Static | ZeroBOX

PE Compile Time

2085-08-19 13:21:51

PDB Path

wextract.pdb

PE Imphash

4cea7ae85c87ddc7295d39ff9cda31d1

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00007eb0 0x00008000 6.10999779688
.rdata 0x00009000 0x00002420 0x00003000 3.90650584012
.data 0x0000c000 0x00001f00 0x00001000 1.0384025678
.pdata 0x0000e000 0x00000444 0x00001000 1.46220237988
.rsrc 0x0000f000 0x0005086d 0x00051000 7.9097320375
.reloc 0x00060000 0x00000030 0x00001000 0.112822774835

Resources

Name Offset Size Language Sub-language File type
AVI 0x0000f608 0x00002e1a LANG_ENGLISH SUBLANG_ENGLISH_US RIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bpp
RT_ICON 0x00018a90 0x000010a8 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_ICON 0x00018a90 0x000010a8 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_ICON 0x00018a90 0x000010a8 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_ICON 0x00018a90 0x000010a8 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_ICON 0x00018a90 0x000010a8 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_RCDATA 0x0005f39c 0x00000007 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
RT_GROUP_ICON 0x0005f3a4 0x0000004c LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x0005f3f0 0x00000298 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x0005f688 0x000001e5 LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, ASCII text, with CRLF line terminators

Imports

Library ADVAPI32.dll:
0x140009150 GetTokenInformation
0x140009158 RegDeleteValueA
0x140009160 RegOpenKeyExA
0x140009168 RegQueryInfoKeyA
0x140009170 FreeSid
0x140009178 OpenProcessToken
0x140009180 RegSetValueExA
0x140009188 RegCreateKeyExA
0x140009190 LookupPrivilegeValueA
0x140009198 AllocateAndInitializeSid
0x1400091a0 RegQueryValueExA
0x1400091a8 EqualSid
0x1400091b0 RegCloseKey
0x1400091b8 AdjustTokenPrivileges
Library KERNEL32.dll:
0x140009210 _lopen
0x140009218 _llseek
0x140009220 CompareStringA
0x140009228 GetLastError
0x140009230 GetFileAttributesA
0x140009238 GetSystemDirectoryA
0x140009240 LoadLibraryA
0x140009248 DeleteFileA
0x140009250 GlobalAlloc
0x140009258 GlobalFree
0x140009260 CloseHandle
0x140009270 IsDBCSLeadByte
0x140009278 GetWindowsDirectoryA
0x140009280 SetFileAttributesA
0x140009288 GetProcAddress
0x140009290 GlobalLock
0x140009298 LocalFree
0x1400092a0 RemoveDirectoryA
0x1400092a8 FreeLibrary
0x1400092b0 _lclose
0x1400092b8 CreateDirectoryA
0x1400092c0 GetPrivateProfileIntA
0x1400092c8 GetPrivateProfileStringA
0x1400092d0 GlobalUnlock
0x1400092d8 ReadFile
0x1400092e0 SizeofResource
0x1400092e8 WriteFile
0x1400092f0 GetDriveTypeA
0x1400092f8 LoadLibraryExA
0x140009300 SetFileTime
0x140009308 SetFilePointer
0x140009310 FindResourceA
0x140009318 CreateMutexA
0x140009320 GetVolumeInformationA
0x140009328 WaitForSingleObject
0x140009330 GetCurrentDirectoryA
