Static | ZeroBOX

PE Compile Time

2012-07-14 07:47:16

PDB Path

                                                                                                        

PE Imphash

bf5a4aa99e5b160f8521cadd6bfe73b8

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00019718 0x00019800 6.74851647595
.rdata 0x0001b000 0x00006db4 0x00006e00 6.44295624763
.data 0x00022000 0x000030c0 0x00001600 3.2625868398
.rsrc 0x00026000 0x00053d20 0x00053e00 7.99865800342

Resources

Name Offset Size Language Sub-language File type
RT_RCDATA 0x000797bc 0x00000020 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_RCDATA 0x000797bc 0x00000020 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x000797dc 0x00000358 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x00079b34 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library KERNEL32.dll:
0x41b000 RaiseException
0x41b004 GetLastError
0x41b008 MultiByteToWideChar
0x41b00c lstrlenA
0x41b014 GetProcAddress
0x41b018 LoadLibraryA
0x41b01c FreeResource
0x41b020 SizeofResource
0x41b024 LockResource
0x41b028 LoadResource
0x41b02c FindResourceA
0x41b030 GetModuleHandleA
0x41b034 Module32Next
0x41b038 CloseHandle
0x41b03c Module32First
0x41b044 GetCurrentProcessId
0x41b048 SetEndOfFile
0x41b04c GetStringTypeW
0x41b050 GetStringTypeA
0x41b054 LCMapStringW
0x41b058 LCMapStringA
0x41b05c GetLocaleInfoA
0x41b060 HeapFree
0x41b064 GetProcessHeap
0x41b068 HeapAlloc
0x41b06c GetCommandLineA
0x41b070 HeapCreate
0x41b074 VirtualFree
0x41b084 VirtualAlloc
0x41b088 HeapReAlloc
0x41b08c HeapSize
0x41b090 TerminateProcess
0x41b094 GetCurrentProcess
0x41b0a0 IsDebuggerPresent
0x41b0a4 GetModuleHandleW
0x41b0a8 Sleep
0x41b0ac ExitProcess
0x41b0b0 WriteFile
0x41b0b4 GetStdHandle
0x41b0b8 GetModuleFileNameA
0x41b0bc WideCharToMultiByte
0x41b0c0 GetConsoleCP
0x41b0c4 GetConsoleMode
0x41b0c8 ReadFile
0x41b0cc TlsGetValue
0x41b0d0 TlsAlloc
0x41b0d4 TlsSetValue
0x41b0d8 TlsFree
0x41b0e0 SetLastError
0x41b0e4 GetCurrentThreadId
0x41b0e8 FlushFileBuffers
0x41b0ec SetFilePointer
0x41b0f0 SetHandleCount
0x41b0f4 GetFileType
0x41b0f8 GetStartupInfoA
0x41b0fc RtlUnwind
0x41b114 GetTickCount
0x41b120 GetCPInfo
0x41b124 GetACP
0x41b128 GetOEMCP
0x41b12c IsValidCodePage
0x41b130 CompareStringA
0x41b134 CompareStringW
0x41b13c WriteConsoleA
0x41b140 GetConsoleOutputCP
0x41b144 WriteConsoleW
0x41b148 SetStdHandle
0x41b14c CreateFileA
Library ole32.dll:
0x41b17c OleInitialize
Library OLEAUT32.dll:
0x41b154 SafeArrayCreate
0x41b158 SafeArrayAccessData
0x41b160 SafeArrayDestroy
0x41b168 VariantClear
0x41b16c VariantInit
0x41b170 SysFreeString
0x41b174 SysAllocString

