Static | ZeroBOX

PE Compile Time

2022-10-01 00:39:08

PDB Path

C:\vehubaho 46_bibesi-fobecoxev.pdb

PE Imphash

6e27c9ea30a0d28a806fe956109c9517

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0002c95e 0x0002ca00 7.49346748396
.data 0x0002e000 0x000b3164 0x00002200 2.76004160051
.rsrc 0x000e2000 0x00015ff8 0x00016000 4.41262193577
.reloc 0x000f8000 0x0000238e 0x00002400 3.67271185028

Resources

Name Offset Size Language Sub-language File type
RT_CURSOR 0x000f6c98 0x00000568 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_CURSOR 0x000f6c98 0x00000568 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_CURSOR 0x000f6c98 0x00000568 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_CURSOR 0x000f6c98 0x00000568 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_CURSOR 0x000f6c98 0x00000568 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x000f4b78 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_STRING 0x000f7d00 0x000002f6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000f7d00 0x000002f6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x000f7d00 0x000002f6 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_ACCELERATOR 0x000f5058 0x00000048 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_CURSOR 0x000f7200 0x00000030 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_CURSOR 0x000f7200 0x00000030 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x000ee7b8 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x000ee7b8 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x000ee7b8 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x000f7230 0x0000026c LANG_ENGLISH SUBLANG_ENGLISH_US data
None 0x000f50a0 0x0000000a LANG_ENGLISH SUBLANG_ENGLISH_US data
None 0x000f50a0 0x0000000a LANG_ENGLISH SUBLANG_ENGLISH_US data

Imports

Library KERNEL32.dll:
0x401018 AllocConsole
0x401020 FindResourceW
0x40102c GlobalAddAtomA
0x401030 GetCommState
0x401038 CreateDirectoryW
0x40103c AddConsoleAliasW
0x401048 GetModuleHandleW
0x40104c GetTickCount
0x401050 CreateNamedPipeW
0x401054 GetConsoleAliasesA
0x401058 GetPriorityClass
0x40105c GetCurrencyFormatW
0x401060 LoadLibraryW
0x401064 GetExitCodeProcess
0x40106c GetConsoleAliasW
0x401070 MultiByteToWideChar
0x401074 GetVolumePathNameA
0x40107c GetLastError
0x401084 SetComputerNameExA
0x401088 BackupRead
0x40108c GetProcAddress
0x401090 VirtualAlloc
0x401094 RemoveDirectoryA
0x4010a0 OpenWaitableTimerW
0x4010a4 LocalAlloc
0x4010ac FoldStringA
0x4010b0 GlobalFindAtomW
0x4010b8 UpdateResourceW
0x4010c0 VirtualProtect
0x4010c4 PeekConsoleInputA
0x4010c8 ReadConsoleInputW
0x4010d0 SetFileAttributesW
0x4010d8 CloseHandle
0x4010dc WriteConsoleW
0x4010e4 FindFirstFileW
0x4010e8 SetVolumeLabelA
0x4010ec CreateFileA
0x4010f0 SetLastError
0x4010f4 HeapAlloc
0x4010f8 Sleep
0x4010fc ExitProcess
0x401100 GetStartupInfoW
0x401104 RaiseException
0x401108 RtlUnwind
0x40110c GetCPInfo
0x401118 GetACP
0x40111c GetOEMCP
0x401120 IsValidCodePage
0x401124 TlsGetValue
0x401128 TlsAlloc
0x40112c TlsSetValue
0x401130 TlsFree
0x401134 GetCurrentThreadId
0x401138 TerminateProcess
0x40113c GetCurrentProcess
0x401148 IsDebuggerPresent
0x40114c HeapFree
0x40115c VirtualFree
0x401160 HeapReAlloc
0x401164 HeapCreate
0x401168 WriteFile
0x40116c GetStdHandle
0x401170 GetModuleFileNameA
0x401174 HeapSize
0x401178 ReadFile
0x40117c SetHandleCount
0x401180 GetFileType
0x401184 GetStartupInfoA
0x401188 SetFilePointer
0x40118c LoadLibraryA
0x401194 GetModuleFileNameW
0x40119c GetCommandLineW
0x4011a4 GetCurrentProcessId
0x4011ac LCMapStringA
0x4011b0 WideCharToMultiByte
0x4011b4 LCMapStringW
0x4011b8 GetStringTypeA
0x4011bc GetStringTypeW
0x4011c0 GetLocaleInfoA
0x4011c4 GetModuleHandleA
0x4011c8 SetStdHandle
0x4011cc GetConsoleCP
0x4011d0 GetConsoleMode
0x4011d4 FlushFileBuffers
0x4011d8 WriteConsoleA
0x4011dc GetConsoleOutputCP
Library USER32.dll:
0x4011e4 LoadMenuW
0x4011e8 CharToOemBuffW
Library GDI32.dll:
0x401008 GetCharWidthA
0x401010 GetBoundsRect
Library ADVAPI32.dll:
0x401000 CloseEventLog

