Static | ZeroBOX

PE Compile Time

2023-04-19 00:07:36

PDB Path

C:\rijecayovajugi.pdb

PE Imphash

da3e442c2d2024285cdd03f77dec5d8f

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000397e4 0x00039800 7.88556033428
.data 0x0003b000 0x00175fe4 0x00001c00 2.45946561586
.rsrc 0x001b1000 0x00013af8 0x00013c00 4.29982884759
.reloc 0x001c5000 0x00002716 0x00002800 2.42957166642

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x001c3988 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_STRING 0x001c48e0 0x00000212 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x001c48e0 0x00000212 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x001c48e0 0x00000212 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_ACCELERATOR 0x001c3e68 0x00000048 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x001bd5c8 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x001bd5c8 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x001bd5c8 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x001c3eb0 0x00000268 LANG_ENGLISH SUBLANG_ENGLISH_US MS Windows COFF Motorola 68000 object file

Imports

Library KERNEL32.dll:
0x401014 GetCommState
0x401018 GetCurrentProcess
0x401020 GetModuleHandleExW
0x401024 AddConsoleAliasW
0x40102c CreateHardLinkA
0x401030 GetTickCount
0x401040 GetPriorityClass
0x401044 GetVolumePathNameW
0x401048 LoadLibraryW
0x40104c SizeofResource
0x401054 GetNamedPipeInfo
0x401058 GetFileAttributesW
0x40105c SetComputerNameExW
0x401060 MultiByteToWideChar
0x401064 InterlockedExchange
0x40106c GetLastError
0x401070 SetLastError
0x401074 GetProcAddress
0x401078 VirtualAlloc
0x401084 BackupWrite
0x401088 RemoveDirectoryA
0x401090 LoadLibraryA
0x401094 LocalAlloc
0x40109c GetNumberFormatW
0x4010a0 AddAtomW
0x4010a4 RemoveDirectoryW
0x4010ac FoldStringA
0x4010b0 GetOEMCP
0x4010b4 FindNextFileA
0x4010c0 _lopen
0x4010c4 GlobalAddAtomW
0x4010c8 CloseHandle
0x4010cc CreateFileA
0x4010d0 PeekNamedPipe
0x4010d4 WriteConsoleInputW
0x4010d8 PeekConsoleInputW
0x4010e0 SetStdHandle
0x4010e4 SetFilePointer
0x4010e8 HeapFree
0x4010ec GetCommandLineA
0x4010f0 GetStartupInfoA
0x4010f4 GetCPInfo
0x401100 GetACP
0x401104 IsValidCodePage
0x401108 GetModuleHandleW
0x40110c TlsGetValue
0x401110 TlsAlloc
0x401114 TlsSetValue
0x401118 TlsFree
0x40111c GetCurrentThreadId
0x401120 TerminateProcess
0x40112c IsDebuggerPresent
0x401130 HeapAlloc
0x401134 HeapCreate
0x401138 VirtualFree
0x401148 HeapReAlloc
0x40114c WriteFile
0x401150 WideCharToMultiByte
0x401154 GetConsoleCP
0x401158 GetConsoleMode
0x40115c FlushFileBuffers
0x401160 Sleep
0x401164 HeapSize
0x401168 ExitProcess
0x40116c GetStdHandle
0x401170 GetModuleFileNameA
0x401180 SetHandleCount
0x401184 GetFileType
0x40118c GetCurrentProcessId
0x401194 LCMapStringA
0x401198 LCMapStringW
0x40119c GetStringTypeA
0x4011a0 GetStringTypeW
0x4011a4 GetLocaleInfoA
0x4011ac RtlUnwind
0x4011b0 WriteConsoleA
0x4011b4 GetConsoleOutputCP
0x4011b8 WriteConsoleW
Library USER32.dll:
0x4011d0 CharToOemBuffA
0x4011d4 LoadMenuA
Library GDI32.dll:
Library ADVAPI32.dll:
0x401000 RegOpenKeyA
Library SHELL32.dll:
Library ole32.dll:
0x4011dc StringFromIID