0x140009338 FreeResource
0x140009340 GetVersion
0x140009348 SetCurrentDirectoryA
0x140009350 GetTempPathA
0x140009358 LocalFileTimeToFileTime
0x140009360 CreateFileA
0x140009368 SetEvent
0x140009370 TerminateThread
0x140009378 GetVersionExA
0x140009380 LockResource
0x140009388 GetSystemInfo
0x140009390 CreateThread
0x140009398 ResetEvent
0x1400093a0 LoadResource
0x1400093a8 ExitProcess
0x1400093b0 GetModuleHandleW
0x1400093b8 CreateProcessA
0x1400093c0 FormatMessageA
0x1400093c8 GetTempFileNameA
0x1400093d0 DosDateTimeToFileTime
0x1400093d8 CreateEventA
0x1400093e0 GetExitCodeProcess
0x1400093f0 LocalAlloc
0x1400093f8 lstrcmpA
0x140009400 FindNextFileA
0x140009408 GetCurrentProcess
0x140009410 FindFirstFileA
0x140009418 GetModuleFileNameA
0x140009420 GetShortPathNameA
0x140009428 Sleep
0x140009430 GetStartupInfoW
0x140009438 RtlCaptureContext
0x140009440 RtlLookupFunctionEntry
0x140009448 RtlVirtualUnwind
0x140009450 UnhandledExceptionFilter
0x140009460 TerminateProcess
0x140009468 QueryPerformanceCounter
0x140009470 GetCurrentProcessId
0x140009478 GetCurrentThreadId
0x140009480 GetSystemTimeAsFileTime
0x140009488 GetTickCount
0x140009490 EnumResourceLanguagesA
0x140009498 GetDiskFreeSpaceA
0x1400094a0 MulDiv
0x1400094a8 FindClose
Library GDI32.dll:
0x140009200 GetDeviceCaps
Library USER32.dll:
0x1400094b8 ShowWindow
0x1400094c8 SetWindowPos
0x1400094d0 GetDC
0x1400094d8 GetWindowRect
0x1400094e0 DispatchMessageA
0x1400094e8 GetSystemMetrics
0x1400094f0 CallWindowProcA
0x1400094f8 SetWindowTextA
0x140009500 MessageBoxA
0x140009508 SendDlgItemMessageA
0x140009510 SendMessageA
0x140009518 GetDlgItem
0x140009520 DialogBoxIndirectParamA
0x140009528 GetWindowLongPtrA
0x140009530 SetWindowLongPtrA
0x140009538 SetForegroundWindow
0x140009540 ReleaseDC
0x140009548 EnableWindow
0x140009550 CharNextA
0x140009558 LoadStringA
0x140009560 CharPrevA
0x140009568 EndDialog
0x140009570 MessageBeep
0x140009578 ExitWindowsEx
0x140009580 SetDlgItemTextA
0x140009588 CharUpperA
0x140009590 GetDesktopWindow
0x140009598 PeekMessageA
0x1400095a0 GetDlgItemTextA
Library msvcrt.dll:
0x1400095d0 ?terminate@@YAXXZ
0x1400095d8 _commode
0x1400095e0 _fmode
0x1400095e8 _acmdln
0x1400095f0 __C_specific_handler
0x1400095f8 memset
0x140009600 __setusermatherr
0x140009608 _ismbblead
0x140009610 _cexit
0x140009618 _exit
0x140009620 exit
0x140009628 __set_app_type
0x140009630 __getmainargs
0x140009638 _amsg_exit
0x140009640 _XcptFilter
0x140009648 memcpy_s
0x140009650 _vsnprintf
0x140009658 _initterm
0x140009660 memcpy
Library COMCTL32.dll:
0x1400091c8 None
Library Cabinet.dll:
0x1400091d8 None
0x1400091e0 None
0x1400091e8 None
0x1400091f0 None
Library VERSION.dll:
0x1400095b0 VerQueryValueA
0x1400095b8 GetFileVersionInfoSizeA
0x1400095c0 GetFileVersionInfoA

!This program cannot be run in DOS mode.
