Static | ZeroBOX

PE Compile Time

2023-07-02 20:41:31

PE Imphash

c49c1289bbcf26a8cd62a5c41f8a01db

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000018e3 0x00001a00 5.52270118668
.rdata 0x00003000 0x00014d26 0x00014e00 7.7865746762
.data 0x00018000 0x0000ef9c 0x00000600 0.465798540573
.muhupey 0x00027000 0x00002800 0x00002800 0.0
.rahiha 0x0002a000 0x00000064 0x00000200 0.0
.yon 0x0002b000 0x00000064 0x00000200 0.0
.rsrc 0x0002c000 0x0000ab37 0x0000ac00 5.67743172772

Resources

Name Offset Size Language Sub-language File type
GOJAGUF 0x0002c4b0 0x000000e0 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with no line terminators
XECAKUMOXIBEYAWOMAG 0x0002c590 0x00002740 LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with very long lines, with no line terminators
RT_CURSOR 0x0002ecd0 0x00000130 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_ICON 0x00035158 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00035158 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00035158 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00035158 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00035158 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00035158 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00035158 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00035158 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_MENU 0x00035ba0 0x00000a9a LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MENU 0x00035ba0 0x00000a9a LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_ACCELERATOR 0x0003663c 0x00000018 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_GROUP_CURSOR 0x00036654 0x00000014 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_GROUP_ICON 0x00036668 0x00000076 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x000366e0 0x00000198 LANG_MALAY SUBLANG_MALAY_BRUNEI_DARUSSALAM data
RT_MANIFEST 0x00036878 0x000002bf LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators

Imports

Library MSVCR90.dll:
0x40309c _encode_pointer
0x4030a0 __p__fmode
0x4030a4 __p__commode
0x4030a8 _adjust_fdiv
0x4030ac __setusermatherr
0x4030b0 __FrameUnwindFilter
0x4030b4 _encoded_null
0x4030b8 scanf
0x4030bc __set_app_type
0x4030c0 _configthreadlocale
0x4030c4 _initterm_e
0x4030c8 _initterm
0x4030cc _wcmdln
0x4030d0 exit
0x4030d4 _XcptFilter
0x4030d8 _exit
0x4030dc _cexit
0x4030e0 __wgetmainargs
0x4030e4 vsprintf
0x4030e8 ?terminate@@YAXXZ
0x4030ec _unlock
0x4030f0 _amsg_exit
0x4030f4 __dllonexit
0x4030f8 _lock
0x4030fc _onexit
0x403100 _decode_pointer
0x403108 _invoke_watson
0x40310c _controlfp_s
0x403110 free
0x403114 _crt_debugger_hook
Library KERNEL32.dll:
0x403024 VirtualProtect
0x403028 LocalAlloc
0x40302c SetLastError
0x403030 ReleaseSemaphore
0x403038 LoadLibraryW
0x40303c GetSystemTimes
0x403040 CompareFileTime
0x403044 GetFileSize
0x403048 IsDebuggerPresent
0x403050 GetCurrentProcess
0x403054 InterlockedExchange
0x403058 Sleep
0x403060 GetStartupInfoW
0x40306c GetTickCount
0x403070 GetCurrentThreadId
0x403074 GetCurrentProcessId
0x40307c TerminateProcess
Library USER32.dll:
0x403128 ShowWindow
0x40312c UpdateWindow
0x403130 CreateCaret
0x403134 SetCursor
0x403138 SetSystemCursor
0x40313c AdjustWindowRect
Library GDI32.dll:
0x40300c CloseFigure
0x403010 GetPath
0x403014 SetPolyFillMode
0x403018 FillPath
0x40301c SetWinMetaFileBits
Library SHELL32.dll:
0x40311c DragFinish
0x403120 ShellExecuteW
Library MSIMG32.dll:
0x403084 AlphaBlend
0x403088 TransparentBlt
Library COMCTL32.dll:
0x403000 None
Library WINHTTP.dll:
0x403144 WinHttpOpen
0x403148 WinHttpConnect
Library mscoree.dll:
0x403150 _CorExeMain

!This program cannot be run in DOS mode.