!This program cannot be run in DOS mode.
RichJ1
`.data
@.reloc
bad allocation
Unknown exception
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
EncodePointer
DecodePointer
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
CorExitProcess
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
CONOUT$
bad allocation
Buvuwadi rogivoz yoyedutezuxuk
Tidevefofogoxa cozivuduy xavexixegukure
Notoreta bejopebodeluk loxirohirubeve nebawicameh
Tilucuk vejotesevidag munarijaraxe
Lobexoxac
bad exception
Lemigig
Pexelubarev
Zupowu naletuyalejozon
msimg32.dll
C:\rijecayovajugi.pdb
QQhp,@
D$dPWWW
D$dPWh
VVVVVV
0A@@Ju
teh}K@
<+t(<-t$:
+t HHt
0SSSSS
>=Yt1j
j@j ^V
t"SS9]
0SSSSS
PPPPPPPP
0SSSSS
PPPPPPPP
URPQQhX
t+WWVPV
;t$,v-
UQPXY]Y[
GY%mSh=8_
)T=.^D^
lC8SM31q
'mJptkQ5
t+O]0B
B`'Stv
ct<t</
Oe)\KR
wCopk=
KA=aC.| w
R<K06;
l.nVHr
hqW=ZH
=>Kkw7Q2
{J^.pX
YYmO;`tp
Ykq+Y(
p~Ou5
\q!P:yI
]0qLyR
_]"mWP{^
Hs&RFt
J|oPzjf
>sh6+)
R|NU\
@hK~wW
rw\paNHZ\2y
xra8$;
@Z]S1`\
wl6Hqo
*c[(LX1
@n:Dc2
'a:fAK
/P&cNg
b=G}Zp
@?|w]2
F2 W\?:/
e!~p;\
Z!~RD/W
oZ7VQ"
ls(=>;`_
a1F-FF
.9@RU0
4nN:Yr
uqiSAo
u\y@kYA
S,^&k>
s0#;1X=T
G95FSvih
<o42k[
dkmvwY
vN dZS
Y>`Ys>
y>do|
)K4L.N!
&Hl\_y
kmjj>@
ed$ft`
`9RW@D
(\o>tBN
k`^x;Y
@ GI
c.$bb!Pu
{-)8N
6+7}AJ
\^Y v[L
Ni^j;R0,
J"YQ^l{;\
kk"C/
{)Z6Tq4
KUzC:,
g7`\XO
,u}<t(9
2b_VH<V C
6Z?^.-Jp
<s$jk+1
3.3kn&A
$2&p-
qW2Oih
%b4u"hu
?d21S7[
HICYC2t(I
\.@e(Z
Bgmd:}
nuYh/ TnnL
u[fqVm+P
/K)n6IN
a(`- M
+ u{*B>
,K]ZMj
/Y,M.5q--
&aT-oj
_<|yYl
&$qKqAB
">$/g(
)2X3OA
4l[Q={
iukYt@
">+REv
;0oQaD )
_w{zT8n[~3
iJ=_.c
*='zyU
-R4cov
~<Z%Ry5'
/Bpo])
\ DDA1
s{i=Kv
[Gi*[8
6l<cg:/
#13g_E
+llB7og
v3qJIV
tl5uy!
dj'T@7
kRJ|!N
nt:L{ZD"
dmM~%f0
P#1IX
Z&*EJxw
_Oyal'
#9EfZO
B||"g&
)= tm77
xhFNv0
: T'!4`s
j$iS0zU5eV
$R?05g
0{v1bl0
06y&ng
D3wYZ
kKlg?-
^&/:d%
F/9uv9
]k7'Cf
xs|st1
5r#&K'
=HhFh)
+aUx]c
n(Tr'$
|Gg>Vjr
Lg<-;d
B[gQu<
>U5I_H
Ap.om;
g|){2?r
zF4XEkj
F:_$Y{I
Hs]iUl
OzUTt
]|"("]
;fGhml
ie@yuF
dwSI((
.Ik<dN
4-:h::
iL2eK\
g)_}+o
`WIP<(o
U_!&wH
Yju;SQsF
dts*M$
0%qVAV
<5!HL4,1
^z{kD s~
]r`0en
mkJhZJ
/)d]1
g|{?9ch
;:[MZ:[
am-1]Nv
nDQ'yAF
&#=SPp
(M>}dP
QIh%2`
V;#B[4
H?^"jX
C4+l1,
]YK6C3
Uyj#|;av}0
Pn)66h
+AwuFd
RTL"GKb
I]{kY#3
/TS<-T8
UqsZ~k
r*{;3r;
7p$tU
3ACg?
p'<4nK}oxP
i9193^
SdP"H]
YHQ?.)
YGKnw[
85wY%N
gUKmfS
c^nj0@
[CdL`S;Rd]J
,F/%KC
H HZ^V>
765'v<
e0/!$)d
0R:xq>eC
TiAO\*2Y
?Vwgra8
[%xPQ&
<tZ2t@
NhCO tr
/Oq'p=
xh.6n\
=AEtZG&
