshfdasdfh
cdfffdfafdfrsfsshdkfffgh
BeginInvoke
IAsyncResult
AsyncCallback
callback
EndInvoke
result
hjfdffhgfadffddcdffffskhj
ffghrgfffffffkhsjd
sfdffdshdffgfefdfkfghj
sddddffhedfddffffgjfsfkdgsacsafp
sgfhjffffgdhjsrfhddfhfffadfsfsscfgdb
dfjffsfhgdffafcfdssfkfhgj
ffchkffdafhfdssfsfj
jffgadffcffgfgfshfskffj
jcfsdfrfdfdsdgkfff
fdfcffrdgfdffsfssffj
jffffgffrfdffcsdsgkffj
jffffgfdsadfsdgkffff
gdddffdhfsfgh
fhfsdsfhfdfhhs
hfgggd
ffffffh
shssgfasd
sdffgfsf
sdffffss
sffdfggfs
ffdgfdshs
gsffddsd
gsddss
gfhfsfs
gdffdg
gsdffssg
gdadag
hdsffafs
adsfdads
jddssf
ggfssddfh
jfsgffdfhg
jffdfdffgfdgs
jsfdsfffdf
jdffdfa
gdfdsfffddj
kfdsgffh
fsffdfg
sfffaf
ffdssfs
sfffdsd
jdfffssk
wsfsssv
gsfffsds
gffssfdsx
startupInfo
jdhfdffsffsdkfj
hdffhfafsfsdkfsh
hdffhdffffffkdf
affdshhh
sdfffhdhff
hffdfffshdhs
hhhfgfffdfh
fffffffdhs
fdffss
hffdsffsf
jhfdfdfdh
ResolveEventArgs
StrongNameSignatureVerificationEx
mscorwks.dll
MoveFileEx
kernel32
assemblyFullName
CreateMemberRefsDelegates
typeID
CreateGetStringDelegate
ownerType
codeLengths
pending
minCodes
maxLength
buffer
fsffggfgfafad
IsWebApplication
AvailableBits
AvailableBytes
IsNeedingInput
TotalOut
IsFinished
BitCount
IsFlushed
UnverifiableCodeAttribute
System.Security
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
RuntimeCompatibilityAttribute
AssemblyFileVersionAttribute
SuppressIldasmAttribute
AttributeUsageAttribute
AttributeTargets
CompilerGeneratedAttribute
{ef5eb1cb-043c-402c-8d38-3b10a1453bfc}
{1ae2ff2f-6614-49d1-814c-e9c9bef0aaab}
System.Windows.Forms
Application
get_ExecutablePath
SecurityException
AppDomain
DefineDynamicAssembly
AssemblyBuilder
System.Reflection.Emit
AssemblyName
AssemblyBuilderAccess
DefineDynamicModule
ModuleBuilder
DefineType
TypeBuilder
TypeAttributes
GetMethod
MethodInfo
MethodBase
GetParameters
Func`2
System.Core
Enumerable
System.Linq
Select
IEnumerable`1
ToArray
get_ReturnType
DefinePInvokeMethod
MethodBuilder
MethodAttributes
CallingConventions
CallingConvention
CharSet
GetMethodImplementationFlags
MethodImplAttributes
SetImplementationFlags
CreateType
Delegate
CreateDelegate
get_CurrentDomain
get_ParameterType
GetName
GetPublicKey
ToBase64String
get_Chars
IndexOf
Substring
Monitor
System.Threading
get_Item
GetTempPath
Format
Directory
CreateDirectory
DirectoryInfo
Exists
OpenWrite
FileStream
LoadFile
set_Item
get_Name
FileLoadException
BadImageFormatException
WriteByte
ArgumentOutOfRangeException
InvalidOperationException
ResolveEventHandler
add_AssemblyResolve
Resize
ReadByte
TripleDESCryptoServiceProvider
MD5CryptoServiceProvider
