Static | ZeroBOX

PE Compile Time

2023-08-31 22:29:49

PE Imphash

79949fb04969b0ad00a160f76c9427ef

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00010d75 0x00010e00 6.92196493996
.rdata 0x00012000 0x00003704 0x00003800 5.76295811241
.data 0x00016000 0x00001c98 0x00001200 3.59516274545
.rsrc 0x00018000 0x00024ac8 0x00024c00 5.44076567738

Resources

Name Offset Size Language Sub-language File type
RT_RCDATA 0x000184c8 0x00024600 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x000180a0 0x00000428 LANG_ENGLISH SUBLANG_ENGLISH_US data

Imports

Library KERNEL32.dll:
0x41201c LoadLibraryA
0x412020 VirtualAlloc
0x412024 LockResource
0x412028 LoadResource
0x41202c SizeofResource
0x412030 FindResourceW
0x412034 GetProcAddress
0x412038 GetLastError
0x41203c CreateMutexA
0x412040 GetModuleHandleA
0x412044 FreeConsole
0x412048 VirtualProtect
0x41204c lstrlenW
0x412050 CreateThread
0x412054 WaitForSingleObject
0x412058 Sleep
0x41205c GetModuleHandleW
0x412060 EnumResourceTypesW
0x412064 HeapFree
0x412068 RtlUnwind
0x41206c RaiseException
0x412070 GetCommandLineA
0x412074 HeapCreate
0x412078 VirtualFree
0x412088 HeapAlloc
0x41208c HeapReAlloc
0x412090 TlsGetValue
0x412094 TlsAlloc
0x412098 TlsSetValue
0x41209c TlsFree
0x4120a4 SetLastError
0x4120a8 GetCurrentThreadId
0x4120b0 TerminateProcess
0x4120b4 GetCurrentProcess
0x4120c0 IsDebuggerPresent
0x4120c4 ExitProcess
0x4120c8 WriteFile
0x4120cc GetStdHandle
0x4120d0 GetModuleFileNameA
0x4120e0 WideCharToMultiByte
0x4120e8 SetHandleCount
0x4120ec GetFileType
0x4120f0 GetStartupInfoA
0x4120f8 GetTickCount
0x4120fc GetCurrentProcessId
0x412104 GetCPInfo
0x412108 GetACP
0x41210c GetOEMCP
0x412110 IsValidCodePage
0x412118 HeapSize
0x41211c LCMapStringA
0x412120 MultiByteToWideChar
0x412124 LCMapStringW
0x412128 GetStringTypeA
0x41212c GetStringTypeW
0x412130 GetLocaleInfoA
Library USER32.dll:
0x412138 FlashWindowEx
Library GDI32.dll:
0x412008 SetTextColor
0x41200c CreateFontIndirectA
0x412010 SelectObject
0x412014 SetBkMode
Library ADVAPI32.dll:
0x412000 RegDeleteKeyA