!This program cannot be run in DOS mode.
aR.Rich
`.data
@.reloc
bad allocation
string too long
invalid string position
Unknown exception
CorExitProcess
bad exception
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
EncodePointer
DecodePointer
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
?uZEeu
?uZEeu
?UUUUUU
?UUUUUU
_nextafter
_hypot
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
RUUUUU
?uZEeu
?uZEeu
?UUUUUU
?UUUUUU
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
GAIsProcessorFeaturePresent
KERNEL32
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
i^^?(>
Y:/(A6>
< Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
?1#QNAN
1#SNAN
CONOUT$
bad allocation
micixosolinozeyakey
yibomanuzipodocuwib
yafikehemelilokifire
zawufaganulugohevuvujufa sujaseb wusixexetabejur botavupujerowoc pihizafesomopocijoxiregone
bad exception
ak ruselaxucenumafohotocelesesul
behoxicajuzopa
C:\vehubaho 46_bibesi-fobecoxev.pdb
VVVVVVVV
VVVVVVh`Y@
VVVVVV
PVhpZ@
VVVVVV
0WWWWW
0WWWWW
QQSVWd
HtHu4j
s[S;7|G;w
tR99u2
0A@@Ju
F\=@&@
<+t(<-t$:
+t HHt
0SSSSS
f-00f=
tNIt?It0It
j@j ^V
f-00f=
>=Yt1j
QQSVWh
GWhl/@
t"SS9]
FVhl/@
0SSSSS
PPPPPPPP
0SSSSS
PPPPPPPP
_VVVVV
^WWWWW
tRHtCHt4Ht%HtFHHt
URPQQh
0WWWWW
AAFFf;
;t$,v-
UQPXY]Y[
t+WWVPV
0SSSSS
_VVVVV
;NFe>dH
%?(la2'9
p[O4jx
4MA^ENoV
f(R^l05t
q{mv='
`:$+,8
Bhu8;;A
z3.4{S
pXzMRB23B
^)ZhEh
?VD3WS
m;js2B
jJz#iB
K&r(PYv
TFj!~#
cj,=,vR
f Zm$6
NN#&+P
mCei|2O
Q!]A+aYY
<f|Z.{<
rKNnV
)3UUEy_
0-?_"=
\DbO01Z
\w]pKQq
v\)l,pl
!<6r#)
VZK!59
/UKl4C
:xb+:k^
jo#ev}
`kfR"k
7|[E.(r
;U%f:9
wTk8}B8
t"s$DJ'%
76|nB/
yVDp']
)T`2y@
B-F%Ku
!o=icf
)U fUX
QN!=FC
9JxN-G
rP*!7&i
+`C@um
uW3eMl
4zQhss
[Z_it-
%bQtQo@HCWl3J
*Gaq;
tpwnvo~
C ,{'n
AR<xxD
\K"[bJ
So2:X!
tuO<OC
bA3yD9
:6JV,Y_T
$0J##
_h~-jt
$jx61h
#U}n$yVk
+z{B,2
)v>O9=|
S]zUV_J=
Gdg$"w
x&! sa
@&bf+IT+
l`1I$'
W!POq~H
6UYa\D
.pk#1W
R5HM{-
%&z@[A1
Mv`\_%
7k$/-L
%)#fX_
r"|7KZA
t~S8{xW
yh42N&
5Y {H7
_:yY.k8o
|t7*U+q
SA[p0dU<
?&\||6
k-M{kE
euLtj,p$
-5?@pI
~Cj&'s?
)qz/Z8au"
x2bn$_+s
"_q0s&
{g[2J
L+x 3<YH
Vng!v
:>L.)6
5BZ{UD
A1p/RBs+B
wuM/8*Q05
@6T2JK
mb$ck6
N'jr<x
bDq_^HL
sc*<;"
VYC&(@bP
~Iz]M[5
6'(qE)W
<VaDio
Nd^4&S
LUZ][0
2:,Y_[
(tsZ0I&730KMDf
f!]#L*R
,!ue)/
:q8~!cF
