Static | ZeroBOX

PE Compile Time

2023-02-02 01:06:06

PE Imphash

55eb420edafad46a18b629650d3f92d9

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00024f8e 0x00025000 7.41766027526
.data 0x00026000 0x00388bf4 0x00002000 2.22943803915
.rsrc 0x003af000 0x00005158 0x00005200 4.44478023824

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x003b20a0 0x000010a8 LANG_SLOVAK SUBLANG_DEFAULT data
RT_ICON 0x003b20a0 0x000010a8 LANG_SLOVAK SUBLANG_DEFAULT data
RT_ICON 0x003b20a0 0x000010a8 LANG_SLOVAK SUBLANG_DEFAULT data
RT_STRING 0x003b4008 0x0000014c LANG_SLOVAK SUBLANG_DEFAULT data
RT_STRING 0x003b4008 0x0000014c LANG_SLOVAK SUBLANG_DEFAULT data
RT_STRING 0x003b4008 0x0000014c LANG_SLOVAK SUBLANG_DEFAULT data
RT_STRING 0x003b4008 0x0000014c LANG_SLOVAK SUBLANG_DEFAULT data
RT_STRING 0x003b4008 0x0000014c LANG_SLOVAK SUBLANG_DEFAULT data
RT_GROUP_ICON 0x003b3148 0x00000030 LANG_SLOVAK SUBLANG_DEFAULT data
RT_VERSION 0x003b3178 0x00000214 LANG_NEUTRAL SUBLANG_NEUTRAL data

Imports

Library KERNEL32.dll:
0x401010 FindFirstFileW
0x401018 SetLocaleInfoA
0x40101c WriteConsoleInputW
0x401020 GetModuleHandleExA
0x401028 AllocConsole
0x401038 GetConsoleAliasA
0x401040 WriteConsoleInputA
0x401044 AddConsoleAliasW
0x40104c OpenSemaphoreA
0x401060 GetConsoleAliasesA
0x401064 ReadConsoleW
0x40106c WaitNamedPipeW
0x401070 SetCommState
0x401074 GetDriveTypeA
0x40107c GlobalAlloc
0x401080 AddRefActCtx
0x401088 LoadLibraryW
0x40108c SetCommConfig
0x401090 CopyFileW
0x401094 _hread
0x401098 CreateEventA
0x40109c GetExitCodeProcess
0x4010a0 TransactNamedPipe
0x4010a4 GetFileAttributesW
0x4010a8 GlobalFix
0x4010b0 lstrcatA
0x4010b4 lstrlenW
0x4010bc GetStartupInfoW
0x4010c0 ReplaceFileA
0x4010c4 GetTempPathW
0x4010c8 GetShortPathNameA
0x4010d0 GetStartupInfoA
0x4010d4 GetLastError
0x4010d8 SetLastError
0x4010e8 SetStdHandle
0x4010ec VerLanguageNameW
0x4010f0 OpenWaitableTimerA
0x4010f8 AddAtomW
0x4010fc RemoveDirectoryW
0x401100 FoldStringW
0x401104 GetModuleHandleA
0x401108 FindNextFileW
0x40110c VirtualProtect
0x401114 CompareStringA
0x401118 GetFileTime
0x401124 GetShortPathNameW
0x40112c FindAtomW
0x401134 DeleteFileW
0x401138 ResetWriteWatch
0x40113c GetSystemTime
0x401140 EnumSystemLocalesW
0x401144 lstrcpyW
0x401148 AreFileApisANSI
0x40114c CloseHandle
0x401154 DebugActiveProcess
0x401158 MoveFileA
0x40115c HeapAlloc
0x401160 HeapReAlloc
0x401164 GetCommandLineW
0x401168 HeapSetInformation
0x40116c EncodePointer
0x401170 DecodePointer
0x401180 SetHandleCount
0x401184 GetStdHandle
0x40118c GetFileType
0x401198 IsDebuggerPresent
0x40119c TerminateProcess
0x4011a0 GetCurrentProcess
0x4011a4 GetProcAddress
0x4011a8 GetModuleHandleW
0x4011ac ExitProcess
0x4011b0 WriteFile
0x4011b4 GetModuleFileNameW
0x4011b8 HeapCreate
0x4011bc HeapFree
0x4011c8 TlsAlloc
0x4011cc TlsGetValue
0x4011d0 TlsSetValue
0x4011d4 TlsFree
0x4011dc GetCurrentThreadId
0x4011e8 GetTickCount
0x4011ec GetCurrentProcessId
0x4011f4 RaiseException
0x4011f8 Sleep
0x4011fc SetFilePointer
0x401200 WideCharToMultiByte
0x401204 GetConsoleCP
0x401208 GetConsoleMode
0x40120c RtlUnwind
0x401210 GetCPInfo
0x401214 GetACP
0x401218 GetOEMCP
0x40121c IsValidCodePage
0x401220 FlushFileBuffers
0x401224 WriteConsoleW
0x401228 MultiByteToWideChar
0x40122c HeapSize
0x401230 LCMapStringW
0x401234 GetStringTypeW
0x401238 CreateFileW
Library USER32.dll:
0x401240 CharUpperW
Library ADVAPI32.dll:
Library WINHTTP.dll:
0x401248 WinHttpReadData

