Static | ZeroBOX

PE Compile Time

2023-02-28 21:44:56

PE Imphash

4231872410651d8504d1d45976ad591d

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000270ae 0x00027200 7.44719995467
.data 0x00029000 0x00388d18 0x00002200 2.16980192012
.rsrc 0x003b2000 0x00003a08 0x00003c00 3.81885974477

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x003b4798 0x00000988 LANG_SINDHI SUBLANG_SYS_DEFAULT data
RT_ICON 0x003b4798 0x00000988 LANG_SINDHI SUBLANG_SYS_DEFAULT data
RT_STRING 0x003b5950 0x000000b2 LANG_SINDHI SUBLANG_SYS_DEFAULT data
RT_STRING 0x003b5950 0x000000b2 LANG_SINDHI SUBLANG_SYS_DEFAULT data
RT_STRING 0x003b5950 0x000000b2 LANG_SINDHI SUBLANG_SYS_DEFAULT data
RT_STRING 0x003b5950 0x000000b2 LANG_SINDHI SUBLANG_SYS_DEFAULT data
RT_GROUP_ICON 0x003b5120 0x00000022 LANG_SINDHI SUBLANG_SYS_DEFAULT data
RT_VERSION 0x003b5148 0x00000218 LANG_NEUTRAL SUBLANG_NEUTRAL data

Imports

Library KERNEL32.dll:
0x401004 GetTempFileNameW
0x401008 SetVolumeLabelA
0x401010 FindResourceA
0x401014 WriteConsoleInputW
0x40101c lstrlenA
0x401020 GetModuleHandleExA
0x401024 GetLocaleInfoA
0x401028 SetLocalTime
0x40102c CommConfigDialogA
0x401034 GlobalAddAtomA
0x401038 GetConsoleAliasA
0x40103c ZombifyActCtx
0x401048 WriteConsoleInputA
0x40104c OpenSemaphoreA
0x401054 _lclose
0x401058 GetModuleHandleW
0x40105c CreateNamedPipeW
0x401064 GetConsoleAliasesA
0x401070 WaitNamedPipeW
0x401074 SetCommState
0x401078 GetCommandLineA
0x40107c SetCommTimeouts
0x401080 GetDriveTypeA
0x401088 LoadLibraryW
0x40108c CopyFileW
0x401090 _hread
0x401094 GetExitCodeProcess
0x401098 GetConsoleAliasW
0x40109c GetFileAttributesW
0x4010a0 ReadFile
0x4010a8 CompareStringW
0x4010ac lstrlenW
0x4010b0 GetStartupInfoW
0x4010b4 ReplaceFileA
0x4010b8 GetStartupInfoA
0x4010bc GetLastError
0x4010c4 SetLastError
0x4010c8 AttachConsole
0x4010cc VerLanguageNameA
0x4010d0 CreateNamedPipeA
0x4010d4 RemoveDirectoryA
0x4010d8 CopyFileA
0x4010e0 SetComputerNameA
0x4010e8 LocalAlloc
0x4010f0 AddAtomW
0x4010f4 CreateEventW
0x4010f8 FoldStringW
0x4010fc FindNextFileA
0x401100 SetConsoleTitleW
0x401104 GetModuleHandleA
0x40110c GetCommTimeouts
0x401110 lstrcatW
0x401114 FatalExit
0x401118 FindNextFileW
0x40111c VirtualProtect
0x401120 GetFileTime
0x40112c GetShortPathNameW
0x401130 TerminateJobObject
0x401134 FindAtomW
0x40113c ResetWriteWatch
0x401144 EnumSystemLocalesW
0x401148 DeleteFileA
0x40114c lstrcpyA
0x401150 HeapSize
0x401154 WideCharToMultiByte
0x401158 HeapAlloc
0x40115c HeapReAlloc
0x401160 GetCommandLineW
0x401164 HeapSetInformation
0x40116c GetCPInfo
0x401178 GetACP
0x40117c GetOEMCP
0x401180 IsValidCodePage
0x401184 EncodePointer
0x401188 TlsAlloc
0x40118c TlsGetValue
0x401190 TlsSetValue
0x401194 DecodePointer
0x401198 TlsFree
0x40119c GetCurrentThreadId
0x4011a0 GetProcAddress
0x4011a8 IsDebuggerPresent
0x4011ac TerminateProcess
0x4011b0 GetCurrentProcess
0x4011bc SetHandleCount
0x4011c0 GetStdHandle
0x4011c8 GetFileType
0x4011d0 ExitProcess
0x4011d4 WriteFile
0x4011d8 GetModuleFileNameW
0x4011dc HeapCreate
0x4011e0 HeapFree
0x4011e4 CloseHandle
0x4011f4 GetTickCount
0x4011f8 GetCurrentProcessId
0x401200 LCMapStringW
0x401204 MultiByteToWideChar
0x401208 GetStringTypeW
0x40120c Sleep
0x401210 SetFilePointer
0x401214 GetConsoleCP
0x401218 GetConsoleMode
0x40121c RaiseException
0x401220 RtlUnwind
0x401224 SetStdHandle
0x401228 FlushFileBuffers
0x40122c WriteConsoleW
0x401230 CreateFileW
Library USER32.dll:
0x401238 CharUpperW
Library WINHTTP.dll:
0x401240 WinHttpWriteData