}Vc$$L
:pr.5cg
#Ki1627
u v!?xr
&N=fbRn
92vo;+
El*b#
4F-,Y9
SetVolumeLabelA
CreateFileA
FindFirstFileW
GetConsoleAliasesLengthW
SetComputerNameExA
AllocConsole
GetConsoleAliasExesLengthA
FindResourceW
BuildCommDCBAndTimeoutsA
DeleteVolumeMountPointA
GlobalAddAtomA
GetCommState
GetSystemWindowsDirectoryW
CreateDirectoryW
AddConsoleAliasW
FindCloseChangeNotification
FreeEnvironmentStringsA
GetModuleHandleW
GetTickCount
CreateNamedPipeW
GetConsoleAliasesA
GetPriorityClass
GetCurrencyFormatW
LoadLibraryW
GetExitCodeProcess
IsProcessorFeaturePresent
GetConsoleAliasW
MultiByteToWideChar
GetVolumePathNameA
FillConsoleOutputCharacterW
GetLastError
InterlockedFlushSList
SetLastError
BackupRead
GetProcAddress
VirtualAlloc
RemoveDirectoryA
EnumSystemCodePagesW
InterlockedExchangeAdd
OpenWaitableTimerW
LocalAlloc
SetConsoleWindowInfo
FoldStringA
GlobalFindAtomW
DebugSetProcessKillOnExit
UpdateResourceW
FreeEnvironmentStringsW
VirtualProtect
PeekConsoleInputA
ReadConsoleInputW
GetWindowsDirectoryW
SetFileAttributesW
LocalFileTimeToFileTime
KERNEL32.dll
CharToOemBuffW
LoadMenuW
ChangeDisplaySettingsW
USER32.dll
GetCharABCWidthsFloatA
GetCharWidthA
GetBoundsRect
GDI32.dll
CloseEventLog
ADVAPI32.dll
HeapAlloc
ExitProcess
GetStartupInfoW
RaiseException
RtlUnwind
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
GetCurrentThreadId
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualFree
HeapReAlloc
HeapCreate
WriteFile
GetStdHandle
GetModuleFileNameA
HeapSize
ReadFile
SetHandleCount
GetFileType
GetStartupInfoA
SetFilePointer
LoadLibraryA
InitializeCriticalSectionAndSpinCount
GetModuleFileNameW
GetEnvironmentStringsW
GetCommandLineW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
LCMapStringA
WideCharToMultiByte
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
GetModuleHandleA
SetStdHandle
GetConsoleCP
GetConsoleMode
FlushFileBuffers
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
CloseHandle
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVexception@std@@
.?AVbad_alloc@std@@
CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
yyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyyy
CCCCCCCCCCCyZ
CCCCCCCCC
oyCCCCCCC