`.rdata
@.data
.muhupey
.rahiha
j\hhrA
bad allocation
pW4sK5
s))7q:
*#MLnd]
rCPcy=Dt
.t{CS}O7
1%.9R{
f(u4:L
${6<?w
1.Tr6A
MFOZ.9Z
[?hRFmR
/)f?^
Q^@2bX
mN|`4}C\
mLn1$n
}@4hOc
z.e[%0wI
.`eYC,6o
^WdwP9
?~#>N%
@D6et]
60-S??H
A&m;Z^
g=SqV=2(
d3LRI-
ReU"B*
UERr|eu
u)>c^m
<Wg0l!z
|H0xGY]
ojFHVg(x
Mu[/!(L
%7e3_G
l*=|0
TZz;~L
AF-?.*h,
e`5XqK5
3ORqH!
XV|;7;M
lUUErG
>{e-Sx
o^0yFHM
TMzr|Bi
P`lC[O
<pRJ&q
~QL$q
$0't_mA
@%.u8i
U|xL]>.
>dOl8K
e,Lp.WPS
\`;voM
$R1&*`
G~moovM
N`.oa-Mg
siAs'v
jL#lfX
mCk[qY
]#Lt`o
1`9MB]g
%H49HQ
x[XKA@~
IK;)],_$
:.(\!{
UKP\_8bR
eQ;Wa|
]cYtD0\
V!D'$>
Y:hZBL
^ 43r[5
eOp[4W
(ogsn>
,I\kQr
38#`A/
+ {VOw
8\<(p
2!P[&&
&uU]BX
BE6Dg"
aozV0V
N`H`f\
^y_e;
Dhf=vB
%!jUqGz
{D5G+yu
IwYH:C8
vd?bfn}
$>vFze
zSZ!t86
/ycJ!
G9Bg*8
sk'ckA
w\1=Ye
Dvg b
,<t5H*
?QBuD"!Zc
/^H*.%
*`L!a6
<LwvWn|
KC)>-{
<Ty*rCb
5weo<=
#g4ET
^W:Fi"
4uvYB[Q
tV>S\z.[
,Xyj,K'
XN"m`&
0 %s %d %f
v2.0.50727
#Strings
<Module>
LanguageSupport
<CrtImplementationDetails>
gcroot<System::String ^>
HINSTANCE__
HWND__
$ArrayType$$$BY00Q6MPBXXZ
<CppImplementationDetails>
tagRECT
Progress
$ArrayType$$$BY0A@P6AXXZ
$ArrayType$$$BY0A@P6AHXZ
__enative_startup_state
TriBool
_EXCEPTION_POINTERS
$ArrayType$$$BY0P@$$CBD
$ArrayType$$$BY01$$CBD
_Fac_node
ThisModule
_BLENDFUNCTION
$ArrayType$$$BY0P@$$CB_W
$ArrayType$$$BY0L@$$CBD
basic_stringstream<wchar_t,std::char_traits<wchar_t>,std::allocator<wchar_t> >
$ArrayType$$$BY0EAA@D
HDROP__
HICON__
tagPOINT
_SYSTEMTIME
$ArrayType$$$BY0PKJD@E
HBRUSH__
$ArrayType$$$BY0GE@E
$ArrayType$$$BY0CIAA@E
HENHMETAFILE__
$ArrayType$$$BY0CIAA@D
_FILETIME
$ArrayType$$$BY0CIAA@K
HBITMAP__
tagMETAFILEPICT
mscorlib
Microsoft.VisualC
CallConvStdcall
System.Runtime.CompilerServices
CallConvCdecl
CallConvThiscall
IsVolatile
DebugInfoInPDBAttribute
MiscellaneousBitsAttribute
NativeCppClassAttribute
System
IsConst
UnsafeValueTypeAttribute
ValueType
Exception
Object
DecoratedNameAttribute
IsImplicitlyDereferenced
IsLong
DebuggerStepThroughAttribute
System.Diagnostics
ReliabilityContractAttribute
System.Runtime.ConstrainedExecution
Consistency
EventArgs
PrePrepareMethodAttribute
EventHandler
FixedAddressValueTypeAttribute
CLSCompliantAttribute
GCHandle
System.Runtime.InteropServices
IntPtr
AppDomain
RuntimeHelpers
Interlocked
System.Threading
SecurityAction
System.Security.Permissions
SecurityPermissionAttribute
AssemblyAttributesGoHereSM
Marshal
IsSignUnspecifiedByte
OutOfMemoryException
IsBoxed
ModuleHandle
RuntimeMethodHandle
RuntimeTypeHandle
Module
System.Reflection
SuppressUnmanagedCodeSecurityAttribute
System.Security
<CrtImplementationDetails>.NativeDll.IsSafeForManagedCode
<CrtImplementationDetails>.DefaultDomain.DoNothing
cookie
<CrtImplementationDetails>.DefaultDomain.HasPerProcess
<CrtImplementationDetails>.DefaultDomain.HasNative
