Static | ZeroBOX

PE Compile Time

2024-05-27 23:05:44

PE Imphash

e58d540bae0f571aaaec474cb0272e40

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00008b76 0x00008c00 6.50732564424
.rdata 0x0000a000 0x00001cd4 0x00001e00 5.03628289032
.data 0x0000c000 0x000012ac 0x00000a00 6.48895574618
.pdata 0x0000e000 0x0000045c 0x00000600 3.33229656835
.00cfg 0x0000f000 0x00000038 0x00000200 0.35891249487
.retplne 0x00010000 0x0000008c 0x00000200 1.05058324797
.rsrc 0x00011000 0x00006c00 0x00006c00 3.77595018081
.reloc 0x00018000 0x0000021c 0x00000400 3.44318603877

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x000175f0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_UK GLS_BINARY_LSB_FIRST
RT_ICON 0x000175f0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_UK GLS_BINARY_LSB_FIRST
RT_ICON 0x000175f0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_UK GLS_BINARY_LSB_FIRST
RT_ICON 0x000175f0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_UK GLS_BINARY_LSB_FIRST
RT_ICON 0x000175f0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_UK GLS_BINARY_LSB_FIRST
RT_ICON 0x000175f0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_UK GLS_BINARY_LSB_FIRST
RT_GROUP_ICON 0x00017a58 0x0000005a LANG_ENGLISH SUBLANG_ENGLISH_UK data
RT_VERSION 0x00011220 0x000002d4 LANG_ENGLISH SUBLANG_ENGLISH_UK data
RT_MANIFEST 0x00017ab8 0x00000143 LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, ASCII text

Imports

Library KERNEL32.dll:
0x14000ab88 CloseHandle
0x14000ab90 CreateFileW
0x14000ab98 EnumCalendarInfoW
0x14000aba0 FindClose
0x14000aba8 FindFirstFileW
0x14000abb0 FindNextFileW
0x14000abb8 GetCurrentProcess
0x14000abc0 GetCurrentProcessId
0x14000abc8 GetCurrentThreadId
0x14000abd0 GetFileSize
0x14000abd8 GetModuleFileNameW
0x14000abe0 GetModuleHandleA
0x14000abe8 GetModuleHandleW
0x14000abf0 GetProcAddress
0x14000abf8 GetStartupInfoW
0x14000ac00 GetSystemDirectoryW
0x14000ac08 GetSystemTimeAsFileTime
0x14000ac10 InitializeSListHead
0x14000ac18 IsDebuggerPresent
0x14000ac28 QueryPerformanceCounter
0x14000ac30 ReadFile
0x14000ac38 RtlCaptureContext
0x14000ac40 RtlLookupFunctionEntry
0x14000ac48 RtlVirtualUnwind
0x14000ac50 SetFilePointer
0x14000ac60 TerminateProcess
0x14000ac68 UnhandledExceptionFilter
0x14000ac70 VirtualProtect
0x14000ac78 WriteProcessMemory
Library MSVCP140.dll:
Library api-ms-win-core-path-l1-1-0.dll:
0x14000ac98 PathCchRemoveFileSpec
Library VCRUNTIME140.dll:
0x14000aca8 _CxxThrowException
0x14000acb0 __C_specific_handler
0x14000acb8 __CxxFrameHandler3
0x14000acc0 __current_exception
0x14000acd0 __std_exception_copy
0x14000acd8 __std_exception_destroy
0x14000ace0 memcpy
0x14000ace8 memmove
0x14000acf0 memset
Library api-ms-win-crt-stdio-l1-1-0.dll:
0x14000ad00 __p__commode
0x14000ad08 __stdio_common_vswprintf
0x14000ad10 _set_fmode
Library api-ms-win-crt-runtime-l1-1-0.dll:
0x14000ad20 _c_exit
0x14000ad28 _cexit
0x14000ad30 _configure_narrow_argv
0x14000ad38 _crt_atexit
0x14000ad40 _exit
0x14000ad58 _initialize_onexit_table
0x14000ad60 _initterm
0x14000ad68 _initterm_e
0x14000ad88 _seh_filter_exe
0x14000ad90 _set_app_type
0x14000ad98 exit
0x14000ada0 terminate
Library api-ms-win-crt-string-l1-1-0.dll:
0x14000adb0 _stricmp
0x14000adb8 strlen
0x14000adc0 wcscat_s
Library api-ms-win-crt-heap-l1-1-0.dll:
0x14000add0 _callnewh
0x14000add8 _set_new_mode
0x14000ade0 free
0x14000ade8 malloc
Library api-ms-win-crt-math-l1-1-0.dll:
0x14000adf8 __setusermatherr
Library api-ms-win-crt-locale-l1-1-0.dll:
0x14000ae08 _configthreadlocale