mFFFFF
yCCCCC
6::???^^N
kkkkkkkkkkkk&
yCCCCC
666:????^^NN
kkkkkkkkkkk
yCCCCCy
::666????^?NN
~kkkkkkkkkk
yCCCCCy
666???^?NN
kkkkkkkkkk`
yCCCCCy
::::6::???^?
kkkkkkkkk
yCCCCCy
:::666???
kkkkkkkk`
yCCCCCy
::666:@
~kkkkkk
yCCCCCy
::::66
yCCCCCy
yCCCCCy
yCCCCCy
88F8F8
yCCCCCy
888FFFFwc}
yCCCCCy
E8888FF
yCCCCCy
EE8888<
yCCCCCy
yCCCCCy
EEEEE}
yCCCCCy
yCCCCCy
--E-EEEE888FFF
:66?????NFUyCCCCCy
9yyyyyyyyyyyyyyyyy
6666:????FfyCCCCCy
zb9999999999999b
:::666???FfyCCCCCy
:::66:??F
yCCCCCy
::::666F
yCCCCCy
kkkkkk
:::66E-
CCCCCy
mkkkkkkk
kkkkkkkkk
H RRRRRRRR*RS*y
CCCCCy
mnkkkkkkkkkkkkkkkk\
z*z*z**
CCCCCCy
mkkknkkkkkkkkkkkk;
~nknknk:U
yCCCCCCCCCy
nkkkkkkkkkkkkkk6r
FffyCCCCCCCCCy
knkkknkkkkkkkk
lCCCCCCCCCyEkkkkkkkkkkkkkk
yyyyyyyyyylCCCCCCCCCCy
kknkknkkkkkkk~X
CCCCCCCCCCCCCCCCCCCCCCy
F^^^^^?^??^?@
CCCCCCCCCCCCCCCCCCCCCCCyV-
------J
CCCCCCCCCCCCCCCCCCCCCCCCC
jCCCCCCCCCCCCCCCCCCCCCCCCCCC
yyyyyyyyyyy
MvCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
vvvvvvvvvvvvvvvvvvvv
mmmmmmmmmmm
PPPPPPPPPP
PPPPPPP
,PPPPPPP
'PPPPPP
WttJJJJ
)PPPPP
tttnJn
PPPPo4
ytttton5
:XKKKK
MMMbt*
^^^^^^^^^^^e
PP^P^^P^P^^q
PPPPPPPPPPP
PP^PP^P^P
PPPPPPPP^
PP^P^PP^
JJJonJnn
qsssssssssssssssq^^^^^w(
aaaaaaaa
s^^s4s
s^^s4s
s^^s4s&
s^^sps
s^^sps@
s^^sp7
//x///x
//x/xW
|sssss^^^^^s
^^^^^^^^^^^
^^^^^^^^^^^^qssss*`
j^^^^^^^^^^^^^^^^^^^^^
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
nnnFs@g}}
TTTTTTTTT
A4TTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTTT
|||~~z{|
|}}y|~
z~|||~
zz~}}|
z}~yz||
~{{{{{}
~}||}||
~{{~zyz
}|{|{}
}|z~||}~
{|}{|y~
||{y|}|~
z}{{|~
~~}}}~
z}z{~{|
}{}}z}
z{}|{{
ddFPE$
ZZZZZooh
{{{{zz
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~|
~~~~~~|
~~~~~~
n0~~~~~~
K~~~~~~
iHd_~~~~~~
~~~~~~|"l
~~~~~~
\~~~~~\
3~~~~_e
=~~~~~~
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
333333<3<3<3<3<3<
33333333333333
3BBB333333333
3BBB33333333
3BBB3333333
BBBBB333333
BBBB333333
BBBB33333
BBBB3333
BBBB33B
BBBBBB
7777777776
)));;;
DDDDDD
v``````````````````````````
%%%%%%%%
%%%%%%%
zzzzzzzz1zzzzz
zzzzzzzzzzzzzzzzzzzz
||||||---
============
?????=?=?
??=?=??
??????=?
`Na????
iiiiiiii
iiiiiiii
iiiiii
iiiiii
iiiiiiiii
iiiiiiiiii
iiiiiiii
iiiiiii
iiiiiiiii