aC$hd8
EhukZc
22}^1{B
Q*lTLy
CBb&(0l
u:#7e[
e}?B9(
&f<ZN3
tIDT!b^O
o:\nga
&[t98^
M2nd^f
wqc)h9
WU<]q,
eb+I-P
ds(k9kH
%;u[b@eI
#ILIkK
;7Z;c:
ym/3no}I
VL32^$e
?Hg%g{cW
97Kv5
;ZlCjg
=/C]uI
:RTMWr
v>^sPCw]
mqU/Bi
18he=
v7Mo@xu
)fS4U]
N\BrJact
ZE6_}l
4*<,$W
8Jm*T;
,\]y`#
rI;@>,=
F:Sg'M
BYD&J\
10w7u^V
&4ljH&
kB?c!2
Z.j*L^
+orYt9
, 2S:gP
M=jl>(
mwpg\`QJ}c
)(nZz6
ApD+Ler
pA15\#
P/S>E9
[t#HU|
;^nL,8
)Q|-kh
0(A?3P
)YL.kV
*m8)i
k~>R2^
:{/FJ@
5nZz.N
474c1n
jhq-xb
[JnJ[9
^FqxU.
\M3p'r
Vc!ZH8Y\j
NWmU:0
XT7QzJ
UOj>(m
u<gQtEx
g6:\Q4
k69sx2L
OG(`5~g@
1A;'u>Z
i[$\-(
9Dd<(y<
ky@ Gr
trcn0r
O^l%=3
2R#I<TQ
vMqG<iI
b2L(zr
'(mF[|
`2!9z[
"Pp$FLP
aMmFn*P
;i.O ZM
t&W|;R
SetDefaultCommConfigA
WriteConsoleInputW
PeekNamedPipe
WriteConsoleOutputCharacterA
GetCommState
GetCurrentProcess
GetSystemWindowsDirectoryW
GetModuleHandleExW
AddConsoleAliasW
SetVolumeMountPointW
CreateHardLinkA
GetTickCount
GetConsoleAliasesLengthA
GetWindowsDirectoryA
GetConsoleAliasExesW
GetPriorityClass
GetVolumePathNameW
LoadLibraryW
SizeofResource
GetConsoleAliasExesLengthW
GetNamedPipeInfo
GetFileAttributesW
SetComputerNameExW
MultiByteToWideChar
InterlockedExchange
FillConsoleOutputCharacterW
GetLastError
SetLastError
GetProcAddress
VirtualAlloc
PeekConsoleInputW
BeginUpdateResourceW
BackupWrite
RemoveDirectoryA
EnumSystemCodePagesW
LoadLibraryA
LocalAlloc
SetConsoleCtrlHandler
GetNumberFormatW
AddAtomW
RemoveDirectoryW
BeginUpdateResourceA
FoldStringA
GetOEMCP
FindNextFileA
FindFirstChangeNotificationA
FreeEnvironmentStringsW
_lopen
GlobalAddAtomW
KERNEL32.dll
ChangeDisplaySettingsA
LoadMenuA
CharToOemBuffA
GetWindowTextLengthW
USER32.dll
GetCharABCWidthsFloatA
GetBitmapDimensionEx
GDI32.dll
RegOpenKeyA
ADVAPI32.dll
ExtractAssociatedIconW
SHELL32.dll
StringFromIID
ole32.dll
HeapFree
GetCommandLineA
GetStartupInfoA
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
IsValidCodePage
GetModuleHandleW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
GetCurrentThreadId
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapAlloc
HeapCreate
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
HeapReAlloc
WriteFile
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
FlushFileBuffers
HeapSize
ExitProcess
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetFileType
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
InitializeCriticalSectionAndSpinCount