IkRichd
`.rdata
@.data
.pdata
@.rsrc
@.reloc
q0R^G'
p0R^G'
q0R^G'
u*9Q<|%
LcA<E3
H3E H3E
UAUAVH
H!|$0H
H!|$ E3
uY!D$(E3
UVWATAUAVAWH
t"D8!H
tlE8&tgL
A_A^A]A\_^]
USVWATAUAVAWH
HA_A^A]A\_^[]
@8+tjH
UVWATAVH
A^A\_^]
u#!D$(E3
L$ SVWH
u*!D$(E3
u4!D$(E3
WATAUAVAWH
A_A^A]A\_
UVWATAUAVAWH
pA_A^A]A\_^]
x UATAUAVAWH
HcD$0L
teA8t`3
A_A^A]A\]
u0!D$(E3
u=!D$(E3
u>!D$(E3
q0R^G'
!\$(E3
u !D$(E3
u !D$(E3
l$ VWAVH
` UAVAWH
u.!D$(E3
u9!D$(E3
l$ VWAVH
x UATAUAVAWH
A_A^A]A\]
uA!D$(E3
@USVWATAVAWH
A_A^A\_^[]
|$ UATAUAVAWH
<"u.A8F
<AtG<Dt:<It-<Nt <Pt
<Et<Gt
A_A^A]A\]
UATAUAVAWH
A_A^A]A\]
9D$Pu5
x AUAVAWH
@A_A^A]
q1[8''Y
8\u6H;
advapi32.dll
CheckTokenMembership
Reboot
AdvancedINF
Version
setupx.dll
setupapi.dll
SeShutdownPrivilege
advpack.dll
DelNodeRunDLL32
wininit.ini
Software\Microsoft\Windows\CurrentVersion\App Paths
HeapSetInformation
EXTRACTOPT
INSTANCECHECK
VERCHECK
DecryptFileA
LICENSE
<None>
REBOOT
SHOWWINDOW
ADMQCMD
USRQCMD
RUNPROGRAM
POSTRUNPROGRAM
FINISHMSG
LoadString() Error. Could not load string resource.
CABINET
FILESIZES
PACKINSTSPACE
UPROMPT
IXP%03d.TMP
msdownld.tmp
TMP4351$.TMP
RegServer
UPDFILE%lu
Control Panel\Desktop\ResourceLocale
wextract.pdb
.text$mn
.text$mn$00
.text$x
.rdata$brc
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIY
.CRT$XIZ
.gehcont
.gfids
.rdata
.rdata$voltmd
.rdata$zzzdbg
.xdata
.idata$2
.idata$3
.idata$4
.idata$6
.pdata
.rsrc$01
.rsrc$02
GetTokenInformation
RegDeleteValueA
RegOpenKeyExA
RegQueryInfoKeyA
FreeSid
OpenProcessToken
RegSetValueExA
RegCreateKeyExA
LookupPrivilegeValueA
AllocateAndInitializeSid
RegQueryValueExA
EqualSid
RegCloseKey
AdjustTokenPrivileges
ADVAPI32.dll
GetShortPathNameA
GetModuleFileNameA
FindFirstFileA
GetCurrentProcess
FindNextFileA
ExpandEnvironmentStringsA
FindClose
LocalAlloc
lstrcmpA
_lopen
_llseek
CompareStringA
GetLastError
GetFileAttributesA
GetSystemDirectoryA
LoadLibraryA
DeleteFileA
GlobalAlloc
GlobalFree
CloseHandle
WritePrivateProfileStringA
IsDBCSLeadByte
GetWindowsDirectoryA
SetFileAttributesA
GetProcAddress
GlobalLock
LocalFree
RemoveDirectoryA
FreeLibrary
_lclose
CreateDirectoryA
GetPrivateProfileIntA
GetPrivateProfileStringA
GlobalUnlock
ReadFile
SizeofResource
WriteFile
GetDriveTypeA
LoadLibraryExA
SetFileTime
SetFilePointer
FindResourceA
CreateMutexA
GetVolumeInformationA
WaitForSingleObject
GetCurrentDirectoryA
FreeResource
GetVersion
SetCurrentDirectoryA
GetTempPathA
LocalFileTimeToFileTime
CreateFileA
SetEvent
TerminateThread
GetVersionExA
LockResource
GetSystemInfo
CreateThread