2(2,2l2p2t2x2|2
3`=d=h=
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
< <$<(<,<4<L<\<`<p<t<
= =(=@=P=T=\=t=
040;0H0S0`0q0
171D1z1
2%20262D2L2\2c2
2$3Y3c3j3o3|3
4#454?4F4L4U4d4
66'6,6
8?9):G:6;><
<'=F=u=
>(>H>R>o>
0#1H1e1
5!6,6>6R6
677L7U7^7
=I>S>e>
162?2l2
3&393D3I3Y3c3j3u3~3
324?4i4n4y4~4
4M5Z5b5
6)646a6l6~6
757I7[7b7h7z7
=,=5=?=s=~=
60B0U0g0
111Z1k1
4(494u4
5$5/5;5P5W5k5r5
6.6=6D6Q6t6
67%7A7Y7
8&8^8f8
9$90959:9@9D9J9O9U9Z9i9
4V5&8=8
;<8<?<G<L<P<T<}<
<.=4=8=<=@=
>+>]>d>h>l>p>t>x>|>
0)0D0K0c0
2Y2e2u2
6[6\7l7}7
738;8H8
999E9Q9]9
:":.:7:@:
5!5Q5x5
5/656A6
7,7@7F7O7b7
8;8I8N8
;$;*;0;5;>;[;a;l;q;y;
*060i0
3\4d4|4
5&5C5z5
66G6l6
:6;?;K;
7K8e8t8
9%9/9U9
9*:2:F:P:n:z:
;$;0;d;n;v;
<T<c<k<q<
=O=h=o=w=|=
>^>d>h>l>p>
1$1d1n1
6!6B6G6l6(7-7?7]7q7w7
8G9L9Q9V9f9
94:9:@:E:L:Q:
:Y;h;w;
<%<5<A<^<d<y<
1 1[1t1
2h2n2t2z2
3.33393?3U3\3
879D;V;h;
0.040C0I0X0^0l0u0
1Z1a1g1
5H5N5Z5
>.>I>i>
2A3[3d3
7 7B7}7
:T;t;d<
2!2.2L2V2_2j2
4%4H4k4
50585\5p5x5
6 6(60686D6d6h6l6t6
707L7P7l7p7
848@8H8x8
989X9x9
:(:H:h:
;(;D;H;d;h;
<0<P<p<
=$=8=L=X=`=x=
0$0D0d0h0
5P6`6p6
9$9,949<9D9L9T9\9d9l9t9|9
94;<;D;L;T;\;d;l;t;|;
<*<.<2<6<J<N<R<V<`=h=
$0004080<0@0D0H0L0P0T0p0t0x0|0
1 10181<1@1D1H1L1P1T1X1\1h1
6"6&6*6.62666:6>6B6F6J6N6R6V6Z6^6b6f6j6n6r6v6z6~6
mscoree.dll
KERNEL32.DLL
((((( H
h(((( H
H
cajoyisoyajoso
ekernel32.dll
kernel32.dll
tumewikiwezefulevuwanetategonebe
msimg32.dll
/ P6pL
,/KPip
/-P?pR
/ P6pL
,/KPip
/-P?pR
/ P6pL
,/KPip
/-P?pR
VS_VERSION_INFO
StringFileInfo
042230F3
FileDescription
Banzay
LegalCopyright
Copyright (C) 2022, Fofigraf
OriginalFilenames
glitters
ProductsVersion
28.10.31.48
ProductName
Fascader
ProductionVersion
18.10.50.29
VarFileInfo
Translation
Nakolenenolati vax vice gesPDucepa kacudofokisoz vege yakohewes hekid regisahohoke meconiriyoc liva nomavecucVivicezigase viluzejonix papixalufeb yotecafenoyoku jefudihacepa kenavibuba juwo zunirukopagol gevaRWadi kakakumin varojoxejanutel demowucas buyasosiv rulozop vutijega sop woko keruj
Sosokafabofozi vubokowopiros+Tofipihalip wicaxu sotahagitorifuj jewufojuJKipabecado tujawuzi vegamijohos mowaled kepivededab yecige hidozu tivatawi(Nozumirax fuc yic lucamon codurosa lowif
UZibuh zohum bihikugus sominugegucav zuzitogesacefu pikoxuhedocu bazufaxenuda yatafehu
+Gigafi yovojetifumi xefatixeyuli pahozanuju
Mabaj misehivihEZid nosako ledivigolivuc ripezepiva poyuyirotor yaxoxoxodage nigo kuk>Bebayed toxaxulenut gakezanifec johegofikolal vizecayeta jacin
