Static | ZeroBOX

PE Compile Time

2023-03-01 23:17:50

PDB Path

C:\roy\lacirisorib_tarokolelu\wicafijut\yasaxewesozun_51\co.pdb

PE Imphash

b8210609d726087fd0a34a5c2f7cc271

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0002873e 0x00028800 6.77737603131
.data 0x0002a000 0x026764c0 0x00001600 1.86818319936
.rsrc 0x026a1000 0x0001e6f0 0x0001e800 4.14539758237

Resources

Name Offset Size Language Sub-language File type
RT_CURSOR 0x026bdd18 0x000000b0 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_CURSOR 0x026bdd18 0x000000b0 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x026bd688 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_STRING 0x026bf4a8 0x00000246 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x026bf4a8 0x00000246 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x026bf4a8 0x00000246 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x026bf4a8 0x00000246 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_STRING 0x026bf4a8 0x00000246 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_ACCELERATOR 0x026bdbb0 0x00000038 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_ACCELERATOR 0x026bdbb0 0x00000038 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_CURSOR 0x026bddc8 0x00000022 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x026b72c8 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x026b72c8 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x026b72c8 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x026b72c8 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x026b72c8 0x00000068 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x026bddf0 0x0000022c LANG_ENGLISH SUBLANG_ENGLISH_US data

Imports

Library KERNEL32.dll:
0x401014 TlsGetValue
0x401018 LoadResource
0x40101c GlobalAddAtomA
0x401020 EndUpdateResourceW
0x401024 GetCurrentProcess
0x401028 CreateJobObjectW
0x40102c SignalObjectAndWait
0x401030 GetModuleHandleW
0x401034 GetTickCount
0x401044 GetVolumePathNameW
0x401048 GlobalAlloc
0x40104c LoadLibraryW
0x401050 GetConsoleWindow
0x40105c CreateFileW
0x401060 GetConsoleAliasesW
0x401064 OpenMutexW
0x401068 GetLastError
0x40106c SetLastError
0x401070 GetProcAddress
0x401074 EnumDateFormatsExW
0x401078 RemoveDirectoryA
0x40107c SetComputerNameA
0x401080 LoadLibraryA
0x401084 CreateFileMappingW
0x401094 FoldStringW
0x401098 GlobalFindAtomW
0x40109c GetModuleHandleA
0x4010a0 HeapSetInformation
0x4010a4 GetStringTypeW
0x4010a8 CompareStringA
0x4010ac GetCurrentThreadId
0x4010b0 SetFileShortNameA
0x4010b8 CreateFileA
0x4010bc GetComputerNameA
0x4010c0 GetDateFormatW
0x4010c4 VirtualAlloc
0x4010c8 DebugActiveProcess
0x4010cc Sleep
0x4010d0 ExitProcess
0x4010d4 GetCommandLineA
0x4010d8 GetStartupInfoA
0x4010dc HeapAlloc
0x4010e0 HeapFree
0x4010ec SetHandleCount
0x4010f0 GetStdHandle
0x4010f4 GetFileType
0x4010fc TerminateProcess
0x401108 IsDebuggerPresent
0x40110c TlsAlloc
0x401110 TlsSetValue
0x401114 TlsFree
0x401120 CloseHandle
0x401124 WriteFile
0x401128 GetModuleFileNameA
0x401130 RaiseException
0x401140 WideCharToMultiByte
0x401148 HeapCreate
0x40114c VirtualFree
0x401154 GetCurrentProcessId
0x40115c HeapReAlloc
0x401160 SetFilePointer
0x401164 GetConsoleCP
0x401168 GetConsoleMode
0x40116c RtlUnwind
0x401170 GetCPInfo
0x401174 GetACP
0x401178 GetOEMCP
0x40117c IsValidCodePage
0x401180 SetStdHandle
0x401184 FlushFileBuffers
0x401188 HeapSize
0x40118c GetLocaleInfoA
0x401190 WriteConsoleA
0x401194 GetConsoleOutputCP
0x401198 WriteConsoleW
0x40119c MultiByteToWideChar
0x4011a0 LCMapStringA
0x4011a4 LCMapStringW
0x4011a8 GetStringTypeA
Library USER32.dll:
0x4011b0 DdeQueryStringW
0x4011b4 CharUpperW
0x4011b8 GetMessageExtraInfo
Library GDI32.dll:
0x40100c GetDeviceGammaRamp
Library ADVAPI32.dll:

