Static | ZeroBOX

PE Compile Time

2023-09-12 01:17:12

PE Imphash

660e4ba65070c42e55f04efddf5f7d78

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0000e84b 0x0000ea00 6.44593379176
.rdata 0x00010000 0x000419c6 0x00041a00 7.09417568465
.data 0x00052000 0x000bfc08 0x000bea00 5.40858505371
.pdata 0x00112000 0x00000e4c 0x00001000 4.47857343611
.gfids 0x00113000 0x00000094 0x00000200 1.26165227607
.rsrc 0x00114000 0x00000728 0x00000800 3.74001700596
.reloc 0x00115000 0x0000061c 0x00000800 4.74087717634

Resources

Name Offset Size Language Sub-language File type
RT_STRING 0x00114320 0x00000286 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x00114320 0x00000286 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x001145a8 0x0000017d LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document text
None 0x00114120 0x000000c4 LANG_ENGLISH SUBLANG_ENGLISH_US data

Imports

Library KERNEL32.dll:
0x180010000 EnterCriticalSection
0x180010008 LeaveCriticalSection
0x180010018 CloseHandle
0x180010020 GetLastError
0x180010028 GetCurrentActCtx
0x180010030 HeapCreate
0x180010038 TryEnterCriticalSection
0x180010040 CreateThread
0x180010048 OpenThread
0x180010050 FindFirstFileA
0x180010058 FindNextFileA
0x180010060 FindClose
0x180010068 WaitForSingleObject
0x180010070 GetStdHandle
0x180010078 WaitForMultipleObjects
0x180010080 GetCurrentThread
0x180010088 CreateFileMappingA
0x180010090 VirtualAlloc
0x180010098 DuplicateHandle
0x1800100a0 QueryPerformanceCounter
0x1800100a8 GetCurrentProcessId
0x1800100b0 GetCurrentThreadId
0x1800100b8 GetSystemTimeAsFileTime
0x1800100c0 InitializeSListHead
0x1800100c8 RtlCaptureContext
0x1800100d0 RtlLookupFunctionEntry
0x1800100d8 RtlVirtualUnwind
0x1800100e0 IsDebuggerPresent
0x1800100e8 UnhandledExceptionFilter
0x1800100f8 GetStartupInfoW
0x180010108 GetModuleHandleW
0x180010110 RtlUnwindEx
0x180010118 InterlockedFlushSList
0x180010120 SetLastError
0x180010128 DeleteCriticalSection
0x180010138 TlsAlloc
0x180010140 TlsGetValue
0x180010148 TlsSetValue
0x180010150 TlsFree
0x180010158 FreeLibrary
0x180010160 GetProcAddress
0x180010168 LoadLibraryExW
0x180010170 GetCurrentProcess
0x180010178 ExitProcess
0x180010180 TerminateProcess
0x180010188 GetModuleHandleExW
0x180010190 GetModuleFileNameA
0x180010198 MultiByteToWideChar
0x1800101a0 WideCharToMultiByte
0x1800101a8 HeapFree
0x1800101b0 HeapAlloc
0x1800101b8 LCMapStringW
0x1800101c0 FindFirstFileExA
0x1800101c8 IsValidCodePage
0x1800101d0 GetACP
0x1800101d8 GetOEMCP
0x1800101e0 GetCPInfo
0x1800101e8 GetCommandLineA
0x1800101f0 GetCommandLineW
0x1800101f8 GetEnvironmentStringsW
0x180010200 FreeEnvironmentStringsW
0x180010208 GetProcessHeap
0x180010210 GetFileType
0x180010218 GetStringTypeW
0x180010220 HeapReAlloc
0x180010228 HeapSize
0x180010230 SetStdHandle
0x180010238 RaiseException
0x180010240 WriteFile
0x180010248 FlushFileBuffers
0x180010250 GetConsoleCP
0x180010258 GetConsoleMode
0x180010260 SetFilePointerEx
0x180010268 WriteConsoleW
0x180010270 CreateFileW