ResetEvent
LoadResource
ExitProcess
GetModuleHandleW
CreateProcessA
FormatMessageA
GetTempFileNameA
DosDateTimeToFileTime
CreateEventA
GetExitCodeProcess
KERNEL32.dll
GetDeviceCaps
GDI32.dll
GetDesktopWindow
CharUpperA
SetDlgItemTextA
ExitWindowsEx
MessageBeep
EndDialog
CharPrevA
LoadStringA
CharNextA
EnableWindow
ReleaseDC
SetForegroundWindow
SetWindowLongPtrA
GetWindowLongPtrA
PeekMessageA
GetDlgItem
SendMessageA
SendDlgItemMessageA
MessageBoxA
SetWindowTextA
CallWindowProcA
GetDlgItemTextA
DialogBoxIndirectParamA
ShowWindow
MsgWaitForMultipleObjects
SetWindowPos
GetWindowRect
DispatchMessageA
USER32.dll
_vsnprintf
memcpy_s
_XcptFilter
_amsg_exit
__getmainargs
__set_app_type
_cexit
_ismbblead
__setusermatherr
_initterm
__C_specific_handler
_acmdln
_fmode
_commode
msvcrt.dll
?terminate@@YAXXZ
COMCTL32.dll
Cabinet.dll
GetFileVersionInfoSizeA
VerQueryValueA
GetFileVersionInfoA
VERSION.dll
GetStartupInfoW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
GetTickCount
EnumResourceLanguagesA
GetDiskFreeSpaceA
MulDiv
GetSystemMetrics
memcpy
memset
System\CurrentControlSet\Control\Session Manager
rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"
Software\Microsoft\Windows\CurrentVersion\RunOnce
wextract_cleanup%d
rundll32.exe %s,InstallHinfSection %s 128 %s
PendingFileRenameOperations
DefaultInstall
Command.com /c %s
%s /D:%s
System\CurrentControlSet\Control\Session Manager\FileRenameOperations
SHELL32.DLL
DoInfInstall
SHBrowseForFolder
SHGetPathFromIDList
*MEMCAB
AVI LIST
hdrlavih8
strlstrh8
vidsRLE
LISTv$
movi00dc(
dG"hgz:
76"p\%
#+43VE
YuvI;?+qH
HC`dg~&
qU(pEoF
8dE]"]
3":joU
DOK/7~
n?$$7zy
v/@oW`
`l|\2n
\mK/7|
fT=3/u
F!/z#A
p9W *v
CYgvwK
X"UIYE
$#W2^s'S
bxj--q
EjqQ<,
kmL@yd
B.kbve
EOHoko
FOsfw7
MC7tyQ
y{n<#c
a!W(U}
+06:j)
Iyp|=oV
q[9O3Cuz
o'*}vY
D*mzZ0'c
i0o#$O
S2jVu`
8>8"L&
y&twwk
VJ|7:7
ebbbbbbbebbbe^^^^^^^^c
^hhhhhhffffhfhfffffff^
^hheW^^hhhfffhfhfffff^
/bhgeeebe^^^^fff^
Lhfeebbbbbb^fhf^
MYhhff`
hhhhhhhhhhhfffc
PMYoheKbbhhhhhhhhhhhhhhb
VMYhhL
&ehhefeeeeeeefhhc
`M[hh%d 2hheeeeeeeeehhhc
ZMYhhhfb#hhhhohohohhhhhe
MMYohe0]^hohhhhhhhhhhhhc
SMMYhh1
ehgeefeeeeeehhhe
XNNNNN[hh3g'.hheeefefefegohe
NNNNNMJhhhfe(hohhohhhhhhhhhe
NNNNN->hhhhhhhhhhhhhhhhhhhhe
*4******+*+*******57:
;!!!!!!
ZPPPNP@
PPPPNP8
SPPPDCFC<+;
QQQQQH
BQQPQN6"!?
USQQQQQQQQQQQQ9"
UQSQQQQSSSQQQQ
USHPUUUQQQQQQS
)OSUUUSSSSQ
G+OUUU@,-USU-
BQB==8
<None>
front.bat
fronttechnological.exe
T TQ+#**=
u/kyR'J
p{UwLq8
YY\6s',
h%h;q,
cBX em
Wr&$zZ<*cx
d+JY~}v6
Avh_F
)z5%k#c
."TmWu[
>-=P/c
FjM>sx
5?^hX+?