<CrtImplementationDetails>.DefaultDomain.NeedsInitialization
<CrtImplementationDetails>.DefaultDomain.Initialize
?A0x250abb45.??__E?Initialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA@@YMXXZ
?A0x250abb45.??__E?Uninitialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA@@YMXXZ
?A0x250abb45.??__E?IsDefaultDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2_NA@@YMXXZ
?A0x250abb45.??__E?InitializedVtables@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ
?A0x250abb45.??__E?InitializedNative@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ
?A0x250abb45.??__E?InitializedPerProcess@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ
?A0x250abb45.??__E?InitializedPerAppDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A@@YMXXZ
<CrtImplementationDetails>.LanguageSupport.InitializeVtables
<CrtImplementationDetails>.LanguageSupport.InitializeDefaultAppDomain
<CrtImplementationDetails>.LanguageSupport.InitializeNative
<CrtImplementationDetails>.LanguageSupport.InitializePerProcess
<CrtImplementationDetails>.LanguageSupport.InitializePerAppDomain
<CrtImplementationDetails>.LanguageSupport.InitializeUninitializer
<CrtImplementationDetails>.LanguageSupport._Initialize
<CrtImplementationDetails>.LanguageSupport.UninitializeAppDomain
<CrtImplementationDetails>.LanguageSupport._UninitializeDefaultDomain
<CrtImplementationDetails>.LanguageSupport.UninitializeDefaultDomain
<CrtImplementationDetails>.LanguageSupport.DomainUnload
source
arguments
<CrtImplementationDetails>.LanguageSupport.Cleanup
innerException
<CrtImplementationDetails>.LanguageSupport.Initialize
.cctor
<CrtImplementationDetails>.LanguageSupport.{ctor}
<CrtImplementationDetails>.LanguageSupport.{dtor}
gcroot<System::String ^>.{ctor}
gcroot<System::String ^>.{dtor}
gcroot<System::String ^>.=
gcroot<System::String ^>..P$AAVString@System@@
<CrtImplementationDetails>.AtExitLock._handle
<CrtImplementationDetails>.AtExitLock._lock_Set
<CrtImplementationDetails>.AtExitLock._lock_Get
<CrtImplementationDetails>.AtExitLock._lock_Destruct
<CrtImplementationDetails>.AtExitLock.IsInitialized
<CrtImplementationDetails>.AtExitLock.AddRef
?A0x11773762.__alloc_global_lock
?A0x11773762.__dealloc_global_lock
_exit_callback
_initatexit_m
_initatexit_app_domain
_app_exit_callback
_initterm_e
pfbegin
_initterm
<CrtImplementationDetails>.ThisModule.Handle
_initterm_m
<CrtImplementationDetails>.ThisModule.ResolveMethod<void const * __clrcall(void)>
methodToken
___CxxCallUnwindDtor
MyRegisterClass_drgoidg
hInstance
InitInstance_dfhtyj
nCmdShow
mysrand_erlgoerbg
dummy_fhjfuk
wWinMain
hPrevInstance
lpCmdLine
nShowCmd
_wWinMainCRTStartup
_getFiberPtrId
_amsg_exit
__security_init_cookie
<CrtImplementationDetails>.ThrowModuleLoadException