!This program cannot be run in DOS mode.
`.data
CorExitProcess
(null)
`h````
xpxxxx
RUUUUU
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
_nextafter
_hypot
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
`h`hhh
xppwpp
i^^?(>
Y:/(A6>
<e+000
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
1#QNAN
1#SNAN
pexogekepuboham
jixikixitiwahobubon
cepaburun
gowonohutulozukuvenoxedolex
pobibedagapu
bizonuketodedogipefogur
%s %d %f
0.1 %f
viluc dalubodoxihufocegexifahizuk
sadako
Ceg hozelul
secisiligeruvuhuz fahagefokasipacicovorasurah zidohawanuvota siticehagex
cofavoliciyavilapejehozicez
supaguhuwafibaxohugajo ridarufo mobojuximoseve
nebeperehofugemagubecayuneh cavafadalufacajeyakamorewonowa
hosabusehohupagacopezekohuti cidagomuludunogurorubucixibaxu xadivatotanevagurenupitebuvad
tWItHIt9It
j@j ^V
^SSSSS
HHtXHHt
?If90t
QQSVWh
F\=( @
Y;=hnB
URPQQhP
j hxPB
tRHtCHt4Ht%HtFHHt
;t$,v-
UQPXY]Y[
t"SS9] u
PPPPPPPP
PPPPPPPP
<+t"<-t
+t HHt
KBjX6&
ojVg5;
'd8tU
mX^##m
[iU7<%
{+e E^
#wi<[m
>;H"Y&
A[M`2"\
5?FSMj
]t6ZYu7K
mob,.q
Z<![4y$
ImP,rGBC
d_yM0
,TwrXs=
wOZ}Js
9\j7].
9T6e1@
OcVx~'
xqzDQmm1
>^8juY
'l&Ym=
4;il52
x}+&};
F+u(:U
r!JQuy
l/sUJV}7
0db.p(
D",w%h
0r|HE3
|h05Wu
_F"Ew.
hL,7+R
K%0A;w
YX0,.}/
!FF)n~
D'75;+
;3L}\\
(.+0>b
B$J"mKt
fAbEpn
N?Z|W'#
2|l#mm~
p&BH^A`B
eju[J\
m4W#~?
/J+[`Y.
w=?G[H\:]
,}gh9~
,T7NGg\
q_`_:R
9S+U%.fy
P]AW|*.
B`1XCZ
Ou(9N]7
M!{[.
]d-Nyt
,f1>VA
ew&N;r
zWe$}W
ULfP&w
`"a@f1
eT;!L *
FN;Q@
]9!5.H
nYM:bp
8kk{%b
ak0P{3
$U/tG[
D/ll_U
c),cM3#
mFd(K7
oGCDT*
1!5L%[/
'l+kf$
FMSV@VC
l/G0w<
RHs2+$
ITFK'
,%V;Q7clC
bL;u?G
[{+9kO
U5{nPA
eNNCmjb'
&S${,{
of"_!+W
Y<74A!
-3ptxGc<
W-(GhP
dV-@F^l
Wc!h \
GH+TmL
sq"[Z5
GI?@7!Y
a@:{ Cs
YoKTCB
O:%d$;
{a9xox
:6]S|
BV)sQ,:
%.ew_@
e.K'gh
=CmP{,J
xf^9N%
B`s"TP
ZbG0H*
WEmEY&
=7[RYW
D[4Su:
F(@iRQ-
b;-"h:
!qaJoANa
kL'iwJ*
@6fToT
U')HCP
[YQCML
TRv;dx
WcJEOpIA
qg<qOC
mmc~&+
baF`Vd
%\4i:[
rnKX*sE
YjvL].`
<MKK v
U8>_8B*X
D$HPQQh|G@
D$\PQQ
SShhK@
DebugActiveProcess
GlobalFix
SetDefaultCommConfigA
RemoveVectoredExceptionHandler
FindFirstFileW
FindFirstChangeNotificationW
SetLocaleInfoA
WriteConsoleInputW
GetModuleHandleExA
GetConsoleAliasExesA
AllocConsole
GetProcessIoCounters
WriteConsoleOutputCharacterA
MapUserPhysicalPages
GetConsoleAliasA
SetConsoleScreenBufferSize
WriteConsoleInputA
AddConsoleAliasW
GetNumaAvailableMemoryNode
OpenSemaphoreA
GetSystemDefaultLCID
MoveFileWithProgressA
GenerateConsoleCtrlEvent
FindNextVolumeMountPointA
GetConsoleAliasesA
ReadConsoleW
GetWindowsDirectoryA
WaitNamedPipeW
SetCommState
GetDriveTypeA
GetEnvironmentStrings
GlobalAlloc
AddRefActCtx
GetVolumeInformationA
LoadLibraryW
SetCommConfig
CopyFileW
_hread
CreateEventA
GetExitCodeProcess
TransactNamedPipe
GetFileAttributesW
SetTimeZoneInformation
GetCompressedFileSizeA
lstrcatA
lstrlenW
FindNextVolumeMountPointW
GetStartupInfoW
ReplaceFileA
GetTempPathW
GetShortPathNameA
GetNamedPipeHandleStateW
GetStartupInfoA
GetLastError
SetLastError
ReadConsoleOutputCharacterA
CreateConsoleScreenBuffer
EnumSystemCodePagesW
SetStdHandle
VerLanguageNameW
OpenWaitableTimerA