FileMode
StreamReader
FileNotFoundException
DateTime
get_Year
get_Month
get_Day
get_Hour
get_Minute
get_Second
UInt32
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
get_Position
SeekOrigin
set_Position
get_Now
CreateEncryptor
DESCryptoServiceProvider
FormatException
GetCallingAssembly
RijndaelManaged
Process
System.Diagnostics
GetCurrentProcess
get_MainModule
ProcessModule
get_ModuleName
ToLower
StringBuilder
Append
op_Inequality
StartsWith
ResolveTypeHandle
MemberInfo
ResolveMethodHandle
RuntimeMethodHandle
GetMethodFromHandle
get_IsStatic
FieldInfo
get_FieldType
DynamicMethod
GetILGenerator
ILGenerator
OpCodes
Ldarg_0
OpCode
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
SetValue
GetFields
BindingFlags
GetModules
Module
get_ModuleHandle
get_Module
GetMethods
Ldc_I4
get_MetadataToken
add_ResourceResolve
GetManifestResourceNames
StackFrame
StackTrace
GetFrames
TryGetValue
WrapNonExceptionThrows
6.9.0.114
"Powered by SmartAssembly 6.9.0.114
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
7$&"mpO
j;B'K%%D
sn@sDG
j5x'Zir
IpR0bf
I d9oV>p
l;'q;T
j,~{iv
vH2,&Rr
k;mI!5
UUS7B,t
ai[w46
^m@<]2
8WRR*M;){
*7s2OVf|
P6=?Ev#
HVti^N)
xSR']B
nFgW1l
kOz:,(
l_~c!?}
$`f\sjS
2B;K),Q`gu
>@q=wl
XT@X F
}Im(pmRZ
/wo!X:
`xz,hY
WI2M.\
V]OH3d7
S)jI-VM
S?@*Y6\3
$yS;E7
P,[9Pe
*mR]wU
d*]aH; %
-`.-'ao
OQe /<
HL?vd48
KzggXwQ
(ctJYA?
C64,!i
/X;h@
Ua'QE>
cBit+vm
.!lJi,
1v^f"v
uo<W#p
fU!vE|
aGDP5mm
9%gtKqV
t"hL<J
;hNL`0
H~C}rP
Hq2heX
rG_X/tyA
e!&J2.6
g#$|m7
_K;(a=K R
1uBybcn
JX^]wRU^g
h#C716u
<BX$V]=1
3J(FFE
-#;Z!U
n,-\|JuQ4
rNS.t;ywEDtF
>df;.o
0]'0ec
Vg{?[P
LdT(]`
?4L:V3
[^bai+
Ww7!7G
?U$]/1KP
7h2Wur6
Dnz^.6
/Fq )8QC
3GeS?[
U<zCd6D?
X{VCMzT
WVieM!
Z0Id+4
LSnrVj
Xv#$p!
''UA:(
B$bdQg
<OeR5P
m>s`xC
;|746e
r(LIQ4!
*Vm*%
pxvr<HMoD
'"xG-TQO
?oD5|-
gh->}W
~RW>}6
z<gbO=
S %Z$`o
RM7nk`
?x)?%cL
i)u8S,{
sKRtqh
-p>mt
aT$C6T
S$dQWq
M*Pe|)!
&"NxpM
.9_YdJ
seNB-+
/xvX'@H
F{\ un
P.lv:0
Zv!Lkf
|P +I~
:{ss*|
?_]K@m
lBU]y9
hn5N#HeN9
WON;~<Gz
!\m m~V
(GOk)/>~
M.`x6[%
bK>R)*9qqu
K\!KN,
V[gQvr
]m[T|o
&E %;<
-1'zOT
UX<4IC
l.!(:P
g5;M;7
&%:XD]
17x\rS
kI=zu%
XNP-1t
Xw8+v)d
V:;G0oVj
4@e<]=
aBg@{
j*'$bV^
DWn=&'B
"lp|+7
"+a"F&
~KITKR
@D$/K>z
p)>R!'X
bsJKB\d
y>lG]7
4c1Ln%a
ZdW+F
J4M9S~
44Ix7F'}s
vUq<iq
JdaujF
[r6d8)8
~W1l!K
$t04'6
#kN@GB
%b&E42
\u]XPM
_&c+^(
^V(WNH
"C@b_|RS
%9CX#g
|^eo~9
348u/p
WoarLZ,
wsV$8kCI
Wz(73?
FBk"*y,
eBn3KW'
tme?xEC
sSvAww
TC5(*l&
JN=!Y
u?rquQ
P n7^1"VA
y#jA&?
+f|AA!3
m.51SV
${6}D_
vn;gq!
X'Mq,l
8f'1uH
1wNvq`
$}O;VI
@LC4_^
qvc) C
xRi%&).
\Qz:!T
)h5Qr&V~B
)|(_xW
$W%({i
1WE4p}$
Rdyq#
:q7p$Sx[
1}),@.