<CrtImplementationDetails>.DoDllLanguageSupportValidation
<CrtImplementationDetails>.ThrowNestedModuleLoadException
<CrtImplementationDetails>.RegisterModuleUninitializer
<CrtImplementationDetails>.DoCallBackInDefaultDomain
_cexit
terminate
_encode_pointer
_decode_pointer
_encoded_null
__FrameUnwindFilter
std.basic_stringstream<wchar_t,std::char_traits<wchar_t>,std::allocator<wchar_t> >.__vbaseDtor
std.basic_stringstream<wchar_t,std::char_traits<wchar_t>,std::allocator<wchar_t> >.{ctor}
CloseFigure
DragFinish
SetCursor
GetCurrentProcessId
GetPath
TransparentBlt
VirtualProtect
CreateDIBPatternBrush
SetSystemCursor
ShellExecuteW
LocalAlloc
WinHttpOpen
SetLastError
ReleaseSemaphore
FileTimeToSystemTime
TerminateProcess
LoadLibraryW
SetPolyFillMode
WinHttpConnect
GetSystemTimes
ShowWindow
CreateCaret
CompareFileTime
GetCurrentProcess
FillPath
UpdateWindow
AdjustWindowRect
SetWinMetaFileBits
DrawStatusTextA
vsprintf
GetFileSize
AlphaBlend
?A0x250abb45.__xc_mp_z
?Uninitialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA
?A0x250abb45.?Uninitialized$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA
?A0x250abb45.__xi_vt_a
?InitializedPerAppDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A
?A0x250abb45.?InitializedPerAppDomain$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA
?IsDefaultDomain@CurrentDomain@<CrtImplementationDetails>@@$$Q2_NA
?A0x250abb45.?IsDefaultDomain$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA
?A0x250abb45.__xc_ma_a
?InitializedNative@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A
?A0x250abb45.?InitializedNative$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA
?Initialized@CurrentDomain@<CrtImplementationDetails>@@$$Q2HA
?A0x250abb45.?Initialized$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA
?A0x250abb45.__xc_ma_z
?InitializedVtables@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A
?A0x250abb45.?InitializedVtables$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA
?A0x250abb45.__xi_vt_z
?InitializedPerProcess@CurrentDomain@<CrtImplementationDetails>@@$$Q2W4State@Progress@2@A
?A0x250abb45.?InitializedPerProcess$initializer$@CurrentDomain@<CrtImplementationDetails>@@$$Q2P6MXXZA
?InitializedPerProcess@DefaultDomain@<CrtImplementationDetails>@@2_NA
?Entered@DefaultDomain@<CrtImplementationDetails>@@2_NA
?InitializedNative@DefaultDomain@<CrtImplementationDetails>@@2_NA
?Count@AllDomains@<CrtImplementationDetails>@@2HA
?hasNative@DefaultDomain@<CrtImplementationDetails>@@0W4State@TriBool@2@A
?hasPerProcess@DefaultDomain@<CrtImplementationDetails>@@0W4State@TriBool@2@A
?InitializedNativeFromCCTOR@DefaultDomain@<CrtImplementationDetails>@@2_NA
?A0x250abb45.__xc_mp_a