UnhandledExceptionFilter
AddAtomW
RemoveDirectoryW
FoldStringW
GetModuleHandleA
FindNextFileW
VirtualProtect
GetCurrentDirectoryA
CompareStringA
GetFileTime
GetConsoleCursorInfo
QueryPerformanceFrequency
GetShortPathNameW
SetProcessShutdownParameters
FindAtomW
GetVolumeNameForVolumeMountPointW
DeleteFileW
ResetWriteWatch
GetSystemTime
EnumSystemLocalesW
lstrcpyW
AreFileApisANSI
KERNEL32.dll
CharUpperW
USER32.dll
AbortSystemShutdownA
ADVAPI32.dll
WinHttpReadData
WINHTTP.dll
MoveFileA
HeapAlloc
HeapReAlloc
GetCommandLineW
HeapSetInformation
EncodePointer
DecodePointer
IsProcessorFeaturePresent
EnterCriticalSection
LeaveCriticalSection
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
DeleteCriticalSection
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetCurrentProcess
GetProcAddress
GetModuleHandleW
ExitProcess
WriteFile
GetModuleFileNameW
HeapCreate
HeapFree
FreeEnvironmentStringsW
GetEnvironmentStringsW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
GetCurrentThreadId
InterlockedDecrement
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
RaiseException
SetFilePointer
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
RtlUnwind
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
FlushFileBuffers
WriteConsoleW
MultiByteToWideChar
HeapSize
LCMapStringW
GetStringTypeW
CloseHandle
CreateFileW
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
ddddZ[Z
f!:[T[
}}|}}}
~|z~|{
{}~~|~
~{}|||
|~{yz}
|~{~~{}
|{|}~|
z{|z{{
~}{}{~
~{yz~~{
~|~}~{
|{~{{}
~|}{yz
~{~~{|{|
}{{|}~{|~
{|{}|}
z~z~}~
{{z}}}
|~}}{}{~
{|}~}z}|
|{}~z}~}
}{}~|z
~~}~z}
~|}||~~
~}|~|{}
mscoree.dll
runtime error
TLOSS error
SING error
DOMAIN error
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
- abort() has been called
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
@Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
(null)
KERNEL32.DLL
WUSER32.DLL
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
((((( H
h(((( H
H
CONOUT$
ngusame
lokosulizelumanuci
wowuvilodenogomasamey
kedutelujahezuw
tetadehawukote
hikiyigetasagad
gejiduzecuyeleguti yodetakaralalof
zayayiyunec
pehezufogecijona wuxevo
Wov vicicexofati ramoricimabasavadetepisufuku korewesuxadihojurerumozugize hev
lejidusazojoyuyocobir
rijuyixojaxevuduwagufetoyenujut tavewirawojusakayivulibagologay
zewujiyuwiduvonoludodobenodud
wepofuvagakahahavarupix fojocaranafasepu
fenenenahoxebehedocuwejugujul tugozegulehisofogi rayazolewa gaxonezugeyecasohay
VS_VERSION_INFO
StringFileInfo
037285B3
CompanyName
Phunderstuck
LegalCopyrights
Tulip feaver
LegalTrademark1
Gulufas
OriginalFilename
Hunlipaos.exe
ProductVersion
35.33.80.13
VarFileInfo
Translation
>Copumicoyehera gas wuyuzedoxip becina mevawalumojowu gogijodac
|Furajazuwajodam xedufimus vahatoluyiteco vowecijofukip hapari juyenejevu xiwoyagoxoko sepakepitovix menonoliv dumikikisogipe/Welaloyiwuged veb cufupopopaxo bumoj galuwojusuPKilihox gerul xihukukojalogav citofugifododix yugahuxazar leyaveguvogivol huyoto.Kane wofe xulevorunat vaxil tusowasumixez xixu
Yawap tezeyew renacusu cuwo cim