!This program cannot be run in DOS mode.
`.data
bad allocation
Unknown exception
CorExitProcess
EncodePointer
DecodePointer
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
CONOUT$
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
bad allocation
jebiboyejumelecemowadarejapixa vasitufagaciwuhavaxalaxumi juvehemigaxezenerewew buwoxayogumov
fadugugepavecoficip pekafojozolehuwadududeyagide tedugowijofopose ninulumiyihovacarebogoges
Zaze xuho xupuhagavumu bemozediwatiric bek
Yowakin
Xilomik recofuwesetidup vasifisok bezesecokise yicexaj
Sihanetayen dixayizelehe guluye jadorafecatipos
Batuyurutusey zoruhikeje gicozasizehe herarikonanodo
luyanezif xofiteyuxapovuhesenokitiluponede yel cifivosijiyebokeduwemubefoni
Titugazamuw des jiziga koguyitaku jogekexofonega
bad exception
msimg32.dll
bad exception
C:\roy\lacirisorib_tarokolelu\wicafijut\yasaxewesozun_51\co.pdb
VVVVVVh
PShP0@
D$ PSS
u#hX1@
0SSSSS
j@j ^V
t hp2@
>=Yt1j
URPQQh4
0A@@Ju
0SSSSS
0SSSSS
;t$,v-
UQPXY]Y[
GWhp!@
t"SS9]
FVhp!@
PPPPPPPP
PPPPPPPP
t+WWVPV
j99iH&
Aa5J_h{
.;rW#
}XPp?
++4/D.
dj^,$)D
g.aP9=
ge(,@b
pc*d'I}h
52x.Kw
U`wmNE
.^HOWq
VV) cl
ZT|i__
UoQ([ e
GQm@#S4
H}\I,oH
f[vQB
#"|prB
j~kfJu
#nt\?e
"Eiq`>u@L
Iy8-f
2yKCwA
Op3@&'
:zpEo+
of}+H*N
MYS'A,
BCeZ}M
,L>?Vk
rP{]{w
F"gD)4pF
h$K7BS
/?FDjV
H.F D={
S^.aH;
{%lWo8i
^\Ca1!
OY@RiN
$%+ c=
;L]Lmv
$gZ<nk
;}l@)kH
gD$-ug
k6zEUI
D,)rz^
(+gObg~)y
)k,;gBJ
{J7AOH|D
Nn3DviV
Wr{1e}Z
:"[eq|
C3zww-
Ss ~/zr
*2~,hL
v3zW/3}
Of9a'#9
N~P/$d
l9Dkp|
cqJ%5)"
VL"1$0q
pUr?Q`&
VJJJ]}l
Cl-%gI
OGybs?
J?|T]<a
U|[W?d
I9AMsDq
Hz/M?#
wgsLJ!h6h
bPR":E
zh+ob
]3b]5_
!rrWr?
j|D-c[Z
'WpIeC
TN#_?\S
yyPbxFf
1GR9Q
UePQt{
@pT0It'
/F<8oN_*
_:wI)*
vFTi%{y
VNky?Tp
^((r%K
od7vUS= %9
2q7PGu
[/Wa["=*/H
nv/h'7
Jg+z#U
D[2j~E
sy}~}5~
DSl"zo
P)<k6e
3A9/Qk
sujX-
uDeJO"
4x4kJ?k02
qE>74R
R9Dgd"
Pm\z"V
r$V8OH
pj!}Bp
A&K=vw
JQ&gHf
_|/$qvts-
$rTg'fY
:E-;z@
a0'In?O
@&0Hu9}X
kPz/3G-
mSbV<y
A_"U,%X
vmx}<}
|OUk!?
OC*~5EN=h
e$dAgS
n1%]X1
[}=ud+
p(Ouo:V
;{}9y
jI5Hz$&C
wVn"e
4p$~ty
JZaT-
paF!6
W+y}D{k/
&]'?$Lp
X#^GgF
B\XBn:Cf
;@^V2H
#YqC>$
f?|$`l
b2=+OY
tOEjQ
?dX"v
V>&a!+
hCWr?3Pq
R!4<fb[
(NsK8`
RwzC;52&
<B2$RM
|yJ !Q
KEe|3'
ZN ?jm!
!%K'Gq
Ge-VI2
7$bMbh]9Q
[d0=1Fu
T[7*[Z
v>pZ=Z|VpG
1x&iZ(4ceLFW
((H0 r^
jJsy3}
|5/'K(
LpX9'q
d\pp4A
y)sQ&]
)(FZw44
xu@i=
QQSVWd
HtHu4j
s[S;7|G;w
YYht2@
tR99u2
DebugActiveProcess
GetComputerNameA
GetDateFormatW
EnumDateFormatsExW
TlsGetValue
LoadResource
GlobalAddAtomA
EndUpdateResourceW
GetCurrentProcess
CreateJobObjectW
SignalObjectAndWait
GetModuleHandleW
GetTickCount
GetPrivateProfileStringW
GetWindowsDirectoryA
TzSpecificLocalTimeToSystemTime
GetVolumePathNameW
GlobalAlloc
LoadLibraryW
GetConsoleWindow
GetConsoleAliasExesLengthW
SetConsoleCursorPosition
CreateFileW
GetConsoleAliasesW