!This program cannot be run in DOS mode.
`.data
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
(null)
`h````
xpxxxx
CorExitProcess
?ZEM-'^
?{yK+;
?765@Z
?e')lW
UUUUUU
333333
?333333
?UUUUUU
?$rxxx
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
`h`hhh
xppwpp
_nextafter
_hypot
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
1#QNAN
1#SNAN
jefenevekunizusimokaru
nopihucu
naxocadejujuromuvaw
mulizajuneyefura
kesazigorixipowipagonalow
0.1 %f
fijefelidilofuhukox
noyorunahonimuca
jokopuworejifepudibosepe
tejotezetelanatanevudexah mixuhipicezuruz jariyiduwibajicexofazinohasoca tatudibujilofapivisow
hubuxusurutuzosisuzazik gupixo givebohetasitapemaje wadivasakilaxigumademude wufuvozajafumenuneyufunujop
jogigefuvulob
durevaniradibu xajuvurotijefalojofalojiz vokosabeyicemulegemoyas
nejoyoyuzodehemazitarosejoxa
Xof mujopepohegug wujolumuralikotadipokajoyasijit
falecutoyetayiyilehi wir vomol mujohuheyuvupunadusoj rezanilehixoyemof
F\=x:@
HHtXHHt
?If90t
tWItHIt9It
j@j ^V
j hxqB
uh|!@
^SSSSS
QQSVWh
t"SS9] u
URPQQh
u}h`D@
tRHtCHt4Ht%HtFHHt
;t$,v-
UQPXY]Y[
PPPPPPPP
PPPPPPPP
<+t"<-t
+t HHt
u-h(E@
E[dv_:M
t3T${T
@msT}c\
jX&bzWF*
^aMmhT
3#|6A,
~sa[6e
pkG%l
RT1_!b&,
k@r\-n
dI+B8O
P=KKj'
nqHLO{
'zb.UC
,\>RJ+
7G5=NS
RP,Oc
TN0%.0
B{WU\R@
e|Jld[
(=8^In
:l(?:$
a<f>/R
Klca^i$#l
^#a|.;NqJ
x_0-.h}
REEK'SD
LEnML>
Xl8?0x
wy-M)("
9eOx r
[T.,GO
'[Cp&U
59zW0Z
W7P.Q}
L%J-yA
}]~Q lM
N~u?`8
e/xAEu
#,9^=2&
-Ah"#
l=$'zX
Ct@_h<
A|cItA
t7eZ,%9
?Fz#>!FQF
T1kZ?6_
9W'NTA
TgK<"{
$v1b_K
}U.E'T
$7L>bI
g778a)
!#<l6
$d\J!4
FmQ/L)
{^,]OdsPA)
K(i]Me
:"i-;v
?RGnqc
q gTJ'
eeWOv"
e!A\[Q
6-e`!)
%lmd;)A
[ LeJ-
pEv?k&Qu
4G5"AdjC
qAUe9<
#ZTe4s
)e`/"F]ng
"&dOT##
;ADXs4
,^2e9K'
xombkx
5=RT<FC
-SKnll
:5&+>d
W`4N%ME
Btqw2B<
~PK4;Vw+
m0/+)M
* vT$L&p
%N+jo
P,@)mA:
(gs`*,l0'
|/ u'M
zZxfkdH
Q4s -&
~Bq,P/
ce0]*__
-lx*9uE
9[7(ae
u#dT^&
D4-hk|(
N)qa<+
3.xQ>i
d `$d9
:coA'C
-9=owU
!50w_v
gm%<^;
4~D.x'
* ; H(L
L{b*-)
x/Tuh7
v/^xnr
E/Uzha
ge(Grv
WK$a?k]
.@/A6ov
[>vWVpo6z4
,Ro0<%
zd#T^T>
R4#$'P
47S+6k^=
zZcjna
~~ma-U
f4_srk
q8#KYvW
4YR/AF>
DkWBvk
@kl)gb(
'tc|Cz
>@((.~
_l|/by
:#Ycbo
A26`EP
o!z1INc=
F>:62#
lrDC*Ke_`
MQ'eBAn
;L~ogi
G15<NU
D$4PQQh
D$TPQQ
GetVolumeNameForVolumeMountPointA
GetTempFileNameW
SetVolumeLabelA
SetDefaultCommConfigA
FindResourceA
WriteConsoleInputW
WriteConsoleOutputCharacterW
lstrlenA
GetModuleHandleExA
GetLocaleInfoA
SetLocalTime
CommConfigDialogA
MapUserPhysicalPages
GlobalAddAtomA
GetConsoleAliasA
ZombifyActCtx
SetHandleInformation
SetConsoleScreenBufferSize
WriteConsoleInputA
OpenSemaphoreA
GetSystemDefaultLCID
_lclose
GetModuleHandleW
CreateNamedPipeW
FindNextVolumeMountPointA
GetConsoleAliasesA
GetWindowsDirectoryA
GetConsoleAliasExesW
WaitNamedPipeW
SetCommState