RtlUnwind
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetFilePointer
SetStdHandle
CreateFileA
CloseHandle
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVexception@std@@
kkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk
rrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
kkkkkkkkkkkr
kkkkkkkkk
rkkkkkkk
i iiiiiiiiiiiiiiiii8
rkkkkk
____________
rkkkkk
___________8
rkkkkkr
__________8
rkkkkkr
&C__________
rkkkkkr
_________8
rkkkkkr
________
rkkkkkr
______D8
rkkkkkr
f___D__8
rkkkkkr
3,,,,,
____D8U
rkkkkkr
_D__8UYrkkkkkr
Yrkkkkkr
Yrkkkkkr
bYrkkkkkr
3333a&
bYrkkkkkr
bYrkkkkkr
&&&&&&&&&'
y[&&&&&&&&
rkkkkkrY
rkkkkkrY
~rkkkkkrY
rrrrrrrrrrrrrrrrr&=
~rkkkkkrY
~rkkkkkrY
]rkkkkkr
]rkkkkkrY
______
kkkkkr
`_______
_________
FFFFFFFFhF
kkkkkr
________________W&(t
kkkkkkr
____________A&
rkkkkkkkkkr~
______________+
~rkkkkkkkkkr~
________
lkkkkkkkkkr~
______________
rrrrrrrrrrlkkkkkkkkkkr]
_______
&mkkkkkkkkkkkkkkkkkkkkkkr]
&Xkkkkkkkkkkkkkkkkkkkkkkkr
&kkkkkkkkkkkkkkkkkkkkkkkkk
r{^^^^^^^^^^
&&6j6&&9kkkkkkkkkkkkkkkkkkkkkkkkkkk
rrrrrrrrrrr
kkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk
'))))))))))))))))))))'J
&&&&&&&&&&Ob
&&&&&&&
&&&&&&&
&&&&&&
kD&&&&&
&&&&QJ
q4iiiiQ
4uiuii?\v
4]uiii85
&&&&&&&&&&&[
U&&&&&&&&
dmmmmmmmmmmmmmmmdtttttXh
tttdm
EmmmmmE
$aaaaaaaU
mmmmmtttttm
oooooo"&'
ttttttttttt
ttttttttttttdmmmmzG
tttttttttttttttttttttFttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttt
;;;;;;Y
}|}~|}
|~~z}~
|{|{}|
~||}z|
z||}~{y
{y}~||
~|}}||~
~{}}||}}
}{}}zz
~~}}}}~
{{}|}~}
~~~{||}
y}}}~}
|{z}~}~
|~|{{~
~|{~}}
}y{{{}
}{y{z|z|
|{}{|{
zz{z}{
~|z}|~~{
y~}{|{
~||}}~~
{z~}{}z
|z}zz{
|~}~{~
}|}}~}
{{~~~|~{
~{z~}}|
}~~~~~{
j5'\Hy?
55U4%i2
mmiiAZ
m1Gaz&
=12'Pm
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaa
00000000000000000000000000000000000000
aaaaaa
0......................................0
aaaaaa
0.....
aaaaaa
AAAAAAAA
aaaaaa
AAAAAA
aaaaaa
AAAAAAAAAAA
aaaaaa
AAAAAA
aaaaaa
AAAAAAAAA
aaaaaa
AAAAAAA
Auuuuu
aaaaaa
AAAAAAAAAA
aaaaaa
AAAAAAAAuuuu
aaaaaa
AAAAAAAAAAuuAuuuu
aaaaaa
AAAAAAuAuuuu
aaaaaa
AAAAAAAuAuuuuuu
aaaaaa
AAAAAAAuAuuuuu
aaaaaa
CCAAAuAuAuuuu
aaaaaa
ACAAAAAuAuuA.0
aaaaaa
0.....
CAAAAAAuAuu
aaaaaa
CCAAAAAuAA.0
aaaaaa
0.....
ACAAAAAuA
aaaaaa
0......
CCAAAAAA.0
aaaaaa
0.......
ACAAAAA
aaaaaa
0..........
CCAAAA.0
aaaaaa
0...........
CCAAA.0
aaaaaa