!This program cannot be run in DOS mode.$
`.rdata
@.data
.pdata
@.00cfg
@.retplne
@.reloc
UAWAVAUATVWSH
fffff.
fffff.
fffff.
fffff.
fffff.
fffff.
fffff.
fffff.
fffff.
fffff.
fffff.
e8[_^A\A]A^A_]
UAWAVAUATVWSH
h[_^A\A]A^A_]
UAWAVAUATVWSH
h[_^A\A]A^A_]
UAWAVAUATVWSH
h[_^A\A]A^A_]
ffffff.
UAWAVAUATVWSH
h[_^A\A]A^A_]
UAWAVAUATVWSH
h[_^A\A]A^A_]
UAWAVAUATVWSH
h[_^A\A]A^A_]
UAWAVAUATVWSH
h[_^A\A]A^A_]
UAWAVAUATVWSH
h[_^A\A]A^A_]
UAWAVAUATVWSH
h[_^A\A]A^A_]
fffff.
AWAVAUATVWUSH
ffffff.
8[]_^A\A]A^A_
AWAVATVWSH
ffffff.
ffffff.
fffff.
([_^A\A^A_
ffffff.
fffff.
fffff.
fffff.
fffff.
fffff.
UAWAVAUATVWSH
fffff.
fffff.
} D2'D
}0D2'D
e A2<$@
e0A2<$@
fffff.
fffff.
fffff.
eh[_^A\A]A^A_]
UAWAVAUATVWSH
8[_^A\A]A^A_]
UAWAVAUATVWSH
8[_^A\A]A^A_]
UAWAVAUATVWSH
X[_^A\A]A^A_]
UAWAVAUATVWSH
8[_^A\A]A^A_]
UAWAVAUATVWSH
8[_^A\A]A^A_]
ffffff.
UAWAVAUATVWSH
8[_^A\A]A^A_]
UAWAVAUATVWSH
8[_^A\A]A^A_]
UAWAVAUATVWSH
8[_^A\A]A^A_]
UAWAVAUATVWSH
8[_^A\A]A^A_]
UAWAVAUATVWSH
8[_^A\A]A^A_]
fffff.
UAWAVAUATVWSH
8[_^A\A]A^A_]
UAWAVAUATVWSH
8[_^A\A]A^A_]
AWAVAUATVWUSH
#ffffff.
ffffff.
ffffff.
fffff.
([]_^A\A]A^A_
AWAVAUATVWSH
fffff.
@[_^A\A]A^A_
AVVWSH
([_^A^
fffff.
UAWAVAUATVWSPH
fffff.
$fffff.
$fffff.
:fffff.
[_^A\A]A^A_]
ffffff.
?fffff.
fffff.
fffff.
fffff.
q,ffffff.
AVVWSH
([_^A^
fffff.
AWAVATVWSH
fffff.
8[_^A\A^A_
AVVWSH
([_^A^
fffff.
fffff.
fffff.
fffff.
UAWAVAUATVWSH
ffffff.
ffffff.
[_^A\A]A^A_]
fffff.
fffff.
ffffff.
UAWAVAUATVWSH
([_^A\A]A^A_]
fffff.
AWAVAUATVWUSH
ffffff.
([]_^A\A]A^A_
UAWAVAUATVWSH
:fffff.
}pfff.
[_^A\A]A^A_]
UAWAVAUATVWSPH
RN6DQa
RN6DQa
[_^A\A]A^A_]
ffffff.
u/HcH<H
awg4hl|
H"~;Sv
c7wBb.
bad allocation
CloseHandle
CreateFileW
EnumCalendarInfoW
FindClose
FindFirstFileW
FindNextFileW
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
GetFileSize
GetModuleFileNameW
GetModuleHandleA
GetModuleHandleW
GetProcAddress
GetStartupInfoW
GetSystemDirectoryW
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
IsProcessorFeaturePresent
QueryPerformanceCounter
ReadFile
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
SetFilePointer
SetUnhandledExceptionFilter
TerminateProcess
UnhandledExceptionFilter
VirtualProtect
WriteProcessMemory
?_Xlength_error@std@@YAXPEBD@Z
PathCchRemoveFileSpec
_CxxThrowException
__C_specific_handler
__CxxFrameHandler3
__current_exception
__current_exception_context
__std_exception_copy
__std_exception_destroy
memcpy
memmove
memset
__p__commode
__stdio_common_vswprintf
_set_fmode
_c_exit
_cexit
_configure_narrow_argv
_crt_atexit
_get_narrow_winmain_command_line
_initialize_narrow_environment
_initialize_onexit_table
_initterm
_initterm_e
_invalid_parameter_noinfo_noreturn
_register_onexit_function
_register_thread_local_exe_atexit_callback
_seh_filter_exe
_set_app_type
terminate
_stricmp
strlen
wcscat_s
_callnewh
_set_new_mode
malloc
__setusermatherr
_configthreadlocale
KERNEL32.dll
MSVCP140.dll
api-ms-win-core-path-l1-1-0.dll
VCRUNTIME140.dll
api-ms-win-crt-stdio-l1-1-0.dll