!This program cannot be run in DOS mode.
~2#{~-q
~Rich,q
`.rdata
@.data
D$<RSP
L$PQSV
D$HUWP
FD)np)nl
Vlf+Vp
Vlf+Vd
tr9_ tm9_$th
O(9O$u
t*9Qlu%
)Nd)Vh
FL9~Xu
~\wu(j
CP_^][
T$h9T$
t:<wuE
t.9Vlt)
)Vd)Nh
^(9^$u
D$$)G@
w<9G,s
T$<PQR
D$Tt*;
;l$TsY)l$T
L$4;D$Ts<)D$T
p<O#|$
~(9~$u
O@;H s
O@;H(s
T$$QUR
D$ )D$
Oh;O\sN
Gh9Ghr
L$(9ODv
L$(+L$
D$(+D$
D$0^][_
N(Uh0%
t$H;t$8
|$ WSPV
@PAQBR
8VVVVV
uL9=\9B
0SSSSS
0WWWWW
HHtXHHt
>If90t
j@j ^V
0SSSSS
<at9<rt,<wt
URPQQh
>=Yt1j
_VVVVV
^WWWWW
0SSSSS
0A@@Ju
^SSSSS
j"^SSSSS
tGHt.Ht&
^SSSSS
8VVVVV
;t$,v-
UQPXY]Y[
0SSSSS
_VVVVV
t"SS9]
v$;540B
PPPPPPPP
PPPPPPPP
t+WWVPV
<+t(<-t$:
+t HHt
Delete
NoRemove
ForceRemove
Qkkbal
[-&LMb#{'
w+OQvr
INSKyu
)\ZEo^m/
H*0"ZOW
mj>zjZ
IiGM>nw
ewh/?y
OZw3(?
V_:X1:
bad allocation
Visual C++ CRT: Not enough memory to complete call to strerror.
Unknown exception
CorExitProcess
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
EncodePointer
DecodePointer
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
(null)
`h````
xpxxxx
Illegal byte sequence
Directory not empty
Function not implemented
No locks available
Filename too long
Resource deadlock avoided
Result too large
Domain error
Broken pipe
Too many links
Read-only file system
Invalid seek
No space left on device
File too large
Inappropriate I/O control operation
Too many open files
Too many open files in system
Invalid argument
Is a directory
Not a directory
No such device
Improper link
File exists
Resource device
Unknown error
Bad address
Permission denied
Not enough space
Resource temporarily unavailable
No child processes
Bad file descriptor
Exec format error
Arg list too long
No such device or address
Input/output error
Interrupted function call
No such process
No such file or directory
Operation not permitted
No error
UTF-16LE
UNICODE
GAIsProcessorFeaturePresent
KERNEL32
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
CONOUT$
1#QNAN
1#SNAN
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
`h`hhh
xppwpp
RaiseException
GetLastError
MultiByteToWideChar
lstrlenA
InterlockedDecrement
GetProcAddress
LoadLibraryA
FreeResource
SizeofResource
LockResource
LoadResource
FindResourceA
GetModuleHandleA
Module32Next
CloseHandle
Module32First
CreateToolhelp32Snapshot
GetCurrentProcessId
KERNEL32.dll
OleInitialize
ole32.dll
OLEAUT32.dll
HeapFree
GetProcessHeap
HeapAlloc
GetCommandLineA
HeapCreate
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
HeapSize