__unep@?DoNothing@DefaultDomain@<CrtImplementationDetails>@@$$FCGJPAX@Z
__unep@?_UninitializeDefaultDomain@LanguageSupport@<CrtImplementationDetails>@@$$FCGJPAX@Z
??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
std.?A0x9e79dd2a._bad_alloc_Message
std.?A0x9e79dd2a._Fac_head
__exit_list_size_app_domain
__onexitbegin_app_domain
?A0x11773762.__exit_list_size
__onexitend_app_domain
?A0x11773762.__onexitbegin_m
?A0x11773762.__onexitend_m
?_lock@AtExitLock@<CrtImplementationDetails>@@$$Q0PAXA
?_ref_count@AtExitLock@<CrtImplementationDetails>@@$$Q0HA
??_C@_1BO@ECNFOLGI@?$AAw?$AAe?$AAj?$AAo?$AAt?$AAi?$AAs?$AAo?$AAx?$AAe?$AAd?$AAi?$AAh?$AAa?$AA?$AA@
??_C@_0L@EAILMMMA@0?5?$CFs?5?$CFd?5?$CFf?$AA@
??_C@_01GBGANLPD@0?$AA@
payloadData
FP_VirtualProtect
holdrand
szTitle
payloadBuf
szSomething
moduleFileName
std.?A0x9af856f3._bad_alloc_Message
__xc_z
__native_vcclrit_reason
__xc_a
__xi_a
__native_startup_state
__xi_z
__native_startup_lock
__native_dllmain_reason
value__
op_Explicit
ToPointer
KeepAlive
IsDefaultAppDomain
get_CurrentDomain
PrepareConstrainedRegions
get_Target
set_Target
Increment
Decrement
Exchange
CompareExchange
GetExceptionPointers
FromIntPtr
ToIntPtr
AllocHGlobal
FreeHGlobal
GetTypeFromHandle
get_Module
GetFunctionPointer
ResolveMethodHandle
get_ModuleHandle
_stub.exe
SkipVerification
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
MSVCR90.dll
_amsg_exit
__wgetmainargs
_cexit
_XcptFilter
_wcmdln
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
_encode_pointer
__set_app_type
?terminate@@YAXXZ
_unlock
__dllonexit
_onexit
_decode_pointer
_except_handler4_common
_invoke_watson
_controlfp_s
_crt_debugger_hook
InterlockedExchange
InterlockedCompareExchange
GetStartupInfoW
SetUnhandledExceptionFilter
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
IsDebuggerPresent
KERNEL32.dll
GetFileSize
CompareFileTime
GetSystemTimes
LoadLibraryW
FileTimeToSystemTime
ReleaseSemaphore
SetLastError
LocalAlloc
VirtualProtect
AdjustWindowRect
UpdateWindow
CreateCaret
ShowWindow
SetSystemCursor
SetCursor
USER32.dll
SetWinMetaFileBits
FillPath
SetPolyFillMode
CreateDIBPatternBrush
GetPath
CloseFigure
GDI32.dll
ShellExecuteW
DragFinish
SHELL32.dll
AlphaBlend
TransparentBlt
MSIMG32.dll
COMCTL32.dll
WinHttpConnect
WinHttpOpen
WINHTTP.dll
??0?$basic_stringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@H@Z
??_D?$basic_stringstream@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEXXZ
MSVCP90.dll
vsprintf
_encoded_null
__FrameUnwindFilter
?DoCallBackInDefaultDomain@<CrtImplementationDetails>@@YAXP6GJPAX@Z0@Z
?ThrowNestedModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVException@System@@0@Z
?ThrowModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVString@System@@@Z
?RegisterModuleUninitializer@<CrtImplementationDetails>@@YAXP$AAVEventHandler@System@@@Z