api-ms-win-crt-runtime-l1-1-0.dll
api-ms-win-crt-string-l1-1-0.dll
api-ms-win-crt-heap-l1-1-0.dll
api-ms-win-crt-math-l1-1-0.dll
api-ms-win-crt-locale-l1-1-0.dll
Mqe1+r
Mqe1+rU
.?AVbad_array_new_length@std@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVtype_info@@
RetpolineV1
RetpolineV1
RetpolineV1
RetpolineV1
qqqWuuu
qqqZqqq
qqqWqqq
qqqTuuu
qqqQyyy
qqqQqqq
qqqKyyy
qqq-~~~
qqq{|||
qqq{qqq
qqq$xxx
qqq$www
qqq0www
qqq<}}}
qqq<{{{
qqq-www
hhh$qqq
hhhHmmm
hhhHooo
<?xml version="1.0" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1"
manifestVersion="1.0">
<trustInfo>
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false'/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
Atradius N.V.1
www.atradius.com1
Atradius Group0
130801110000Z
380115110000Z0Y1
Atradius N.V.1
www.atradius.com1
Atradius Group0
www.atradius.com0
DigiCert Inc1
www.digicert.com1$0"
DigiCert Assured ID Root CA0
220801000000Z
311109235959Z0b1
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
]J<0"0i3
v=Y]Bv
http://ocsp.digicert.com0C
7http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
~qj#k"
(f*^[0
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
220323000000Z
370322235959Z0c1
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA0
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA0
230714000000Z
341013235959Z0H1
DigiCert, Inc.1 0
DigiCert Timestamp 20230
Ihttp://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
http://ocsp.digicert.com0X
Lhttp://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
l2|X/gGe
Atradius N.V.1
www.atradius.com1
Atradius Group
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA
240527140545Z0/
:AM:am:PM:pm
C:\Windows\System32\mfc140.dll
\*.dll
%s\crashdump20240312.log
VS_VERSION_INFO
StringFileInfo
080904b0
CompanyName
Atradius Group
FileDescription
Font Query 32-bit
FileVersion
1.2.1.1
InternalName
FONTQRY32.exe
LegalCopyright
Copyright (C) 2023
OriginalFilename
FONTQRY32.exe
ProductName
FONTQRY32.exe
ProductVersion
1.2.1.2
VarFileInfo
Translation
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Clean
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
ALYac Clean
Cylance Clean
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto Clean
Symantec Clean
Elastic Clean
ESET-NOD32 Clean
APEX Clean
Avast Clean
Cynet Clean
Kaspersky Clean
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Clean
Tencent Clean
TACHYON Clean
Sophos Clean
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfeeD Clean
Trapmine Clean
FireEye Clean
Emsisoft Clean
SentinelOne Clean
GData Clean
Jiangmin Clean
Webroot Clean
Varist Clean
Avira Clean
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Clean
Google Clean
AhnLab-V3 Clean
Acronis Clean
McAfee Clean
MAX Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Clean
Yandex Clean
Ikarus Clean
MaxSecure Clean
Fortinet Clean
BitDefenderTheta Clean
AVG Clean
DeepInstinct Clean
CrowdStrike Clean
alibabacloud Clean
No IRMA results available.