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameA
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
ReadFile
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
FlushFileBuffers
SetFilePointer
SetHandleCount
GetFileType
GetStartupInfoA
RtlUnwind
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
InitializeCriticalSectionAndSpinCount
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
CompareStringA
CompareStringW
SetEnvironmentVariableA
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetStdHandle
CreateFileA
GetLocaleInfoA
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
SetEndOfFile
.?AV_com_error@@
.?AVtype_info@@
.?AVbad_alloc@std@@
.?AVexception@std@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
(['EjQ
[[8A~U
BgF'^`
6f{WXg,
NH/xtO{
h0X?2?r\Z
'Ht~~:IM^0
Vo_O`@
E5pmeS
]I%uKc
FSv&{`{
E<SI'/
91_:B7
Mfeht;
6^6oJxm
_&*5<A
m<794j
1kYX.
FB%`FG'
p@'&~*
a"+r^q
A=v!=m
rg?+'~_
/R-K5R
7G[Re0
W?S<9@
HS7`M|
6$yUMF,
+N[zx[
p/4Ln!
3d2oaY
A\W)Z`
b_=)q2
kw(a#b
QQa.A,K
@?b-8@]
4JpOb'
]f7mDJ
ZG-hpc
R7jyTon
C-Z:ts
eq%?T2lsa+
:G+usz
XG&}Xk
y`SsKI
c9RF-}%
aWTS2s
VN1Czs
_Oh;?c:
)D1o@]
<n'PYy
*%wh*v
B:U:2sI
&3mLNv
j`3i?-H
K,,Ti8@
M_k$4A
v-KYU_
l5SFQ
vqrs~#
;eK@">n
Ox_T-6 EDU!
?k1v*+-qJ
A3A {H
ps1MgX
)bf-Z2lN
GI-5.h
RxT1$`6E
?K}/
_bb+@0d
(nOD(4
Q2amz4
pOp7ZG
/=sDB)|
h`FYF
0/uHnk
,x`H_i
5Vor6)$
GE$MIX
-ST|>[
}TKQoK
#(sUo
2'kM2#=
_c`l:G
<:^H'b
/uX/f
*@N8[{
wpwflw
`](WPm
/dW>#]
g^2\2,
'ps}mr,
>#K4V
>6^h~+
zCubv1y
!]{%=C/
.z0/u=
J@ow'y
(hCkRH
[M[fV0v
k"qq!y
W[g,y
S6?l.G
oW {K\W
-fBPG3fv
jgmXgD,A
=|8(n_
JMU>s0
8);KYw
7IEqF9-
em)W]6M0
#E6eAX
NoK'VmyT
8kk7~eVr
"@6vq.*
$XS78}
4$V"@=U
H[!T[9[v
AGteOo
neH8mdZA
/AX%U,
d]i9hdj
T^\HX#
V`L&y2;
d)Re'
>>c9XJ
B= ,*mb:
ex:Hn`O
Q*F;,b
ns)CX+{v
fjfww|
h:/MdP
)g?CT
2Pig^P
Vh?()]
/w8quj
[2.&\Pv}n
FP=_.D
cBL9_-
U43=I[$J9
|x6E>r
t28nLz
e6{xl^
3QAPC?
{^L]qA
bMRI?L
beKs\6'
~kH.1p
LLjwif
~Thoe>
1O0a5]1
BnZwO.
u#VJi8
]x1|:V
JC.AxNe
Nbey2!
u!#K.}_
+@5!rB
n!I\o[
O0|!1d
PX"l./
a'{E<h
vn|>\LT
?h"H,(
,.o)i
l+hbuz
fV(#I4eE
1r;!hf
=8+3x4
Xk iZ
^6y.Wr81
TP7g9#
)HQ~5;
n5St?g
"8!^%v
{?_,a]+L
QcNUI0
$sBS[LN
VdB-47
gh6w1p>}`
7Moch%^
8P1cRuou
Jlk[zan
ykJ\]}
bl;pVwY~Rt
#Wy9g"a
XaU0&w
Bx'TSQ
e&1L{+
;g,pQ.Cv
cb%Hg
Zaxb6X
v8U|/=
P+qa.r]W
(]Pc2=n
[K#a}^
{#*53>
OP0lV$A
LC!51x
T@0t`Dy
SUG7'>
AZyKb
2W\lxP*D
4=Wk`>wN
QOz<eLw
Bl{H~
H`t$-|0Q
;PT16;
QQ'~={
/z=%J'i
dPEXzan\
oAfs6s
yza`R5
JH]WMd
&C#NF9
naUt{<
s".M9f
-+EF6%
v%9VaA
S?49Yj
,6~BRG!F
?Me <{
kcFmMo