GetCommandLineA
SetCommTimeouts
GetDriveTypeA
GetEnvironmentStrings
LoadLibraryW
CopyFileW
_hread
GetExitCodeProcess
GetConsoleAliasW
GetFileAttributesW
ReadFile
GetCompressedFileSizeA
CompareStringW
lstrlenW
GetStartupInfoW
ReplaceFileA
GetStartupInfoA
GetLastError
GetCurrentDirectoryW
SetLastError
AttachConsole
VerLanguageNameA
CreateNamedPipeA
RemoveDirectoryA
CopyFileA
EnumSystemCodePagesW
SetComputerNameA
UnhandledExceptionFilter
LocalAlloc
SetConsoleCtrlHandler
AddAtomW
CreateEventW
FoldStringW
FindNextFileA
SetConsoleTitleW
GetModuleHandleA
GetProcessShutdownParameters
GetCommTimeouts
lstrcatW
FatalExit
FindNextFileW
VirtualProtect
GetFileTime
GetConsoleCursorInfo
QueryPerformanceFrequency
GetShortPathNameW
TerminateJobObject
FindAtomW
MoveFileWithProgressW
ResetWriteWatch
ReadConsoleOutputCharacterW
EnumSystemLocalesW
DeleteFileA
lstrcpyA
KERNEL32.dll
CharUpperW
USER32.dll
WinHttpWriteData
WINHTTP.dll
WideCharToMultiByte
HeapAlloc
HeapReAlloc
GetCommandLineW
HeapSetInformation
IsProcessorFeaturePresent
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
DecodePointer
TlsFree
GetCurrentThreadId
GetProcAddress
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetCurrentProcess
EnterCriticalSection
LeaveCriticalSection
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
DeleteCriticalSection
ExitProcess
WriteFile
GetModuleFileNameW
HeapCreate
HeapFree
CloseHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LCMapStringW
MultiByteToWideChar
GetStringTypeW
SetFilePointer
GetConsoleCP
GetConsoleMode
RaiseException
RtlUnwind
SetStdHandle
FlushFileBuffers
WriteConsoleW
HeapSize
CreateFileW
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
~|{|zzz
|{~z~~z
~~}~z|
zz~~~{z
~~{}~{
}}}|{{
}{~~|}
z{~{{}
{~}}~z|~
{{~~|}
}~z~{}
}||||~
}}}y}}
{{z~}z~
{{}}~z
~y}~z|y}
|~}~|z
~||~y~
||~~}|}
zz||~}{z{
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
nKERNEL32.DLL
(null)
mscoree.dll
runtime error
TLOSS error
SING error
DOMAIN error
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
- abort() has been called
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
@Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
((((( H
h(((( H
H
WUSER32.DLL
BCONOUT$
jokixehu xubasediyitu pomahobisizanotacas
mowonavimijawucalesij
buvaxopelafofifumo tacemecanojudoveyefekahucuwi wuranatejuvonukigawo welulaxekecuxajumureruziyuhi vuloyareyilafeyuwi
wsobopatexobozigico
jipukacijaketokidit
deketorumavumaxejem
macifotewuparucawujugen woz
surafacasayimitinihexirewopa
fuwikakadosavip
xrokobotonikuwiju
majevinayovorezerome
dujatotoriwekazayima lehozizekukebakerofu
vijetujucomupufefeyabixadikofomi bomaluvakosiyopu sudimerofozatayogoka zijepidehipeculifesad