?DoDllLanguageSupportValidation@<CrtImplementationDetails>@@YAXXZ
?ThrowModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVString@System@@P$AAVException@3@@Z
msvcm90.dll
_CorExeMain
mscoree.dll
Zovahavalaca nadiru waxinusaba pis. Mopufepome. Zebuwinedi cipajeluhuzer zorehujuxopojap mivuwobepi. Mukupopomupod fudozoy cuvucegih zajo. Cunuxenurucuto. Yecenagewufov yavufi nejiwumipowapi savakeliren wuxemazumotoye. GanizLeniwafomuriza. Gupenu tiyecoyigudu. Xilutikinusas. Serivurutiroc. Fazajen. Besix cepisukeceno mameti nuriwapukumib yafahimu. Cinozat xezinujigo. Pahanotirul lilovufo wopehihagej pavuvoxu xopoga. Yaluwoz nudix. Koyayoxuyafono. Yixebacakawo. Leyameminepa xudikazug. Pifabutibamahus vocovan. Mopikizicuw fego. Homibu rebirosazirayej xohovunahofilov. Numajajifotax xadinunu. Huh sixotucihaxi padojoko hayehadacoro. Vuyegabu bawolafoxexuyef. Kohujeyuxuragej titedufokobi cacatojovu. Fosimof tipofazawiva. Sayonowusizu ratuborihajom toho kipoy tof. Xayabegopayu. Zotebokijoxifo mimevayatek. Ridacaxuvupur. Dosova. Comocudig. Tigusozivocar. Ziyoyo geriko repefame vuharupunegulal. Heyetigasemi leja zijocojex. Wigutuniriw gorumoyiyukuje fatok wigucopi. Soj vucobejacew kewe nuducoyipobaf. Gekekekucojelid h
ggggggggggggggg%gggggg%%%g%%%g%%%%%
ggggggggggggg
QQQQQQQQjQjjjjjjjjjjjjjjjjj
QQQQQQjQQQjjjjjjjjjjjjjj
"ffffffffff:
jjjogg
jjjogg
{{mmmm
QoggGG
{{{{{{mm
{{{{m{{m|
ooooooQQQ
ooooooooooooooo
ooooooo
ggggggggggg
gggggggggg
222`;`
%%%%%%%%%%%%
TTTTTTsTTsTTsTTsTTTTTTTTTTT
SOT q:
Uq: ?T
--++STDPP
sBBBL-T
00000000000000000000000000000000000000000000000000000000000000000000000000!
!!!!!!!!!!!!
!!!00000!
!0000!
!0000!
!0000!
!0000!
!0000!
!0000!
!0000!
!0000!
!0000!{{{{{{{{
0000RR
xxRRxxxxxxxxxx
FFFFFF
0000000000000000000000000000000000000000000000000000
TTTTTTTTTTTT
T%%%%%%%%%%%%T
LLLaaaa
}|z~{z
{||~||
~{{~z~
~|{~|z
{|z}||
{~|{|z
{~{~{~}
~}}~}||
|~{z~~}
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" name="MyApplication.app"></assemblyIdentity><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.VC90.CRT" version="9.0.21022.8" processorArchitecture="x86" publicKeyToken="1fc8b3b9a1e18e3b"></assemblyIdentity></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"><security><requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo></assembly>
wejotisoxediha
The C++ module failed to load during vtable initialization.
The C++ module failed to load while attempting to initialize the default appdomain.
The C++ module failed to load during native initialization.
The C++ module failed to load during process initialization.
The C++ module failed to load during appdomain initialization.
The C++ module failed to load during registration for the unload events.
The C++ module failed to load.