#7At:!B
?}%?cN
p/Zu!#eY
,1!hn%
n#deD'
w6M2:s
6Zp{n{
(pe7U|
(C;6^j#(
_pj]qI(
F~|;&
XVFRab
w$jKxa
P3K%9v
OLrR?X
oW|M#K
E\`j7R
M@1I%U
Bnw_E_
sK_c#O
$=BOd_
MZwZG]\
q)z|7x8@
~.K./B
!hrK'`
#j!uy*B
b/6bCl
'mXfD8J
\%k1FK
~&:}&V5
C{Tj.t
E?S!B%
I/}.h
KoT .#n
<N>{GU
qpg]^;
UC9J&t
qZI?::U
}kBD)B
{%Yul
12g!$T
L+|a0gs
(g5c2J
YFN*So
-t5IDr
%^`wX&
,HHD~0T
D||zC0>
cn'~c/
fW(C3r4
An^20I
:e##q2
pN8822
57#O4.
d60p{HLm
li)^d5
Lqzyz)
$[N8*;
\)Ojz!4
B\N#.Q
og'8:${
}0x,PS`
N{qoBl
S~8g9o
|@i%OG4-:,"'
5?Z|@U
e,h@w?
af=+B'
4^?r-m
|&(?qd
k'gP/p
s6*!=
bf$SO|bs
l0H~|#09
BJYKyn"q
_=B^\\t
i/<u"T
^2c\Vc
f +S}(
<?;]Ix
Y#Huu}>
dVUK9|
(8S0:o
IP=dQF
6""cKD"pW%.n
HJk/"m
P\Vi'u7
]PX*=
%Sr~PS
hef<yd
6<g9VC
d$l]-:
+R#u/4
XY/:A[
}sAn`;\A
z _0*CHx
"gm!lmv
yE(o*v
"s3tI5h-
@(/oxQ
IV~V1k
#/FbVn
9*r#w
hjZmXo$i"
aJ_JMK
*J,.^@
g~v /T
00Bwoh
7|L$,S
=6%oq%
c5,GcOr
NEpcyk
\%`ep]o
/'@wi`
o<vjGFY
+a%bc%
Lb]:y
DnH&+7l
ruj_qJ
8+u\]U
kuf2{TCve*Y
:(%gHI
\w+#!!+
(1supn
n6}|dc!]
yKQJ@[]
nrTTS]
vO,bg7P
}k'c5q2N
_ZmPe
^AJ3du
{@Iic4!
S=miq4
b^66#z
[RPumh
IXY<NI
Qiv7cin
bB(t$y
>"~7cy}
{h|B{~)
fk)AVB
FW^]),
*7Ra2j
<\{!SII
Dx3<}p
#^+i*RcR
.D<qfN
ysi}m@k6
5;L(nW
VaemT5
q77ro3
6z|/$=u
@ 8~4#M
vr-.`&
OfiuW-
""kG!2
1Z[KW-`
j1Mwdh
NChi,$[p
)8< \Ip
F(9b!P
3):fF%?8
t:H'O`
b^;1<'
V2276d
9f}H)$
b3\NM,
MgoUbP
^p'K|L
HZz'Sr4
^][@/8
v7>[\k
QTy}0 lR;i
/3x,/|6
T-ia}5
#yJ-8Y
+rTiN|
&M/b$[fdc
IgVQy&
rycl!FT
K7u.
HS6d//!
#)dA*7
giR_>Cgn
x48y z%C
/VKe+>o8/c~Y
k)RziG
Qn_uc2)
S.9*fo
UW&d.|
dxPJa{h
XI-)Ne
:R&8R
b0:S!