OpenMutexW
GetLastError
SetLastError
GetProcAddress
VirtualAlloc
RemoveDirectoryA
SetComputerNameA
LoadLibraryA
CreateFileMappingW
AddVectoredExceptionHandler
FindFirstVolumeMountPointW
SetThreadIdealProcessor
FoldStringW
GlobalFindAtomW
GetModuleHandleA
HeapSetInformation
GetStringTypeW
CompareStringA
GetCurrentThreadId
SetFileShortNameA
ReadConsoleOutputCharacterW
KERNEL32.dll
CharUpperW
DdeQueryStringW
GetMessageExtraInfo
USER32.dll
CreateCompatibleBitmap
GetDeviceGammaRamp
GDI32.dll
SetKernelObjectSecurity
ADVAPI32.dll
ExitProcess
GetCommandLineA
GetStartupInfoA
HeapAlloc
HeapFree
EnterCriticalSection
LeaveCriticalSection
SetHandleCount
GetStdHandle
GetFileType
DeleteCriticalSection
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
InterlockedDecrement
CloseHandle
WriteFile
GetModuleFileNameA
InitializeCriticalSectionAndSpinCount
RaiseException
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
VirtualFree
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
HeapReAlloc
SetFilePointer
GetConsoleCP
GetConsoleMode
RtlUnwind
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
SetStdHandle
FlushFileBuffers
HeapSize
GetLocaleInfoA
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
CreateFileA
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVexception@std@@
=aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK
Ka\``````````````````````````````````
a``fvvvvv
Kaaaaa`
EEEEEEEEEEEE
III}@ @}EEEEEEEEEEEr`Ka
EEEEEEEEEEr`Ka
/ 6EEEEEEEEEEC`Ka
EEEEEEEEEr`Ka
EEEEEEEEC`Ka
EEEEEE
EEr`Ka
vvvvv333
]```````
*n
@
0Y{{{ycccccccc@g+
'o 11111
aZW00{0{{{{
aaaaaaaaaaaaaaaaa
EEEE$
EEE
EEEEEEEEEEEE!
R3333
aLfEEEEEEEEEEEEEEEE
QAAAAAAAA
EEEEEEEEEEEEEEEE
aLfEEE
EEEEEEEEEEEE
EEEEEEEEEEEEEEGX
EEEEEEEE^
llllllll
a.{EEEEEEEEEEEEEE
Oaaaaaaaaaa
EEEEEEE
0B0B0B000000
aaaaaaaaaaa
8888888888888888888888U
Sffffjjjjjjjjjj
jjjjjjj.I8
jjjjjjj.I8
7jjjjjj.I8
jjjjj.
888888
jjjjjjjjjjjw
jjjjjjjj
%88888N
88888888i
ggggggggggggggg
>>>>>>>>
aaaaa'
gIHEgggggEIr
gYaa@aaa@
gggg%X
======{
||{{|{
|{}{}}|z
|}~z|z
{|~~~~
z~}}}~~~
||y{{y
}~~~}|
}yyz~{
|~{|{||
~z~{z{
}}|~{{
{||}||~
{}{}}{
~||}|z}{
|{|}~}{
~z|{}~
}||{}{
}}}|{}|
~}y}|z
{|~y}|z~
zy|~~}
|z~|zz
~|{}~}
**H%H*
nrrnrn
jEqdddjd
sssssss
rHHHHHHHHHHH-
(z&HHHHHHHHHHHv
HHHHHHHHHHH6
HHHHHHHHHHHO
HHHHHHHHHHH;"
wHHHHHHHHHHHA
HHHHHHHHHHH;
2HHHHHHHHHHH
[2HHHHHHHHHHH
HHHHHHHHHHH
HHHHHHHHHHH-
HHHHHHHHHHH;
+ORwvO
[qHHHHHHHHHHH
HHHHHHHHHHH;
HHHHHHHHHHH;~
HHHHHHHHHHH
qHHHHHHHHHHH
HHHHHHHHHHH
HHHHHHHHHHHB8
qHHHHHHHHHHH
}AqHHHHHHHHHHHz
qHHHHHHHHHHHS:
HHHHHHHHHHHAR:d
5qHHHHHHHHHHH
HHHHHHHHHHH
bqrHHHHHHHHHHH
rHHHHHHHHHHHHHHHHHH
xxxixixi
HHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHHH
w<<)
`29_"
MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM)'M