GOJAGUF
XECAKUMOXIBEYAWOMAG
IDC_POINTER
Vuwe giyapuv
Fali deme fita rivubus gun
Kuhapota fohonuteke
Nuce kuh
Cebewukixu jejonila
Yajiguwu hudo govayinoj
Zivoyexaje yiniren zezuliyud
Linirutud yekovejaja
Ruconi honaya budufijun bozubiz
Vemu ziceyul
Yey bopucowofo defapege nudabaya fukof
Tef kukegasodo gahigac daxalitod
Kuzala kuma
Vutasapayi fojiresuz mafenuxura gona
Xodohuriji mog zivurihere vifobir nij
Wohow fuxajivito razekay
Catixejaw lemunadagi zuxepihudu woduba goyerilaba
Hiwices miso
Mego gunoxinota
Bih jucaced heduc dusoloy piwuda
Jojowoma penayugutu zor
Hivaj suhiwedog
Gowuyifedu
Zazoyonoh
Dolokefi beremarul zag
Purowahinu nibe fahaberop famacuz
Rav bosudo nugawecos
Zimabupi sehudabupa xetakijub widehumo sifebojone
Gafi siruxa
Yiragom
Ledo baxibugo tinoce vanoyoji
Zedodapeto hevikacek xere
Fowudi
Niretavihe zar wohajase
Rugol xuw ticuyof yehona
Muj ren koce rugicinare hujoda
Dubowa sepos fopijubac jazu
Vala bufuduxuki xiv mujulan wayulasu
Matopuweyi xayura yugake malivazuja
Yarijufel rihofayus
Cotubuj bohawe kaboc pevafogi
Ronesero xijujevon gafozebecu zohoca kepohozo
Sero likimopij nedunavugi siz
Wuxewur kemukir neboxutim gahucedu biwisako
Yepamaliy fiha robutiv
Susedirub
Bem hici gizolop kefonu wope
Mocatas saf kuyabu mitayehem
Yolufez tudagu
Gobikiwot coza sigame kecijuv
Lesefokoj yilo
Suga kiso sobofaruko sizoyuwago
Curecuj
Sokovupubo
Basamibe fotut geduvur herociw
Bawuyo revejik
Pic dol cizejali fumujahak kixiguruce
Vepeguxami yefakel
Nusife gewig rimaka kogahireb
Figedamoy lusehakahe mavu sunuwowa
Feliti koxu sit yifud
Kokudihej wat jujofu caxu gehora
Newukudez nej yivolem peyayalabi tofoda
Govol jugowa jaxafurazo
Neh jirocexoxu
Bepigu sofuxo fiv
Bewis halapuyubu
Tiwut hega dura
Roluhirici mey wategeh
Yajof vozusep
Docizeruj netam
Vatokobo
Mefo gaf pevemuzi ripuxuri lafirud
Nalipaneh wukawejuzi jut
Men kebicebud nak
Betinogo
Nimelohe vukot moburek pove
Rutizimu meduso sebahalop bozadih jupaxej
Fisi ziwoku hexo pixuzageh vuwaw
VS_VERSION_INFO
StringFileInfo
040804E4
OriginalFilename
pskodkfgnosfd.exe
ProductName
PieceOfSheat
ProductVersion
1.0.0.8
VarFileInfo
Translation
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Clean
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
ALYac Gen:Variant.MSILHeracles.119200
Cylance Unsafe
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason malicious.c6beb2
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Clean
APEX Malicious
Avast FileRepMalware [Cryp]
Cynet Clean
Kaspersky UDS:Trojan.MSIL.Strab.gen
BitDefender Gen:Variant.MSILHeracles.119200
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Variant.MSILHeracles.119200
Tencent Clean
TACHYON Clean
Sophos ML/PE-A
F-Secure Clean
DrWeb Clean
VIPRE Gen:Variant.MSILHeracles.119200
TrendMicro Clean
McAfeeD Clean
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.578b99fc6beb2926
Emsisoft Gen:Variant.MSILHeracles.119200 (B)
SentinelOne Static AI - Suspicious PE
GData Gen:Variant.MSILHeracles.119200
Jiangmin Clean
Webroot Clean
Varist Clean
Avira Clean
Antiy-AVL Clean
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Clean
Xcitium Clean
Arcabit Trojan.MSILHeracles.D1D1A0
SUPERAntiSpyware Clean
ZoneAlarm UDS:Trojan.MSIL.Strab.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Clean
Acronis Clean
McAfee Clean
MAX malware (ai score=83)
VBA32 Clean
Malwarebytes MachineLearning/Anomalous.100%
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:POHGWC00ez3467hOv+26Mw)
Yandex Clean
Ikarus Trojan.MalwareCrypter
MaxSecure Clean
Fortinet Clean
BitDefenderTheta Gen:NN.ZemsilF.36808.jC0@aqIgTBhO
AVG FileRepMalware [Cryp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Clean
No IRMA results available.