RCocekeyopel zujabupigo pegoniwivat zak lowumogogebot xitudocunezec hihi zibiwaxowu
6Keyoxuconu wozumupope zacu dociwewelinav xaciwegu yaku?Mehuwizapemuya bameyino pigo kawenutuw muk wunudozi vitowi muzu*Duhusile duzepigudanot jukuyuxahumos logataRasiwokozuju sanemiyarokayot yahu xano vokobevezodukuv nidaxomukideleh rawuzero zeruneti loxoluhe$Gusepacapivo nutuyasud mitu cohayowa7Nesaseliviyuw mizotokixexekix pelamudolevu kilubereyuza
`Fixa suxavahopuwe xuwekiy biho jusiha gixevuvegu kiwowixu diyumefucu bagujexehupef yogipuxizexaj
Bugadibeye botaginocunAPejadot sekemige wojepi witedifexafuy rotelewacawokek mewolacuvon
NVimuxaroluto nisutufaroloyoc yazasepofinof pupilogo siketasugaw bekizomosiweto
VTobelaxotiseduj soyih zukosarociwika wafive voxuxurenicocal bikaxubulif negizofelihefi
Fay%Bibovuje vohot wez zaso punekevikewulaLunevekuxew wisoliwuvi xip bujomevuvu kiso yayowu hexoturaze zamodekukul purijicafiberan norezuto
\Huhalaki hok jihorazofiyiye secehelusut ninezehebelu xukefubanune fezuzedegohiz sadecelikuye
@Ziduguguje kipurekarezu kimem kunidowe nawuwerurunahe lidivedaxa
Kuwenod5Zipedikiyoteyuw buhecesoj jigukuv tihuc gusafaxopinic
VTivodapowuvej boradugimo notamadoxu duwisunexifa najigixokotib ziwari gile xilux xicuv@Viruxocida dubu jemenumatiw zipopopepabifo cisapar biferamuhalik
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader46.27646
MicroWorld-eScan Trojan.GenericKD.70122146
CMC Clean
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.cc
ALYac Clean
Malwarebytes Generic.Malware/Suspicious
VIPRE Clean
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Clean
K7GW Trojan ( 005a97ba1 )
K7AntiVirus Trojan ( 005a97ba1 )
Arcabit Trojan.Generic.D42DFAA2
BitDefenderTheta Clean
VirIT Clean
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of Win32/Kryptik.HVCF
APEX Malicious
Paloalto Clean
ClamAV Clean
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.70122146
NANO-Antivirus Clean
SUPERAntiSpyware Clean
Avast PWSX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
TACHYON Clean
Emsisoft Trojan.GenericKD.70122146 (B)
F-Secure Clean
Baidu Clean
Zillya Clean
TrendMicro Trojan.Win32.PRIVATELOADER.YXDJ4Z
Trapmine malicious.high.ml.score
FireEye Generic.mg.6b8fb6abd4fe5a7d
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Jiangmin Clean
Webroot Clean
Google Detected
Avira TR/AD.GenSHCode.ieodr
Varist W32/ABRisk.BXHO-3588
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Ransom.Win32.STOP.bot!n
Xcitium Clean
Microsoft Trojan:Win32/Blackmoon.RPQ!MTB
ViRobot Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Trojan.GenericKD.70122146
Cynet Malicious (score: 100)
AhnLab-V3 Clean
Acronis suspicious
McAfee Artemis!6B8FB6ABD4FE
MAX malware (ai score=88)
VBA32 Malware-Cryptor.Azorult.gen
Cylance unsafe
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXDJ4Z
Rising Trojan.Generic@AI.90 (RDML:3ffvbT8pKnAaCk7ZFcaFDg)
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Clean
AVG PWSX-gen [Trj]
Cybereason malicious.1dd40b
DeepInstinct MALICIOUS
No IRMA results available.