MMMMMMMMMMMMMMMM
MMMMMMMMMMMMMMMM
MMMMMMMMMMMMMMMMZ
uZMMMMMMMMMMMMMMMM
MMMMMMMMMMMMMMMM
MMMMMMMMMMMMMMMM
MMMMMMMMMMMMMMMMQ
0hMMMMMMMMMMMMMMMMuZU
MMMMMMMMMMMMMMMM
d}dd;>
MMMMMMMMMMMMMMMM
MMMMMMMMMMMMMMMM
MMMMMMMMMMMMMMMM'
MMMMMMMMMMMMMMMMu
hMMMMMMMMMMMMMMMM
MMMMMMMMMMMMMMMM'
hMMMMMMMMMMMMMMMM
hMMMMMMMMMMMMMMMM
'MMMMMMMMMMMMMMMM
MMMMMMMMMMMMMMMM
MMMMMMMMMMMMMMMM00
)MMMMMMMMMMMMMMM
MMMMMMMMMMMMMMMh'
m""TTK
)MMMMMMMMMMMMMMM
~'MMMMMMMMMMMMMMMhh
)MMMMMMMMMMMMMMMh
)MMMMMMMMMMMMMMMhQ
)MMMMMMMMMMMMMMM
)MMMMMMMMMMMMMMM
)MMMMMMMMMMMMMMM
'9')MMMMMMMMMMMMM
MMMMMMMMMMMM)
MMMMMMMMMMMM
MMMMMMMMMMMM
MMMMMMMMMMMM
MMMMMMMMMMMM
wt<tt<b
MMMMMMMMMMMMh
>(+ ++
MMMMMMMMMMMMhY
MMMMMMMMMMMM
MMMMMMMMMMMM
0MMMMMMMMMMMMM)Q
9999'MMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM
qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq
qqqqqqqqqqqqqqK
qqqqqqqqqqqqqq
qqqqqqqqqqqqq
qqqqqqqqqqqqqS
qqqqqqqqqqqqq
qqqqqqqqqqqqqq
DPqqqqqqqqqqqqqq
qqqqqqqqqqqqq~
qqqqqqqqqqqqq
qqqqqqqqqqqqq
qqqqqqqqqqqqq
0qqqqqqqqqqqqq
-qqqqqqqqqqqqqG
qqqqqqqqqqqqqG
-qqqqqqqqqqqqq
qqqqqqqqqqqqq
qqqqqqqqqqqqq
qqqqqqqqqqqqq<
qqqqqqqqqqqqqq-
qqqqqqqqqqq
qqqqqqqqqq-
qqqqqqqqqq
qqqqqqqqqq
qqqqqqqqqq
qqqqqqqqqqq
qqqqqqqqqq
qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq
BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
((((((((((((((((((((((((((((((((((((((((
BBBBBB(
(BBBBBB(
44444444444444444444444444444444444444
(BBBBBB(
44444o4o4oooooooooooooooooooooooooooo4
(BBBBBB(
::::::
(BBBBBB(
::::::::::::::p
(BBBBBB(
:::::::::p
(BBBBBB(
::::::::p
(BBBBBB(
:::::::p
(BBBBBB(
4ooooo
::::::p
(BBBBBB(
::::::p
(BBBBBB(
:::::p
(BBBBBB(
(BBBBBB(
4ooooooo
(BBBBBB(
4ooooo
(BBBBBB(
44oooooooo
(BBBBBB(
44oooooo
(BBBBBB(
444oooooooooo
(BBBBBB(
44444oooooo
(BBBBBB(
4444o4oooooooW!r
(BBBBBB(
44444o4ooooooo
(BBBBBB(
444444o4oooooo
(BBBBBB(
4444444o4oooooo
(BBBBBB(
4444444444oooooo
(BBBBBB(
44444444444oooooo
(BBBBBB(
444444444o44oooooo
(BBBBBB(
44444444444444ooooo
(BBBBBB(
444444444444oo4o4ooo
(BBBBBBH<
<HBBBBBBhhhhhhhhhhhhhhhhhhhhhhhh
hhhBBBBBBhQ??//
hBBBBBBhQ???//
u;;```
hBBBBBBh
u;;;``
BBBBBBh
;;;```
!BBBBBBh
7!BBBBBh=
???///
!!BBBB
QQQ\\\\\\3333bbbb
!BBBBBB
hhhhhhhhhhhhhhhhhhhhhhhhhhhhhh
!BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB!
!BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB!
!BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB!!!BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB!BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
iiiiiiiiiiiiiiiiiiiiiiiii
SSS$$EE++
SSS$$EE++
wwwIIIIIIIIIIIIIIIIIIwwwwwIffffff
IwwwwIfff
IwwwwIfff
IwwwwIffff
IwwwwI
IwwwwI
IwwwwI
fffkk
IwwwwI
IwwwwI
IwwwwI
IwwwwI
fIwwwwI
fIwwwwI
DX>>uYY((]
wwwwAAAAAAAAAAAAAA
Rdwwwwwwwwwwwwwwwwwwwww
wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
qqzzzzzzzzzzzzqqqzZZZZZZZZZZZZzqqztttuuuuuZuZuzqqztttutuuZuZuuzqqzttttuuuuuuZuzqqzGtttt
uuuuzqqzGGGtt
uuuzqqzGGGGt
u"zqqzGGGGGt
"zqqzGGGGGGG
qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq
mscoree.dll
KERNEL32.DLL
((((( H
h(((( H
H
yetosaremehikuvadagoyusipicec xejaxasapezemanuwise hapehejegawuxagix wosub
stiritome gojiker ledohamotululisekizavipuheh
Cig tepabekotu
Minisopuveyo yeciteyokohalu
kernel32.dll
Yolacuravu hituduyake zomacemiy
culoyimoreh wobafubibewegopanalocarumisid loxeyo xobacat
Bolopivikaj
kernel32.dll
bobajoziferubiwecahasih barunewoxipiyohuxupasiguzoce vimiwikapa pac ramamolekaxivivobahegetugibimedi
Peg lajit vugagukinecetalajagoyemefonuzi
Ratadebo yixokofu jalop ruwixabotane
Hugoyimicikupav bevar
Nujorojusuxiz
Xuvelutoti rewa coki gixacij tipedurifexovom
Colojijaw vexakelijuyoga rogekuwuvizim namivo bece
Sajixizulok xafi vafowagasoxiroy
VS_VERSION_INFO
StringFileInfo
045230F3
FileDescription
Festival
LegalCopyright
Copyright (C) 2022, Crazy
OriginalFilename
Jungle
ProductsVersion
82.63.22.97
ProductionVersion
47.50.69.96
VarFileInfo
Translation
GFamevakorisi magapaj zulod jenapu doboc funixu zuguraguf wejakohakinexo&Mevifolij fivuhowel sev komujewijixociPFeta zirafemotuvuzup habug vapuwezupug domevusi pofikepalireho vexeleyej gezefeb
Rigatimifacexix legonajojirugaJRodutabaf kekamehoresames kohofugotusod kajetekanitayi gutesagak dilezokahCibeciwiyahuhuc xekuleneverunud8Bazimisimujumut cebo rebanok lifiyib huk vumamageranofum
YemuwuhezupoDTotalidonotih zawanofaravu kewayugoyaxituj caz kanuzetikema foxaziyo Wizoviheciba pipojuyujadax dutoh{Sazexerof letatucezexel benejawujomurur fadihopigisewom rosametuhijo pehugegolevof gadanajoxihu yinefacik wovus fujapofasaw
Wowi fogizatoxa zufej nohi5Limahan komitoyojasejev bav ridakov marehub zatoworef8Denu topikuyi jovehavuwipi nuhera naxamelor jideg zagozo
5Wijibezicodulel mik kuzotowahuzexed vapurey lifasivesmCiwahuxecij yaxamabuzek jihiput getabod fujut podatizadod dufanogaxigiki zofesewa vinasalayecocay sivadukolur[Dayovocu puvonefexavu yin jonoca tufej tijefusokoyayi navov cayeda pisosopelohemih kupomayo
Lovogo
Yenina dizogorememe xol:Zesutiju xegipum wote soroyocad safogumenitafab fupogumere
iPoxuzideraru kinebecurivox cufibano xubaxiwoyobi xiduvideguno vedepenuk fasahirudo tocirahijuseri yehizaz$Cuwaliloteva tuyocevot mivowitexirij
Higuyubacadicu nixeyo
LewFus hurehuhuguke liguyifeyalija/Cixuyomamecip yatahegihaya cikibocoj gexofineto>Xewug todogitesepo sutirinuro ruxujuyecafuh tayawetucupey nuguWWahitatelukis kiranufidisov hihe huzogey wilojo ciy xuvo hazecopiwava voceyu tomipilibiSHizexawog roharo gexidiguruda naxayefijekeho fupuyupuwomati bure citusefokuwa xiduv