]s[i,1
my]z]h
xPI%;+
|\oQTe[
JsuU.o
{jOTlyH
Z"g4s`
(4y*K;_
n/H]BZd
zATn:-qg
e\_,uf4
lYOIpt
)"%CT
]<.@g(I2
E`g:IS
G[W:vE
I 2uL|
"dM'u.Z
*&<6mP
_we.[!T=L%
cDi-*&
}Bfmmt
1!VswN
x+"4&]
D@<].{
4D<F>`ui
UsI5 L!
j~3K]\
WsMeQi}
XS^gtw
5kD63=
#t&eHq
1<_8g
PSM:sW[
4@2WvE$lD-
<E_~eX
cna{qG
K\85$)
)-ed._;
kX97d"
J(M8E
EHW\Nhl]
t_J7V)]G
J[lAfz7
"4UZ@D
]NaU`e
pyHe8t
^BhA0q
*"N\d
d9"uUq
wc%?OJ
U}yz^t
6i^p'H
7g*x2
mdr+)
-p[Le{
Y"raG1
FaDBUK
R/4?VLYS
!$?R_Ehk
?F#y&2
-Q.pUWm
fbE1q[
-FJT>W
;[^OuJ_
wU"9Qf
_|z[]ko(
7R?t+vo
6A45>VY
i`4+8d
k^@d]y
nGOp>'
II|Y?e
)`V|=s_
-\g!CMq
q^A!O[
fgx:K(A%/
IL*_{i
hZ4Uh'
'mU/g_
E`;(fS
WJhY$ *
kWfl<oU
NTTgF2
gl}|7r(
#*&Mr+
'nL~kI
44+#z!t9!
{<WG
%;NH[
RMi$.'1q
~@Tp`\
?U']P2
VlsI8K
-+$QRg,e
/@oJqD
,N5s!n+
j|?7+z
sFWPc
$3R`wa
;Fq/Tz
':\]qd/rN
\A/Z90
2<p;Ik*
qK!tE0
'\3*;_
mA(zF|_
sV-ipJ
Q;M66K
3u[m0K
{tw{'M;c>
v8CxPK
]51{E*
+d/~R`
[u\AW[
#r':'J
7>^(a81;
oQ,pL>/D
_\wdq0
hM),|<
vfiSDI(
"rT$%*
?$6"7z
Q-\KD;5b
o&gKzM
yj23yOq
.@{AF&60GR
5e5u+x
y-B/'?
4}iLiR
ofwZb=
IC@DX8
/\tEZc
alK.G5w`
l7"ABnAi
uO0]*T
s$DBI#0
Hb-gzf
1EMNwj
2q".uQ
iiX<Nl&R>
%yaE]8
b!d0u'k
2\pgHm
6Aw'Gvz
QiI#}y
.E{clR8
gGvDQ$|6
C@I^3N
~_Z|q
{k}=$2$
C,6xM+
sa\A1:
W[D,)9
0#U3M6
,&<w6W\M
I0^S|s
"#6"QTZ
{,fY]kQ#
vr;e<7
7$s:r]d
d3~y|5b
?0Z;@|D
*6Q*N+
l9_jtB
RZ7c48
n#Tic<
4!$n'Jb
H9Q-z~jh
8;~$LvR
CLXAsp~
Z>R0(x
3*mrwO
Eqi!i_
r*Tmd?D*
tc(t3B
9gL>Co1'
2+x)d!J
O|8rM:6cG>-
%'EUM[
ZSY7G.
po2rML
j{|l:oDw}
bltxb/
iwBCh+
;nXw*$m
,e:F?P
z%TM5.
(BRlgP7"
V6"vv-
8jEqL&o
TMsN B
BAR5a{
*[H_{I{dh
kkJim\X
g{[?to
F&4MJ2vZ?
'4,f\#E
jumr$fms
gh0N|s
W%fqyR
!AHrRX
^2\U54
o=]K-S
V<X\aR
pQh&C9ClEz*h
]Ndi4F
0:Fvk*
(5)d:<
k9d]s33
'*{&Xe
+". 8"
^)>%u\N
!q4v@a\
~K-lml
jkp;\(
Mlux/=
Fan]]K
7"Kqe7
1nX@f*+
b2^)RY
P18l{$6
+GrZd%'q'
*.R".]