taraxeruzigewinumufunuhidojag
dalicep
lomejapuwocitahovorerejucise vemejazumeraxotaw fepatilulihalu ramuzisayecerojixiduhivewi yapixivalanoxusirevodasefo
@jjjjj
@jjjjjjj
@jjjjjjj
VS_VERSION_INFO
StringFileInfo
037285B3
InternalName
Octubrefestival.exe
LegalTrademark1
Clavion
LegalTrademarks2
Gunshut
OriginalFilename
Techniques.exe
ProductVersion
1.25.85.34
VarFileInfo
Translation
Takubo tizuwixepu cixalexu
Lav vopohugibo hesibibi=Nisib venubokedep kasewetaleg sinevezacomosuz ramotun kugafin1Xokemovehoxuxu tuxa sivosiwesi fayu lakixis zixuzfSihiwihuc dicenokexisi nokuzubacite risakiki disepemapoga zitejagocahohez lebi kirive xacoxiyeloya faj7Yopumatidayovuf merarofodode xefuwuxigozefiz gomomekexo
2Facunorizop nexu xovuceso nasunefibuvuh tovewezotu
Magel sudives8Tuwos kuhu diyufutug tegijawev wucawixac leyilibejufaxub
TDakizuhaxazohap fepev wino namajenulip wasa lakikemicuv nenoyarocuririt zah dimopaya
Depuko)Muzijule kozimoxobofotim vezugufexace sadJHuzifaselexupa herodonew tehuketimuf guf sahobudareki xecefavavojaza wobosVotohoxixe wixikikeyobeb difuhe
Pomuganud
Weboyat zujutumexucu
Yopenube
ISene wukosemam zirujoxavujode jufubo peyenabeku lobabupizofeyux wemoneyay
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
tehtris Clean
MicroWorld-eScan Clean
CMC Clean
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.cc
ALYac Clean
Malwarebytes MachineLearning/Anomalous.94%
VIPRE Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
Alibaba Clean
K7GW Hacktool ( 700007861 )
Cybereason malicious.40c247
Arcabit Clean
Baidu Clean
VirIT Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Clean
APEX Malicious
Paloalto Clean
ClamAV Clean
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Clean
NANO-Antivirus Clean
SUPERAntiSpyware Clean
Avast TrojanX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
TACHYON Clean
Emsisoft Clean
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
Trapmine malicious.high.ml.score
FireEye Generic.mg.555b5b941485801b
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
Jiangmin Clean
Webroot W32.Trojan.Gen
Google Detected
Avira Clean
Varist Clean
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Xcitium Clean
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ViRobot Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Clean
Cynet Malicious (score: 100)
AhnLab-V3 Clean
Acronis suspicious
McAfee Artemis!555B5B941485
MAX Clean
VBA32 Malware-Cryptor.Azorult.gen
Cylance unsafe
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Trojan.Generic@AI.91 (RDML:Y84DMzQN/fNAYVpRJg/Dsw)
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Clean
BitDefenderTheta Clean
AVG TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.