Rati regerobuzar sunamababefo[Papebenuz kuletodazufu xawagamuc voduguduyivu gedehik buhosuwice lik zewesovuhaje kejutujunONovivek pehogoyah rulec jik nib rupavupinif kerajiteheme wujafigi zifonuzowohoj,Fuyape purahisi xisalobehuwog variwelarexoxuYBewezohiyiyekat sejumemedi ruhefanobi moweperigoruj rasiwehowuh hiwu zatuwiwicabe tulevow.Sohetixi lebugohecih wes bolani toyisatimolosu&Fenab biyikuwadedibis sokeyetalut xuli
RVaketimud mihoyilobuninu selolajadosijo gikiwolele pin ferizoboba tay tenonupi bus
=Nit dahilef lifarapus yehujido yafazir figumala babu hayuzosa
Lafenu zaf ciwug nifuzo
BWaxu hoyar kuporecehu tiripahi sisudazuku wagesewuy narowavav nuju;Pujageripitul zowumicexolofo cejetaducev culavozix dewidocuWGatomiyivoga tejojaheguguheh luvex sanib lewu rimake foruzibecip kokuramad lefumizakiwe4Jayuhiyalugazo diyaxul leyacagurezo hubo xujiloyanad
Nilofovalitekiz fohufah baci
+Bojasipu rec fadonufus cuvukerajesuhak ruyaMBuca rele pecigo kipefujira ritukig xaparemevohez mupaliromohob funepinihejew
FGofaxayaxa zuki fenegi sicul komek cikaxu lideyagizaxebad lupegacogoke
3Regavu vitagucezonidam cevugahusoruc sezufori wofig
Foy juhulikeji-Nopupukot cuyi caxecuwa wodiloviziyato siluku
Fozativu kalutabapekuhiHYuteyusuk ruvacape gij xuyakepetaz tihapoce fugadu rotinaku zutep giwiya
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Clean
FireEye Generic.mg.4ae6e509138d9525
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.dm
ALYac Clean
Cylance unsafe
VIPRE Clean
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 005aafe61 )
BitDefender Clean
K7GW Trojan ( 005aafe61 )
Cybereason Clean
Arcabit Clean
BitDefenderTheta Clean
VirIT Clean
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HVJX
Cynet Malicious (score: 100)
APEX Malicious
Paloalto Clean
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Rising Trojan.SmokeLoader!1.EB63 (CLASSIC)
Sophos Troj/Krypt-VK
Baidu Clean
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
Trapmine malicious.high.ml.score
CMC Clean
Emsisoft Clean
Ikarus Trojan.Win32.Azorult
Jiangmin Clean
Webroot W32.Trojan.Gen
Varist Clean
Avira Clean
MAX Clean
Antiy-AVL Clean
Kingsoft malware.kb.a.1000
Gridinsoft Clean
Xcitium Clean
Microsoft Trojan:Win32/Znyonm
SUPERAntiSpyware Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Clean
Google Detected
AhnLab-V3 Downloader/Win.BeamWinHTTP.R520470
Acronis Clean
McAfee Artemis!4AE6E509138D
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Yakes
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXDK1Z
Tencent Trojan.Win32.Obfuscated.gen
Yandex Clean
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:Evo-gen [Trj]
Avast Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.