!This program cannot be run in DOS mode.
MRichR
`.rdata
@.data
SVWKON
POaP3c
PC7P;l
P9{PN4
9P:~P6)
PGaPN.
PAjP3fP6E
&P77PQ
P6[P>nPK
"PO:PA
:PA|P?
P:-PO/
P7LP66
6PC#P;
POKPNB
PIXP>)
6PI"PQ
?P29P;
PF_PBrPC
P;rPAC
NEEEEEEEU
QQSVWd
0WWWWW
0WWWWW
_VVVVV
^WWWWW
HtHu4j
s[S;7|G;w
tR99u2
t$h(/A
0SSSSS
u&hH5A
>=Yt1j
jThpNA
j@j ^V
0A@@Ju
0SSSSS
_VVVVV
URPQQh
;t$,v-
UQPXY]Y[
j hPOA
0SSSSS
0SSSSS
t"SS9]
PPPPPPPP
PPPPPPPP
<+t(<-t$:
+t HHt
u;h\GA
u,hTGA
t+WWVPV
bad allocation
hrmkuwierlcvsrmiwdbmyuvyaxescavtxnjdzv
xavnslgowlypkrqmuiqqrtpqaxxfvacrvzb
nwxabzgxouryvforgauaoeyd
rmhrtyezaqvkplhzmrnwdqnljxswbjnkqhwhxehaofnmfmppewvfhekfzfolvhxvucerkibw
nwxabzgxouryvforgauaoeyd
nwxabzgxouryvforgauaoeyd
rmhrtyezaqvkplhzmrnwdqnljxswbjnkqhwhxehaofnmfmppewvfhekfzfolvhxvucerkibw
rmhrtyezaqvkplhzmrnwdqnljxswbjnkqhwhxehaofnmfmppewvfhekfzfolvhxvucerkibw
rmhrtyezaqvkplhzmrnwdqnljxswbjnkqhwhxehaofnmfmppewvfhekfzfolvhxvucerkibw
rmhrtyezaqvkplhzmrnwdqnljxswbjnkqhwhxehaofnmfmppewvfhekfzfolvhxvucerkibw
jtfhpjdbtoyztrdsfbqcvwrbfsufmwtsqihihmrysgxgxjaencqqqqeudwufnxhcgdnovwxykivprcl
xkuuvmycqoxfrnclhzaxmjwadho
xkuuvmycqoxfrnclhzaxmjwadho
xkuuvmycqoxfrnclhzaxmjwadho
dnivgcyncclu
ovcmilpkmtpizixixsdzflbvgmgrlxwqrwxrcrwjgtsbikxwdlpdsxhdrbsp
fveawdyfrblbpelraxtnivckfvecwfsdoaopxvsvbqtasiqciwtlsvnvxuypiwtkrfqfdlwn
leohndvdgugtgputtmtmzrkljqeppybjrpulolurxwztygeevqpqql
yrukdlg
nrkfklidktrrteuxxghhhexaqxmgkggznbeqdponauonvaczkgvpspgkxnwadpskmaajddqhb
dgdcrawqvraocejhxvxcujpcvtxzymmvajinqlwsfjqaqpektqtwxmlzmseupzxsoxtkwyy
nrkfklidktrrteuxxghhhexaqxmgkggznbeqdponauonvaczkgvpspgkxnwadpskmaajddqhb
nrkfklidktrrteuxxghhhexaqxmgkggznbeqdponauonvaczkgvpspgkxnwadpskmaajddqhb
ewtzvkddhmwgiliqlzjarqkhchqtoutbvy
xuwytlwyxnyobheojtvvejhftbnpshbhsitsbzygbpbstqkujcigcdgfqndlnagptpfs
ygnomdudrbfkegugpzpfdmbzwwxaeculkxdjzgrjtgw
jfnojggezcrobrqvbo
ngvsyzwsrrlvvwhkqt
dzvjdwshogzocxaydrzxvaquuhrxjiuqonnshfwutjgumtigwammlmxsrsxubfvdrjyhbiifovi
mmymlefhszwbjkjpzmmshydkfqobewuqcqnztyuahbpumprekzptj
xsimvrbxgckmfosmxldfdgzghexouerhdwuttdgfyntwuywfvfqhrqyyxbcnnvafeqfwncxgdnccucvas
tqunuidaqjfcooycpfed
wwaxecpqtcwtebxytykqcptcgoqhxxpehhlbavwuvfqjlhfhjefkj
kernel32.dll
bGEoQAj6huS1HZ4pOXVxKllel94HnbHwOlvqrRjRLj2Ga9J7yMGOayN93uUo%
^{ZT^J
\r>]<
^"H/^ @:]U
]r_D][
]`T`\*<
R^`7B]m>
S]uJ#^}
m0^cNk\
Q]8>S]
^n}$\~
bad allocation
string too long
invalid string position
Unknown exception
GAIsProcessorFeaturePresent
KERNEL32
bad exception
EncodePointer
DecodePointer
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
CorExitProcess
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
1#QNAN
1#SNAN
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
EnumResourceTypesW
WaitForSingleObject
CreateThread
lstrlenW
VirtualProtect
GetProcAddress
LoadLibraryA
VirtualAlloc
LockResource
LoadResource
SizeofResource
FindResourceW
GetModuleHandleW
GetLastError
CreateMutexA
GetModuleHandleA
FreeConsole
KERNEL32.dll
FlashWindowEx
USER32.dll
SelectObject
CreateFontIndirectA
SetTextColor
SetBkMode
GDI32.dll
RegDeleteKeyA
ADVAPI32.dll
HeapFree
RtlUnwind
RaiseException
GetCommandLineA
HeapCreate
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
HeapAlloc
HeapReAlloc
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
InitializeCriticalSectionAndSpinCount
HeapSize
LCMapStringA
MultiByteToWideChar
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVtype_info@@
.?AVbad_exception@std@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
LjLlLa
LhLaLjLlL]
L_LlLjLgLjLl
LjLlLa
LlLaL^LjLc
KERNEL32.DLL
mscoree.dll
((((( H
h(((( H
H
VS_VERSION_INFO
StringFileInfo
040904E4
Comments
Readmits salary policed
CompanyName
Manipulative insolvency
FileDescription
Understaffed flight turnpike tyrannically verbs methylated
FileVersion
5.5.98.7
InternalName
Uncoiling
LegalCopyright
Copyright
Persona hooded
LegalTrademarks
Convener peacetime fumigate transgressing elephant
OriginalFilename
Teach freckle
ProductName
Cave ruthlessness
ProductVersion
5.5.98.7
VarFileInfo
Translation
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Clean
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
ALYac Clean
Cylance unsafe
VIPRE Clean
Sangfor Clean
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Clean
K7GW Clean
K7AntiVirus Clean
Baidu Clean
VirIT Clean
Cyren Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HSYN
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky Clean
BitDefender Clean
NANO-Antivirus Clean
SUPERAntiSpyware Clean
MicroWorld-eScan Clean
Tencent Clean
TACHYON Clean
Sophos Clean
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition Clean
Trapmine malicious.high.ml.score
FireEye Generic.mg.12a844240687cfae
Emsisoft Clean
SentinelOne Static AI - Malicious PE
Jiangmin Clean
Webroot Clean
Avira Clean
Antiy-AVL Clean
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Gridinsoft Clean
Xcitium Clean
Arcabit Clean
ViRobot Clean
ZoneAlarm VHO:Backdoor.Win32.Agent.gen
GData Clean
Google Clean
AhnLab-V3 Clean
Acronis suspicious
McAfee Clean
MAX Clean
DeepInstinct MALICIOUS
VBA32 Clean
Malwarebytes Malware.AI.4031967075
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Trojan.Generic@AI.100 (RDML:NSoLasNSGRldqZFWRAA6ZA)
Yandex Clean
Ikarus Trojan-Spy.Cinoshi
MaxSecure Clean
Fortinet Clean
BitDefenderTheta Gen:NN.ZexaF.36662.oq0@ayB!kFni
AVG Clean
Cybereason malicious.d842f1
Avast Clean
No IRMA results available.