0.........
CCAC.0
aaaaaa
0..............
aaaaaa
0............
aaaaaax
xaaaaaa
aaaaaa
%% rr
aaaaaa
%% rr
aaaaaa
aaaaaa
%% rrr
kaaaaaa
kaaaaa
%%% rr
_pkkaaaaI
eeeeeeGGGG
YYY444
kaaaaaaI
kaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaak
kaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaak
kaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaakkkaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaakaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
D~~~~~~~~~~~~~~~~~~~~~~~~~~.
UUUUUUUU
UUUUUUUUUUUUUUUUUUUU
' # #####
oooooo
ooooooo
ooooooooz
******
f@%CX<
\\iiiiiiiiiiii\\\i
i\\i&&&
i\\i&&&
i\\i&&&&
\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\
2\2`2d2|2
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:
=L=P=X=\=`=d=
>$>4>8>H>L>P>X>p>
>B?S?X?^?c?i?p?u?}?
0$050I0_0o0
1"161<1]1s1
2#2*21282?2F2M2T2[2b2i2p2w2~2
4!4(4-434?4F4O4`4g4
5/5>5D5l5q5v5|5
6S6[6p6{6
=#=5=<=B=T=\=g=
11-161@1t1
374C4V4h4
525[5l5
8)8:8v8
89%909<9Q9X9l9s9
:/:>:E:R:u:
: ;&;B;Z;
<'<_<g<
=%=1=6=;=A=E=K=P=V=[=j=
6E:I:M:Q:U:Y:]:a:e:i:m:q:w:
<9=?=_=
?$?+?D?X?^?g?z?
30S0a0f0
313<3B3H3M3V3s3y3
4*404A4
7M7g7v7
8'818W8
8=;D;o;x;
=6=<=E=L=n=
>$>->C>N>h>t>|>
?(?-?K?
1)1I1N112>2
3 3D3M3T3]3
4'4?4Q4u4
4(5.5G5M5
=;=@=f=
4&686J6l6~6
9C9a9h9l9p9t9x9|9
9F:Q:l:s:x:|:
; ;j;p;t;x;|;
>$>+>2>9>A>I>Q>]>f>k>q>{>
0C0a0h0l0p0t0x0|0
0F1Q1l1s1x1|1
2 2j2p2t2x2|2
8V8c8|8
9B:M:{:
=>B>v>|>
?)?X?f?
1+1G1U1[1k1p1
1;2X2u2
9,909L9P9X9\9x9
:(:H:h:
;$;(;D;H;d;h;
<(<H<d<h<
0 0P4H5
6 6$6(6,60686<6
<$<,<4<<<D<L<T<\<d<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=
KERNEL32.DLL
mscoree.dll
((((( H
h(((( H
H
japahigocefemajawuberacopas
fosavul
Pijavosepatupam kenib tiduvatabida viranokowis
kernel32.dll
kernel32.dll
Koxejex
VS_VERSION_INFO
StringFileInfo
042230F2
FileDescription
LegalCopyright
Copyright (C) 2022, Fofigraf
OriginalFilename
humanity.exe
ProductsVersion
1.78.4.93
ProductName
Garbager
ProductionVersion
11.95.6.39
VarFileInfo
Translation
LTujurupo rovizomelaweger femovilajehit pojoziza selac tohet pafe xitoxacoxup
Rihuf xetigo nezad
Gujeni xolebod cegalizucaz/Zawo yohagi voliwal dahugedimez kujupokenobubofFBoriceyoloz xacekat jezocofotuliguj gaxodasuvahutiw coxava dolihinecut
Makoboju fijudatep riwimu^Yabupakiv cuf yamemixen xefogojiyi fepajog pamifadonan gazes sovurezoli tonojamesomalu lavumujNLowepivaw jezovalevofumo cepamoyoj ziyigecakorof wevofuziwazelem gorufuguvubox