o(X.2=
!n!dW
:ZiO5_
a{_-h5(l
pdx@6!
_~Y/ioV4[
pcCW^U
V'u+i3
1'p702
d\SDKcp
}A6<[q
!@zu}z
qZ?IUG`3
ss%S1W8
S?3L{\
eNW|A!RA
B!j8Wh
?$3x%n
?WLDaS
D,Rz{H
Tk5|%|2
g_*?Ef
Up_&%6o[
emeec@
OEM76!
] B/b(
8XZE:O
B'fZgK
hhf!g$
wNVK,g:
+.(5f!dN
13AI;;
ojzYqwK,
<>!I}S
*^;O%
vxA<[^
;4iKw8
dGg#=kL+
XU}g/;7n
eR3JbNS
QoVTH)N<|.S
Q*i5F>
gh;m}FN6
o%A[}p
c,k.]N
PA\T7xkY
{D'[RA
FW?2Jb
oqJok8BQ
LSkS'X
_^9Y|8
W*+Mh>
@mg4ZV
Pt*nfD
~Y(Km-9
hV@}MTl
p=QJ$=s
qe;u}ef
R2a'FKu0rc
;r#QaO
>T$`aT
`~VRd&
t< 0M5
M--Nng
M3*%3-,W
g*A'Z+
]UhokNw-^
jWje<J
<L./75u
HRA6p`xb
B1nVR,
*s*0HV
zlKeiY
?u]H/s
>^l!zO
sRB)j4
H,VeFq
k]PgBi
&(;Q}e
#k\4|4^PO
.Y$gs<fO
XOHs9nt
,}qrNs
<!zfO*Z
LWu*!+
Q/5*.d
Trl'b
jAuv.+
[b]D&e
Ly]bgYB
e)K>u)
\vSmcZ
#{gR\^T
^4.W2J,
45%IEH
;&#^EN
1i}z"_
'|!jT;
I6|ns:j
71IDVU
mx8.*'
Mk!$o
>/7qm=v
*u#e3I'1
-~}P-p|
]_$`e*I
YWoGj85
x3'XJi
3pp[WJ
?1i*xB9
5]8KuK
_QqX9~r
oE<SWbZV
u;[3.w5%Tx
jAKZHq
dL3k)gKBQ
kH[\Z7Y
gR%X[,
+^R/k^
BI(*5S
Vv@nJhL0
|ka^vR
7e`'(s
V)Gz8"81V9
(h~p'M
N,)(a'%U
WM}0P"/
SwcACWqF"@
r|Vez|6
V,8j>/0
ra=1R@a
!.4S8d
IZYZ}V
<%'xz+ju
|yd"Q[
p-74ZOeC
>2cI}&`
mbg|!M
84-D~
( 3-o)
v(UgZX
R"4.HY
lNl5.i
r#fmN24IP
=V:Wk%
[.'Ro^
v~"aAKL
>y4s#1
ySJ|an*
DiPGsxj
Up7YKK
I%9c[,
jCbnCXA+_
]uRQA=j
pGbaet
Q{W3y/N
d(qf&$>
i\R7<1
})`IJk
6?jgFnv1
lv3.Zk
nZ7&Qk
wiH/bf
8z8,'9
GHZ&[i
)v?Y0Te
8^FZ_s`4
,ZH{Ob
lLbf^!J
nC$fO;
+N4 tT
iLi'oh
8d"93s
6Jj@wq
?Xk=@in
s>L}1RJk
3.28x)
>:w;`$
>?Q|3.
_ML` <
.qX*B$S
H.(y;&L
BA|[7S
H\pxW_
<p&h%0u[N
O3qOpB
FEGBN1
]Ag0o#m<<
:J@Y:
A09'p^uK
nK-~8E+*
<jwis?
CrsTo
R~dgS6
D[*bDy
>!W5XE
Y2Wl=`}
|_H,L4
XBe>/an
B!ZYnBh
hTjrID<
B1w;DD^
H%Ers+du
>@7~\bw
*)dwEcd
lBrMjE
<%O4;>4
='"N+%
p}%8ut
GSqg&?
RK<iKK
& dds>a
$\gt&T
M`F!w=P
:yQ'Q4R
]}mGqb'|
xYzyu\
WrZwYj
^r#$?>
eTSj<(
hHYq!;
Qq|NUW
,S{u`s
Qc h^y
\Vsea=2
^C@kUU
dP0itqry
(LFNc>+
bG3nLi
cgA:jA7
}X*:"gt
9]2f!<
>";KI$:
TPzheV
s8Ru#Q:4
~)x^lS1
APAd7{7
/?_YrP`
U+)n"v
?%XUrA
rArTe
0Xb(*N/
3dfr~I
Wo6vPR
a?+sk9U
^+`q+T
zi\w,P
G/2w'x
@w5Rgw
Nq`c1ob
K;5`|5
QMqZw5
\Ra/4@
/h|kqqN`cU
IePYiW
QFzgt-[
ENEs;w
VW?@ r
f#&t0
Z>Rr'\`
MKTe}9|
HUnX8g
l4Nif1c&V
:1.0|a
7]a @Sf
,G_2Xe(
xjzodLO-|}5
7_8<ll
TgL7wQ
"ab|B)
2 "qSI
4V,zC7M
La16:;P
+v"):H{
OZ9`Ib
S3K.Zi
.SN95W
FVC2Ru3%
T'WvynSc
;BA4L6
}ECiU&r(ED9
gv2S?/
f,,gM,g
h",M`F/
\KZ]J%J
),!^I]
DC>Bm
=NCOVP
2-?6U%
,QU*s/M
bO{v#~7
2LE;U6
3~>M?t.
<B#/cp
"h_5iQ
/[}n"*G
_vmTZ3
0Y%CC2
KKhEv0
ge5&K=I
HhP/T/V7
g_eU]-aG
\60A'C
!;-<YM&"
D\xF*W
pt)%cH*
&LQl_%
K)09xz
n${qm3
vy/^kVe[|
\#pML,
A+9!ak
Axy&'c
?K&6mN
&[J|XDd
`#l((E