Exports

Ordinal Address Name
1 0x18000f230 DllRegisterServer
!This program cannot be run in DOS mode.
`.rdata
@.data
.pdata
@.gfids
@.rsrc
@.reloc
SUVWATAUAVAWH
A_A^A]A\_^][
x ATAVAWH
3B$5pw
@A_A^A\
x ATAVAWH
A_A^A\
@SUVWATAUAVAWH
HA_A^A]A\_^][
x ATAVAWD
t$0A_A^A\
S,9P0t3E+
WATAUAVAWH
0A_A^A]A\_
WAVAWH
0A_A^_
WAVAWH
A_A^_
WATAUAVAWH
#H4#S0
A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
@SUVWATAUAVAWH
8A_A^A]A\_^][
@SUVWATAUAVAWH
LF#H5k
HA_A^A]A\_^][
t$ WATAUAVAWH
HcD$xMc
A_A^A]A\_
|$ AVH
H3E H3E
WATAUAVAWH
A_A^A]A\_
ffffff
WATAUAVAWH
A_A^A]A\_
SVWAWH
L$PHc|$TI
(A__^[
(A__^[
SUVWATAUAVAWH
8A_A^A]A\_^][
u3HcH<H
x ATAVAWH
A_A^A\
UVWAVAWH
0A_A^_^]
WAVAWH
A86taH
0A_A^_
L$ WATAUAVAWH
@A_A^A]A\_
x ATAVAWH
A_A^A\
WATAUAVAWH
A_A^A]A\_
UVWATAUAVAWH
`A_A^A]A\_^]
x ATAVAWH
0A_A^A\
\$ UVWAVAWH
A_A^_^]
@8|$^t
l$ VWATAVAWH
L$&@8t$&t0@8q
A81t@@8r
A_A^A\_^
fD94Fu
fD9t$b
SVWATAUAWH
HA_A]A\_^[
D82u&H
D8t$Ht
USVWAVH
A^_^[]
l$ WAVAWH
A_A^_
@UATAVH
@UATAUAVAWH
e0A_A^A]A\]
@UATAUAVAWH
H!T$0D
uf!T$(H!T$
A_A^A]A\]
WAVAWH
@A_A^_
UVWATAUAVAWH
A_A^A]A\_^]
VWATAVAW
A_A^A\_^
WATAUAVAWH
A_A^A]A\_
\$ UVWATAUAVAWH
H!D$ E
`A_A^A]A\_^]
ffffff
fffffff
LcA<E3
WATAUAVAWH
A_A^A]A\_
UVWATAUAVAWH
pA_A^A]A\_^]
x AUAVAWH
0A_A^A]
A3@hD;
A\1A4H
x AUAVAWH
@A_A^A]
x ATAVAWH
@A_A^A\
pantomime
wars; nickname, intervention; spreading
require
meeting
camp topple. contradict, substantial leak
graphic# OK. did; forgery, dignified. iso; conduct# epidemic. inherited
unload, poems, crash; recollect. sterile# saddle
faster. edition tumbled lee bully. go myself, grew. once
repeatedly
flew; completed
fuss# rpm
login. if. administrator, thankful
loud; altitude hermione, traced
consider trips meat. loud headless forgot geoffrey, assisted horizontal;
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
[truncated strftime output]
CorExitProcess
GetCurrentPackageId
LCMapStringEx
LocaleNameToLCID
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
UUUUUU
UUUUUU
=imb;D
/>58d%
VM>cQ6
>jtm}S
)>6{1n
+f)>0'
;H9>&X
*StO9>T
n03>Pu
K~Je#>!
bp(=>?g
BC?>6t9^
K&>.yC
.xJ>Hf
y\PD>!
|b=})>
c [1>H'
uzKs@>
3>N;kU
kE>fvw
V6E>`"(5
?UUUUUU
?7zQ6$
utpcxre663tc32.dll
DllRegisterServer
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CloseHandle
GetLastError
GetCurrentActCtx
HeapCreate
TryEnterCriticalSection
CreateThread
OpenThread
FindFirstFileA
FindNextFileA
FindClose
WaitForSingleObject
GetStdHandle
WaitForMultipleObjects
GetCurrentThread
CreateFileMappingA
VirtualAlloc
DuplicateHandle
KERNEL32.dll
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetModuleHandleW
RtlUnwindEx
InterlockedFlushSList
SetLastError
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
GetProcAddress
LoadLibraryExW
GetCurrentProcess
ExitProcess
TerminateProcess
GetModuleHandleExW
GetModuleFileNameA
MultiByteToWideChar
WideCharToMultiByte
HeapFree
HeapAlloc
LCMapStringW
FindFirstFileExA
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetProcessHeap
GetFileType
GetStringTypeW
HeapReAlloc
HeapSize
SetStdHandle
RaiseException
WriteFile
FlushFileBuffers
GetConsoleCP
GetConsoleMode