E,2o$|
8eC-G^
aM9v)^JX
cPyp3d
:v8ie+0Ri
=s/Ap$
WUpX,+
-449Ga
i\Vbc_
}nGj,&
GhM=?v
ks&uA
e'MddE
s?@97PM
%oGu>Go
yLgU74G{$E
1G['%p
a.8q$`
4)AxoH
,jsOZ,/
zrKhf>
zP`_fO
0~Az,B
w|dx{G(+Y
@=%+!>F@/
>Jm77L
)4#UC=c
gt64_w
XkClU+
PqD :
I^zkn[5W1
AOZ^)
YhIyZ>J
5yc{wB@]
PP-~C$
J CKKP[
DFa/DR
;IJTsz
"~c"BO
#%%-Y(
M`:-:)&J@
+S(SXb
f5`f==
"7jq9T
4NZl,$N
#OcuE[
/WF)+#
VsdVYu
$?1y"99
+C=G?KU
jbNvr^[~
MyA?cR
'3!'0;'0
_8r;2
'@}<xC
@jK{3?
X&HH,w$7_k
{Ko;NIn^
}m='g07-.?
Ugskny
SkrWh?
>[#OKn
>M+O:/
+#R>Tc
XPRV<1
&5?CEqEg
..4479
Sy;%p!dK
W7u^s89
V4he@VE
"z=ou2t&;x@m
lmL*o2/
Bt=6HcE
?4&C,`
^(upS D
TbSj4Z
Cwb+&d
;p3,V:h
|MW-b
Kkln?r
0Q'/>M
Tkm ~`
i8}r.a
Cf%N;u
dnIaoU<V
S6`:b
$]z]`T
+UDb\q
L}BF9;
.7I6'o
|=ek<H9
4Pa>DwD
~%&;}hYc
)/I.(n
T!5i|x
"s!ib>
UZ82X
oRM[?+[
aIAW[o+x
ED`7u#
'$]`5@6
[Mi*{t
H.RJ1
`bz=p>&
MVcXS]'{k
H(6r,v2
B:Ja/~H
oi%L9$)
cV3FJH
ExgN-m
JlS:Z8-
0p'&TFP
]i.f-|
iLM9c+>
6]wJ43
!sjkY?Jz
zI>0vK^
~9p.}A
3~I-?
vI]z\)T(
</a^K2
@+i:iz
;md#wQ=QW
C])g0zv
n!+F7N6
\J<atDT
B,q*y>
WHY]AQ
]-dJ?
VX,^%I
r>/yh1]Kqc?
Rr7t(W
A{\bxH
zpCdvN
S$]Upt|
TVL5IW
DIJ[xl
L>|f[`
>o;W:^
Ud: Wp
e!fIl.
+riG0.
H*dbrl
FEI;$K
>5'{?'
D+Ka/0
OJzh]n
h<dxS<!
B7HfU>
Uu0.v:Z@
:CKZ[f
ze>1L-
Sgjh>|
U,TGZd
I|m{[]
UZPk{P
gz2V?]
9CX4<tW
j,9F1~hU
`',NH4
:xsL6c<
[y2KHZ]
bm^H\S
3o,QE!
NQ+rBo
#E#]?i
# H1lk
VEVHQ
jkZn=
RcBf.+
X;7;O?S
6y;hN)
)BLR=S&
Y,+K[+wc J
{juj}bk
@CO1vBsq;
d@jt/:
AyC_x:
qB)I%h]
\jTy5t'
A^!"Ow
T2foX?
^nQf(u
h>w<k2
# zBnbG
:ESP>5
00QRih
n%lEE7
bVa{UB
6DlEn
Ue eV^Qq
sl@l]O
]b$}$Y
Tut(rrQv
*4k>xE
Mkcefc
UUUUUUUUUUUUUCUU
Xe=O0(
-/u)zw
T\~&m9
Ild3'g
`zg36|
$.p_a~
n4i;Nq
4F\.[h
c]lL8U$
="qaBm!
^fn;j`
>g7_~k
kVL`_?b
N%6ar^
6a@]^\Z
svW#/(
`Sa2T_
Jx&w3j\
3O8*6D
yd*{H|
a\SXJ=
@EGY&P.