?Lutufayuhexi sona wogugijasade fokenodorad yuruge rofobemu kima
mVelixuxidid pisuniwovura fiyofuhak kicit diho woriroxoyifuxo cozuwemivon tomidif layovixepohivit xolowupuxehi-Cetabunefiwi xexepizegel xohusegezulepu yipuy+Xuyuxejan mezobobi pegateluluwobi woyewurih Cozeteloli dizetiwoxiy suxewazozKGoxadefu gahoru pip fayokose muz bave badekizizi hasiyolukiyet ceyawi vepob#Velo kale wiy paxemoxadupava gupafa:Cihanepamorif xirufuzisovit nes hinafumereg lopamobixesile&Bolim duseveterafama favizizi hoyinava
Tivumedop fugeted loz
Ditireyu
/Vobeg juy pelipi xezonayovula vuxuzidafo topima/Cinanel motenoju jizuyapiva modepitajogona curi
Jac.Jufozedav vugep fufosobasuwehuy fumixekoyipedu;Gibelusoxosi zoboni rocedonodi fib forecigef wapopamejisifu
Bodiwiwuxiwaz
"Yuhamozifibel juyawocokopinaf vuju
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Clean
tehtris Clean
MicroWorld-eScan Clean
ClamAV Win.Packer.pkr_ce1a-9980177-0
CMC Clean
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.fc
McAfee Artemis!F6D470BDFC5D
Malwarebytes MachineLearning/Anomalous.94%
VIPRE Clean
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Clean
K7GW Trojan ( 005690671 )
K7AntiVirus Trojan ( 005690671 )
Baidu Clean
VirIT Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Clean
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan-PSW.Win32.Stealerc.gen
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Rising Trojan.SmokeLoader!1.EB63 (CLASSIC)
Sophos ML/PE-A
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.f6d470bdfc5dd8dd
Emsisoft Clean
Ikarus Trojan.Win32.Crypt
GData Clean
Jiangmin Clean
Webroot Clean
Google Detected
Avira Clean
MAX Clean
Antiy-AVL Clean
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.STOP.bot!n
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm UDS:Trojan-PSW.Win32.Stealerc.gen
Microsoft Trojan:Script/Phonzy.B!ml
Varist Clean
AhnLab-V3 Clean
Acronis suspicious
BitDefenderTheta Clean
ALYac Clean
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 Malware-Cryptor.Grygoryi.3
Cylance unsafe
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Trojan.Win32.Obfuscated.gen
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG RansomX-gen [Ransom]
Cybereason malicious.9e88e2
Avast RansomX-gen [Ransom]
No IRMA results available.