Vetefakiy lasizerun jifalaZDopahitoze zenukuhavuxelo zodofavivi pesimubawe bucax sorasukudoh yuwizimekiniy giwudenijaBMuyofu takusafiramap xitow lowuces bogete bohasemoy vesuyinoyamaceCBuzaxe jikilamodufo jerotebojihey newahuluzogiyuj rupigajipi kawodu
Dikome!Datohihinam kata jaze xovi tagewi
XSijijulufax dutafahejalevo zovokalecafabi rixapehozocug diguvoyef guvaratiregufur pubehi2Coyoreyubu jed nizubesoye banotam xihowocolil zabidVugonokam tesayusixidede wemugudilawova resumuhutepivu vividuzaroce per wuzefiha bag wejiripenucawep
Nedaxisimozas kivoforub
Pozifa
[Mebayanu gabu banepicidubuxar mucihife loyivose jarotonihi xoxekupuroxela refehanu xuyeravo
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Clean
Elastic malicious (high confidence)
DrWeb Clean
MicroWorld-eScan Clean
CMC Clean
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.dh
McAfee Clean
Malwarebytes Trojan.MalPack.GS
Zillya Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005ace911 )
Alibaba Clean
K7GW Trojan ( 005ace911 )
Cybereason malicious.0f3b5f
BitDefenderTheta Clean
VirIT Clean
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 Clean
Cynet Malicious (score: 100)
APEX Malicious
Paloalto Clean
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky VHO:Backdoor.Win32.Convagent.gen
BitDefender Clean
NANO-Antivirus Clean
SUPERAntiSpyware Clean
Avast TrojanX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Emsisoft Clean
F-Secure Clean
Baidu Clean
VIPRE Clean
TrendMicro Clean
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.7ed1926e1e6e2fe6
Sophos Troj/Krypt-VK
SentinelOne Static AI - Malicious PE
Jiangmin Clean
Webroot Clean
Varist Clean
Avira Clean
MAX Clean
Antiy-AVL Trojan/Win32.Sabsik.fl
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Gridinsoft Ransom.Win32.STOP.bot!n
Xcitium Clean
Arcabit Clean
ViRobot Clean
ZoneAlarm VHO:Backdoor.Win32.Convagent.gen
GData Clean
Google Detected
AhnLab-V3 Clean
Acronis suspicious
VBA32 Clean
ALYac Clean
TACHYON Clean
Cylance unsafe
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Trojan.Generic@AI.100 (RDML:WjprQlSwxg8kf+tqFfA4PQ)
Yandex Clean
Ikarus Trojan.Win32.SmokeLoader
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HFSR!tr
AVG TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
No IRMA results available.