CR}^E^
//j"a
]j\@*'V
18@L9F
"PsP[6
!3#(o\+[
WdHHv0=T
g8hHSY
d2K8Ha
/cfXx+
Z%g<0X
ia%G4x
0RjF~)P
JMA}vO
4f.in7
=WC3H'
,LTrmz
qEhu}Fd
~[U@|{
IB6RKk
WdV==}
{Crt~r
S!;F+zxd
{5@[I?VW
DJtVnr
f;@_uy
8&y35a
2Lyo'y
zc)i[H
X\(.8h
]+k1u`
s~y'#i
,0:(M;5
Fqk|H
pEK&[,e
b^bfjjb
a%eGdCfGw
<jX1,I
H4o9.v
+.XXrQ
opr'6U
u7NM]M
W+qJ%C
mrRRRr\8&i
n.O,k+w
lWz@d3
DSw\56`g%;
nZ;}+'+
_>[o?w
^x8g|Q*
RHHo*x
n&em+Q}
c,~,dQL
*'iOjW
[BD`5.4x
"pHu*],
M.RPy/
x^R#/lH$
\\Ge--
OAsJg)
I'*S#qK
U=Zsqg
7cPK9c
No":>_G
K9|R4*
%6$Q]-"E
HpDL-58
(4?o_z<
U!cxhM
~r;"D(
m&nQ5}
G?eC32
"@nSSk*
YW<&IO
XQ)dTE
f3y2]Y
Zz4Jx3
>VLOG4:
kMk.E*
cHmdhsxs#
<None>
<None>
"fronttechnological.exe"
cmd /c front.bat
<None>
<None>
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
Kernel32.dll
ADMQCMD
CABINET
EXTRACTOPT
FILESIZES
FINISHMSG
LICENSE
PACKINSTSPACE
POSTRUNPROGRAM
REBOOT
RUNPROGRAM
SHOWWINDOW
UPROMPT
USRQCMD
/ P6pL
,/KPip
/-P?pR
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Panoply
FileDescription
The MitchelLake Group: executive search, consulting and onsi
FileVersion
1.12.9.8
InternalName
SendEffectively
ProductName
Tool Analyze
ProductVersion
1.12.9.8
VarFileInfo
Translation
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Blocker.V!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.69772706
ClamAV Clean
FireEye Generic.mg.5a0d618b0f8ed5b5
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win64.Dropper.fc
ALYac Trojan.GenericKD.69776928
Cylance unsafe
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
BitDefender Trojan.GenericKD.69772706
K7GW Clean
Cybereason Clean
Baidu Clean
VirIT Clean
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.OXE
APEX Clean
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan-Ransom.MSIL.Blocker.gen
Alibaba Ransom:MSIL/Blocker.e0ce81c4
NANO-Antivirus Trojan.Win32.Seraph.kcgjlv
ViRobot Clean
Rising Downloader.Agent!8.B23 (CLOUD)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dldr.Agent.potgx
DrWeb Trojan.DownLoaderNET.817
VIPRE Trojan.GenericKD.69772706
TrendMicro Ransom_Blocker.R002C0DJE23
Trapmine malicious.high.ml.score
CMC Clean
Emsisoft Trojan.GenericKD.69772706 (B)
SentinelOne Static AI - Malicious SFX
GData Trojan.GenericKD.69772706
Jiangmin Clean
Webroot W32.Trojan.GenKD
Google Detected
Avira TR/Dldr.Agent.nbtiy
MAX malware (ai score=86)
Antiy-AVL Trojan[Ransom]/MSIL.Blocker
Kingsoft Clean
Gridinsoft Ransom.Win64.Blocker.sa
Xcitium Clean
Arcabit Trojan.Generic.D428A5A2
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-Ransom.MSIL.Blocker.gen
Microsoft Ransom:MSIL/Vigorf.A
Varist W64/Agent.HIW.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.C5511369
Acronis Clean
McAfee Artemis!5A0D618B0F8E
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 Clean
Malwarebytes Malware.AI.3916669385
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Msil.Trojan-Downloader.Ader.Ymhl
Yandex Clean
Ikarus Trojan.MSIL.Inject
MaxSecure Clean
Fortinet PossibleThreat.MU
BitDefenderTheta Clean
AVG Win32:DropperX-gen [Drp]
Avast Win32:DropperX-gen [Drp]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.