&UH!4B
&@oyLG
Ti[s5v
1<{WiN
<X!cIY
)P8rRy
Ud}Ba\
3ja/9yX/
,:ixKd
tBK_Tv
4s+,/-
V@(M'wT
1yW'g
Cu*!hE/
XL9WVC
=+YHt[
_svq(0
oD\N#R
qwutF=
_4)\Y$Z
~dI5h8
S7^Yu"
P'GjFc
dpG=9y
O>LG;u`
kpQwS1
iu;J{kp
L"DB2c"
I]<1PwJ
,q?21)X"E
|<'v50
6!xaYs
9Gq!,y
YIq|JV
~T(`f*
|(S,H$
mDTD.
TX)Q;ctr
fS2/)Z:D
h&?!oE
) kS|;
9}hGKx
i@x\p]dIJ
*GN<8L
N/h!q*
yWBrg"
ZG3nd!
xC)_0lozJ
^!]>z
^!sjb{`
;6LXyP
^F'"pqQ+
)ox/1|(
RR0oop
.b<%+#
&8PR1[
!o0S~6
KAe^<Z
;!ai|>
>fw|;s
xE{NV-
B&+F_@
8Fq?jn
gGlCmS\
Bs"O)E
at.a0N
}m~`\K
5/glQ(}Tv
.03LbS
kD<-$,
j#NK*
9b3>;Px
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDING
#+3;CScs
mscoree.dll
KERNEL32.DLL
(null)
B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
((((( H
h(((( H
H
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
Registration Assembly Tool
CompanyName
Performance Booster
FileDescription
Grizzly Eternal Fabric
FileVersion
1.0.0.0
InternalName
Softcore.exe
LegalCopyright
Copyright 2023
OriginalFilename
Softcore.exe
ProductName
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Clean
tehtris Generic.Malware
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win32.Generic.gc
ALYac Clean
Cylance unsafe
Zillya Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
Alibaba Trojan:MSIL/Kryptik.470860b8
K7GW Clean
Cybereason malicious.e48ac2
Baidu Clean
VirIT Clean
Paloalto Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AKTF
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Clean
Tencent Msil.Trojan.Kryptik.Qgil
TACHYON Clean
Sophos Mal/Generic-S (PUA)
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro TrojanSpy.Win32.REDLINE.YXEA1Z
FireEye Generic.mg.810da00c69d55e89
Emsisoft Clean
SentinelOne Static AI - Malicious PE
GData Win32.Trojan.Agent.DXSWIS
Jiangmin Clean
Webroot Clean
Varist Clean
Avira Clean
Antiy-AVL Clean
Kingsoft Win32.Troj.Undef.a
Gridinsoft Malware.Win32.RedLine.tr
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Trojan-Spy.Win32.Stealer.fbwq
Microsoft Backdoor:Win32/Bladabindi!ml
Google Detected
AhnLab-V3 Clean
Acronis Clean
McAfee Artemis!810DA00C69D5
MAX Clean
VBA32 Clean
Malwarebytes MachineLearning/Anomalous.95%
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Trojan.Generic@AI.99 (RDML:6jPh7P8b2KS2n6WoWKUjfQ)
Yandex Clean
Ikarus Trojan.MSIL.PSW
MaxSecure Trojan.Malware.300983.susgen
Fortinet Clean
BitDefenderTheta Gen:NN.ZexaF.36680.Dq0@a48m@gc
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.