SetFilePointerEx
WriteConsoleW
CreateFileW
'qZXh4*c
^OJ[8
~)q*a=;
{0YKll
UyDx&-
jUh6'4
&o"K<=l
V7R6=D
?.hon1
4daHbu
vax+l8
3r||;4
(}h]3m:
fJ#k[_2
~DNOJQ
z3=lq
ADH/i`u
z`Qxr`
/#=w"D<!h
sJa@zc]~
Bn@%j)_
0X`'_=)
`".Ix^
M|B%Ez@
EIR-RI
yXtX/
4K)d>o`
XjBV0A
#enSWQd
`@\6Z
E'U>Tc
5&z}Jh
<&l$&1<F4
S;1I,U
%=mc?-,
3Hm%r
MbN'{#D
">~-2/
^<#,q$61
*AV@Z+
[INWMu
+aRglT
^A60u5
2Mi&ZVy
KuHRT)
]`7. T
<Bi|?*i
%|o'm
XBs`jWu
$c}h0+!
t,)AB|
;oI_B'
5jwHQ=
Ph<x F
| Km7F
Q`CKg)s
:gTR%y
/EFO>l9,
VL_Zo:
$\U1D.
WO3EW
(}v%mu
gP{pT'
14by]Ne`3
^u.74Z
]n!.3px]
<2Q(-D@F
EWv<c&C
gT6zH7
j~U$D5
oG6Uwtd
9pme!t'6b
$&8sWW
|eAJVC^i
64_{G/
(Wz9YV
xZ9@SZ
#4:Rb1UW
-[$n2'
L_H]^o
L]}'[
0e2ji&VQ
g^e;$t
%52Ha~
=\oh8bGz
=f9x2zD
8<K5]K
c:8AD.
-.k#21
84.,R(?y+I
Z+pe@6
v=%vq[k
aX*(LP
^Q5\A0
8_IY6hw
^W^A-0
Nu<jKaY`-+
J3[_~1Pc
xgWE~#
`Y8K~$Kx
5=NU-Hc
M8OY]S
7uTB,~
_<Cg?U
0W]B4U)
]YE1*dd
]`{=:R{e
4]%v;D
qc6zU*=
fCBt,V
j$<Y8U
47qwa,
\+ jv/
[U"5Ef:SJ
!5lV@JM
@(x{W@
vZ+O]#S}M0
B/d<1c
KM8 M)C
jgZ><M
@PVO9O
B"l}Tnu7@
<.u!f4j
N@-!/F
N0t8(>=
X]b~J$n
(canT8
3$]xB`@
I1ZZ`]
TQP-3>RM
h#hv1PU
L{4D#p
P^os}Nc
JMrXhDsa=
f]!nR$4
?*A;/#B
&%MaRA@u
U]s_0Q
ZODG_-
S\91U
`lWQ`
(}ihN7.
$ja.R}
iwVvF*
a;W^y$
/o'<>t
@Vc>pQUi
u[(9nF*L
\\>6a=
:1aOc3
M4F:#+Rfz
#|ej:U
bjXfz:
Y937D
Y$ha)8
Ad^U)Ya25\C
VP1S*Cu
\:o&[q
Ee8b((
Ko+7gd
DeEd+6
8Ot[-Y#
V#I{RX
@E`ML?.
&%JS%
I`!z)X
{&c+.Mds
%!'Ky&
EaQ9kuH
V=Q%s\
> QQTj
EcM|})
J(*\1+
ohH#Gc
-vz1G6` ;)
6_p(co
WOgR"p
U+,"O^
b$<A!a
.iU5Pd
R.bB$a
aq!F3a
3)=cRR
)&_`'`}
Ic'yC=
>5xd$DN G
L,1[z%
I8z@:CM
}i^%v,Uw
1Kv:5D
GlZD7$
ha82MO.
Ft9b._
&<[m#gm
ZnhC,[
L k)]c_
&,xEU@
T/&x/R
d]+b.H'EN
.O*G*7
$bm0S$
o~''p5.I
3>nIh_z39
4~w+%!
'##ZGaELN
=VMUUH
e$[g+l
;%W7~VLs
59*+=)
d)QIJ&G
V&jhg 01s
>!)o^R
`fNAZI
C<*b/8
9?}i@@
Q"bZ`r
'(,XjB
zcuVx\\
b@*~,Z
^/RPj@0
`t@*4P
%sAt'>6
`NaOg6j
$+Vk"<
$8**z
\A@i]8G
v+_;80,X
#!t4"
)0zu$~
^!S/*-
JYDy+3r
K"OUG#9
N`fI#^
\j7TYt}
)>a{!CQ
wPw.%:x
DJT#C.WdD
%LWL6>
99999w9w99
9999w9w99w9
999999
w99999
9999999999
99999w999999999999w99
99999999
9w999999w99999w99999w9
999w9999
999999999999
999w999999
9999999999999999999999
9999w99999999999999w999999999
999w999999w9999999999w
w999999
999999999w9
999999w9w9
9999999
99999999999999999w9999w9999w99999
999999
w999w999999999999
9999999999999999999999
999999w99w99w9999w999w99999ww999999999999
99999999999w
999w99
999999w
99999999999999w9w99w9
99999999
999999w99999999999999999999999
9999999w99w9999w999
99999999999w9
9w99999999w9999
999999999999999
999999
9999999999
9999999w99999999999
w9999999
9999w9
99999999999999999
9999w999999999w9w99999999
999999w9999999999
9999w9w9999999
9999999999
9999w99w9999
99999999999999999999
9999w9@9w9999999w
999999999999999999999999999999w
99999999
999w999999999w99
999w99999ww99
99999999w9999
99999999
999999w999999999w99w9999
99w9999999999999999w9999w
w99#99w99
99w99999
999w99
w9999w99w999w
999w9999w9999
99999999999
99999999w9999999w999
999999www999999999999999w999999999999999999999w9999999w999999999999999999999999999999999999999999999999999999999999w$99999999w99
9999999999999w9
9999999999w999999999
www99w9w99
999w99999
9999w9999999999
999999
999999
999999999
999w99w9w9999