1;Q:AM
<DfIr9
A{ae,&
^>,DGMQ
UL:@F\
-x7>d~
2\nGbb
c!OFmX
y1[c*W
u0L.CE
j3BH63
eLti@7"
+#v"fx
=HalkQ+
D%p%i;
gS8w{#
HN?LF;
F_0y4h
?:Tddj
kz_a!j
<]VBvID
vOAi;#}T
j?TI!3X0
f|2DHm
$DDj_*
lG]mW!
o/LpC"
.3r!nD]~
)T'3#g
3mzR!y
\=4f;V
Y\Q37/U
t>>=~s[
U]hnVV
nE}#?X
8</gJV
@KlhmDt
8pBo_~
mF2B*?
mOAR5|
9jd78{
ElW)|^
K4*Rjtr
q`:+#
ydm`RTHq
"=EGx
#w!%Or
nG;E=/
>vhWBw
SqP/iD
2_#ps
+xE"yW
Pq6_Il9
?o?DAX 0
VW2$r3
Z$cn-N
8ZPajoA\
cfLxH,_
fO~e0O
" DC;?/
L$6bwk
t*WcW
*9<L%,
~8W{;Jxr
D,|5*}
&61^z%
]`]p4<
&W0P X
nr$Ux;
nG/gh<,
`yQ.>]V
j|Z>A%
RUlyGS
yc3O7j
od*yAl`
1ap~Kn2
C_W^Eg0CC
{+4`|iU,
UB>.$o
*EP|}1
*c1<i}
kMb4G2
&T,:$\
o[@}\uG+
+ehy?{
TZ59o_
:s8_X|
^P2R9V
;s9M/Z`aV
g[F'M8
<<J|)X
d/Y5TFY
+oJSrWI
ij|k^:
@@#x{0
QdCoLZ2
4\RUj(k
Voe%fAG
07EXg
kfJ3BV
).Nm?w
Jbj.EM
?Ggob!
.YB1Lz'
.*sO"w;K
tlL*J"
&8[s?)
Br}{_aW
[5@aJm
W(}91)
ckc[*<K
LT.6z>
#>(r[b
.I]Lj(.
JzG't
)sm(KsA
fYF9zI
&\)uYZ
MLbkZD:
8IEF7; E
@9+kXPa
AMSp~>
V^nDFwc^
c6M}`V
Y|vO+-
T&|D(NQ
<LBIh~
Ob&9=y
(tFSf
a?k~Cf
AkQIIK
>d{])Z
o\u%:Q4L6`?
5#&N6j
Nx;U*}
N^,2$X|
]KuEi^
x<(T-Q
^)*cJ$
Sh58jB=
mp3hD
HTag3P
k7LC b
!R2l+a<
^mt ux2*
ylO$/1
@'zTr]ml
?E)uJC%T}\%k|
]x9pVO
?7%@6>ay
z7S\`$
}Ux,iC
_LoJQ)
7Wk,,N
/9A,V<
z$3rB^
}:'SOCi
),cL&[
W@m(|i
q^"ET
KxE@.n
J4iYNi
|_VXML
W33)fF!kp
*!y/yu
JCICf\>Ad
Fl.lGj
K)TU8`
SknWj,"6
v@> 8
-_PH2Oi
$C\G `
wK`\i92
)kwD7G
*jQiZv#B
12>4H&
PUm{l_X
q5O+eN
U&kj*U
eCW>ty
9U?ps^
nukCM7I&
i_|@"j
XhV+pI
E>HrQz
D"#FK(
q>h&z%
GI+,^m
NSXP2J
2t^8b;
#x[y;o
oKi4 T
}SECw[
U>Y}8Mie
5\o=dYO
/{f,C,bY
q*s53\
3|jcWa-
I0i=<-_H
":d*0u
>c/EB3
8VRL.7y
$@}JjqO
`Skh&H
Js8s(N'
E+\m{*^L
6f79rvK
ta9vTQ
+?eUR9
sI)oW
fXxX-,
V>yZQE
C@]$;)
T9JxDP
*w\f+F
vdVD9Ov
)7Z\&x
}ou9#XO
5y>qE60
[u3/::
OK3_ic
d}6ftW[
GQO\CM
7K^cW?s
;6^@$Hp
aT0G5U
Np}=?7
l(Q%TY
T-{=Xg/
;W<RH9
i40E"CG
m<cyGsc#3
Rt0$$r
d^RiFKu
wDyb%J
Lg/=]d