999w9999
99999999999w9w
999999
99w9999999999999999999
9999w99
999999
999999w999
99ww99
999999
ww99999
9999999999
w999w99w999999999w99
999999
9999w9
99999999999999
9w9999w9w9
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
varieties_ Chris Reply_ Remembered wept
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
advapi32
api-ms-win-core-fibers-l1-1-1
api-ms-win-core-synch-l1-2-0
kernel32
mscoree.dll
api-ms-win-appmodel-runtime-l1-1-1
api-ms-win-core-datetime-l1-1-1
api-ms-win-core-file-l2-1-1
api-ms-win-core-localization-l1-2-1
api-ms-win-core-localization-obsolete-l1-2-0
api-ms-win-core-processthreads-l1-1-2
api-ms-win-core-string-l1-1-0
api-ms-win-core-sysinfo-l1-2-1
api-ms-win-core-winrt-l1-1-0
api-ms-win-core-xstate-l2-1-0
api-ms-win-rtcore-ntuser-window-l1-1-0
api-ms-win-security-systemfunctions-l1-1-0
ext-ms-win-kernel32-package-current-l1-1-0
ext-ms-win-ntuser-dialogbox-l1-1-0
ext-ms-win-ntuser-windowstation-l1-1-0
user32
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
((((( H
zh-CHS
az-AZ-Latn
uz-UZ-Latn
kok-IN
syr-SY
div-MV
quz-BO
sr-SP-Latn
az-AZ-Cyrl
uz-UZ-Cyrl
quz-EC
sr-SP-Cyrl
quz-PE
smj-NO
bs-BA-Latn
smj-SE
sr-BA-Latn
sma-NO
sr-BA-Cyrl
sma-SE
sms-FI
smn-FI
zh-CHT
az-az-cyrl
az-az-latn
bs-ba-latn
div-mv
kok-in
quz-bo
quz-ec
quz-pe
sma-no
sma-se
smj-no
smj-se
smn-fi
sms-fi
sr-ba-cyrl
sr-ba-latn
sr-sp-cyrl
sr-sp-latn
syr-sy
uz-uz-cyrl
uz-uz-latn
zh-chs
zh-cht
CONOUT$
Haughty 695 974@ Affections
476+ 643$
tOppressive( %sClip condescending 652)
Inevitable Educational\
Einteger? %s Director) Performed 142 Wallpaper Superstition. consulate
haste 447 Unmoved_
%d %s Hereafter/ 143/ 195
%d 641! Moscow Detached
.Harderflint Popular Listened? mental Compelled
Alec compare Echo+ dip- %d Tales) Proceedingsickly_
arrested_ Beehive burn Fuel
9%d identical_ Cost? Puddle Despair Servant@ %d$ machinery
knocked 439, Careers 599.
Madame 419 492 515@
213, Newspapers climate@ Spur
%d %s\ 207$ 871( blond acorn
Antivirus Signature
Bkav W32.AIDetectMalware.64
Lionic Clean
Elastic malicious (high confidence)
MicroWorld-eScan Clean
FireEye Generic.mg.3a96a42f6d6334a3
CAT-QuickHeal Clean
ALYac Clean
Malwarebytes Clean
Zillya Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
BitDefender Clean
K7GW Clean
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Clean
VirIT Clean
Cyren Clean
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of Win64/Injector.NO
APEX Clean
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Tencent Clean
TACHYON Clean
Sophos Clean
Baidu Clean
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win64.PinkSbot.th
Trapmine Clean
CMC Clean
Emsisoft Clean
Ikarus Clean
GData Clean
Jiangmin Clean
Webroot Clean
Avira Clean
Antiy-AVL Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Clean
Google Clean
AhnLab-V3 Clean
Acronis suspicious
VBA32 Clean
MAX Clean
DeepInstinct MALICIOUS
Cylance Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Clean
Yandex Clean
SentinelOne Clean
MaxSecure Clean
Fortinet Clean
AVG InjectorX-gen [Trj]
Avast InjectorX-gen [Trj]
No IRMA results available.