ziX!'o
f(rpj"
Yex1;y\
Ss~-+.*
$vef$P
e=iWtV
tl_,;17
#)0^#
/%U^8T
P:x>pJ
1\9LZ,
1'l?]/("
y[&Ger
@V20h\
D*An -B
`'NvO99H
4g[c0Z
gs=GMc
Sy8{T
%)B j%
o^"$h=
I%^.yYj
!-) Cd
[g6.mq
X,Q~`>
7xj1q d7
{J*=@n
o+}Ws 5
^C_-GZ
CBu62\^
Jm"H"=
pI8~^X
/O^Jt& o
f$t.GsO
n"$|1oU
(wFz"{
Q2Phd+
iXn79\U
a@k0Cytb
T!0y:xP
<&X]V
72si*]
|_5%A>#
bbq7E'+f
[=+q/e
cu% Te
x_P}4<
O<[UZf
dh@DM\
+JtOb%
W<CfWnrV
a_8C#I
EZd6$l
/+!#LTg5
5gra3a
bf:^]/S
;Ko0+y
OlWD;WY
+FaP/
G*1`Q
%?b'?R
m[>?`<
Ghq%{]M
^B_cKn
U5Z?g8b-
xV[k9`
:.f=#9
#fF?*W1
b_~)ff)W
-46e-s
W6f7^
i[pf/5ibY
UxY56C
1r$ek$
n,c!E1O
sW+~'M
y/Aj/l
RV$L8p
7ZsbSV
"D y$A
q1:jrxy
n&:YhB9
kAE,)P
1s}27'
.hd,Kb+
vI@'Z+
sm,`sC
.0In'_:
~[5*3;s"Z0
JQX=Q]
t)=O2$
2yM4em{
2-#6"r
I|uz$S
uh]/q,X
@O\.Xn
Tcs5J*
mG]-=}V=
72X uzc
J\hZ.j
wZFUD>
v\ y(s2
=[F;r9
xKf~r$
lVq d
@3/CZJ
,Nj4xy
(;\e(m
X,p]8e
]Z3~,L
'>!g2=
HXV)3$
R_g7pQ
G6QUwI?Q
S{aPn
mm3dSxF
+H=A+?
0oWR7\I$H
e<8rR
QvFf;M
n}XbhD8'
ap:ozK+
@VS:Uu
]\ke*l
iXC:bW
*kR=R:
LcNzoh
*;j4y
OFAf#N
HG%_,J
xh1K2%
}Q<F~>_
%r+utL
9*Y`f;6D\v
xF<+Fs
_{.bdg
Cjqlpl
BRAPS"Y
7Sdl&8ho
\XPnMi
\&VaCc
553P}8G
`5RZ7h
IYHqN>
}A9c=:
t</VCB
{g"&(/
\W(/Q6't
{=y$+4
t&<SQH
[(3[{u
{y(#ju
ei~&#v
uVfud`
o+%Bbm
]c-#?8
_CorExeMain
mscoree.dll
w;Gyg3j
=B(%Rz
Df44P]
9^V]8A-
/i?Uqr
\3fYxY
^(4-o^a
2{n>y1
yA6nha
g.q:_e
~)'V.d
E(hhhBC
-LLl\
G4ZM44
8aTe,a
Ta4*NQ
YM0$r[
bWr5Yg
KHl<l
hq!%%>$
<WwN[^Zt
EQb~_`]00i\a
=1cBH[0#P
).\H48
M3ob%<a>
z[fG}[
D1'eun
+qEn8;N
K(?m_zz
SXamao
MFX#E-_x%
ktQS:
RCJI~a
Tt-Uh
]YUUUq
iQ|Z!Q
T4vZMb
0ucjyH
?eq0Uu
KevQ/#
~l7I((x
d2EGG;
@W}hB?
$HWRS^Emy
{y6dp|
c[.CCI
Gr(M~Y
]QXW[y
#3iKml
.Wo!5ls
S--KIdv
~?Gut
W__CcC
<?jXG*
U|>EEE
!ZZ;H$
$SI:{:
l6KKk+
TUAUUt]
Jo,ez-E
Am,.*@
g|%{#`
]~6uS+0M
w3<<L^,
Nvvobp
aX* pJnr
$K.t!a!H
.\Hss3
x<NGG;.ME
tRTP@CK
;7S>2LmG#
FxJhOG
;v4%%a:;
_w9A=
7OIDAT
jb)=-qL
=nLC'??
[]yM--
r\sGKQ}c
'bZ&MM
q:.w6E(
|fhB~J6I
>w%!QU
fRI.z&
B3MJKJ
7:fat
Kx%7FT;
#\UNcc
"7_}3m
zQ#0hd
w u(e'
ZyD5GJ
bl4:>2
iKB7L4S'm
iT]E35t
IW:JBK
CwS37{
m;^O.3
YX4hu8
8J0Hk*
u`9TFV
4*+\TW)
!_"$Ab!$d
l'I.x*Q/U ;
@Mv"$*
-[${7uIe
8:FAW"P
y!KKt!3
&aS 19
+y!Qda
FUJ&%+
`uh3azYi8X
h(FpE*B
?'GJ*]y'
5)fv`,!'
GV!2$,
>HYvt2H
=$~<63L
_Tku3CV
O*DZ~b
n,^cO;[
8%3e<=M6
Z;bNe)L
T`t"\vh"8
i.MRu%zF
z%FG{/}kn5N
SO{heJob
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
"!.-65758595:5;5<5=<>5?5@5BACADAEAFAGA
e2M5MWU2NzBlLTZjNzMtNDcwZC1hZjhkLTliYTcxNjYwY2ExY30sIEN1bHR1cmU9bmV1dHJhbCwgUHVibGljS2V5VG9rZW49M2U1NjM1MDY5M2Y3MzU1ZQ==,[z]{ef5eb1cb-043c-402c-8d38-3b10a1453bfc},e2M5MWU2NzBlLTZjNzMtNDcwZC1hZjhkLTliYTcxNjYwY2ExY30=,[z]{ef5eb1cb-043c-402c-8d38-3b10a1453bfc}
{0}{1}\
{data}
ERR 2003:
Wrong Header Signature
Unknown Header
w3wp.exe
aspnet_wp.exe
, Version=
, Culture=
neutral
, PublicKeyToken=
Version=
Culture=
PublicKeyToken=
{c91e670e-6c73-470d-af8d-9ba71660ca1c}, PublicKeyToken=3e56350693f7355e
{1ae2ff2f-6614-49d1-814c-e9c9bef0aaab}
{71461f04-2faa-4bb9-a0dd-28a79101b599}
MAINICON
VS_VERSION_INFO
StringFileInfo
040904b0
Comments
CompanyName
FileVersion
, , ,
FileDescription
LegalCopyright
ProductName
ProductVersion
, , ,
VarFileInfo
Translation
Antivirus Signature
Bkav Clean
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
ALYac Clean
Cylance unsafe
VIPRE Clean
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Clean
BitDefender Gen:Variant.MSILHeracles.108480
K7GW Clean
Cybereason malicious.ef4fe0
Baidu Clean
VirIT Trojan.Win32.MSIL_Heur.A
Cyren W32/MSIL_Kryptik.JLU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Kryptik.AHUA
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Downloader.MSIL.Deyma.gen
Alibaba Trojan:MSIL/Kryptik.e573b60c
NANO-Antivirus Clean
SUPERAntiSpyware Clean
MicroWorld-eScan Gen:Variant.MSILHeracles.108480
Rising Malware.Obfus/MSIL@AI.90 (RDM.MSIL2:D1ypmqrkZAX84ZWYoJ8qAw)
Sophos Generic Reputation PUA (PUA)
F-Secure Clean
DrWeb Trojan.Siggen21.22935
Zillya Clean
TrendMicro Trojan.Win32.AMADEY.YXDH2Z
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Trapmine malicious.high.ml.score
FireEye Generic.mg.64f1d67b14dafea7
Emsisoft Gen:Variant.MSILHeracles.108480 (B)
Ikarus Win32.Outbreak
Jiangmin Clean
Webroot Clean
Avira Clean
MAX malware (ai score=84)
Antiy-AVL Clean
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Gridinsoft Trojan.Win32.Amadey.bot
Xcitium Clean
Arcabit Clean
ViRobot Clean
ZoneAlarm HEUR:Trojan-Downloader.MSIL.Deyma.gen
GData Gen:Variant.MSILHeracles.108480
Google Detected
AhnLab-V3 Malware/Win.Generic.C5477526
Acronis suspicious
McAfee Artemis!64F1D67B14DA
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 Clean
Malwarebytes Trojan.Crypt.MSIL
Panda Clean
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXDH2Z
Tencent Clean
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AHUA!tr
BitDefenderTheta Gen:NN.ZemsilF.36350.Pm0@aeamXOfi
AVG FileRepMalware [Trj]
Avast FileRepMalware [Trj]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.