Static | ZeroBOX

PE Compile Time

2023-06-20 06:20:47

PE Imphash

3e14c881bae1a3bb325eea058df0a11c

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0001d2ae 0x0001d400 7.73444002628
.rdata 0x0001f000 0x0000320a 0x00003400 4.89875908432
.data 0x00023000 0x01c69588 0x00024c00 0.0999689205466
.rsrc 0x01c8d000 0x000041e8 0x00004200 4.0565136581

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x01c8feb0 0x00000468 LANG_JAPANESE SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01c8feb0 0x00000468 LANG_JAPANESE SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01c8feb0 0x00000468 LANG_JAPANESE SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_DIALOG 0x01c905d8 0x00000058 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x01c90ea8 0x0000033c LANG_JAPANESE SUBLANG_DEFAULT data
RT_STRING 0x01c90ea8 0x0000033c LANG_JAPANESE SUBLANG_DEFAULT data
RT_STRING 0x01c90ea8 0x0000033c LANG_JAPANESE SUBLANG_DEFAULT data
RT_GROUP_ICON 0x01c90318 0x00000030 LANG_JAPANESE SUBLANG_DEFAULT data
RT_VERSION 0x01c90348 0x0000028c LANG_NEUTRAL SUBLANG_NEUTRAL PGP symmetric key encrypted data - Plaintext or unencrypted data

Imports

Library KERNEL32.dll:
0x41f008 IsBadStringPtrW
0x41f00c SetEndOfFile
0x41f010 LocalCompact
0x41f014 CreateHardLinkA
0x41f018 GetModuleHandleW
0x41f01c EnumResourceTypesA
0x41f020 LoadLibraryW
0x41f024 ReadConsoleInputA
0x41f028 IsBadCodePtr
0x41f02c CreateEventA
0x41f030 GetACP
0x41f034 GlobalUnlock
0x41f038 GetLastError
0x41f03c SetLastError
0x41f040 GetProcAddress
0x41f044 AttachConsole
0x41f048 CreateJobSet
0x41f04c LoadLibraryA
0x41f050 FindResourceA
0x41f054 AddAtomW
0x41f058 GetModuleFileNameA
0x41f05c EnumResourceNamesA
0x41f060 GetFileTime
0x41f064 ReleaseMutex
0x41f068 GetDiskFreeSpaceExW
0x41f06c TerminateJobObject
0x41f078 CloseHandle
0x41f07c CreateFileW
0x41f080 FlushFileBuffers
0x41f084 GetStringTypeW
0x41f088 LCMapStringW
0x41f08c LocalAlloc
0x41f090 CreateFileA
0x41f094 WriteConsoleW
0x41f098 SetStdHandle
0x41f09c HeapAlloc
0x41f0a0 ExitProcess
0x41f0a4 DecodePointer
0x41f0a8 GetCommandLineA
0x41f0ac HeapSetInformation
0x41f0b0 GetStartupInfoW
0x41f0c0 IsDebuggerPresent
0x41f0c4 EncodePointer
0x41f0c8 TerminateProcess
0x41f0cc GetCurrentProcess
0x41f0d0 HeapFree
0x41f0d4 WriteFile
0x41f0d8 GetStdHandle
0x41f0dc GetModuleFileNameW
0x41f0e0 HeapCreate
0x41f0e4 ReadFile
0x41f0f8 TlsAlloc
0x41f0fc TlsGetValue
0x41f100 TlsSetValue
0x41f104 TlsFree
0x41f10c GetCurrentThreadId
0x41f118 WideCharToMultiByte
0x41f120 SetHandleCount
0x41f124 GetFileType
0x41f12c GetTickCount
0x41f130 GetCurrentProcessId
0x41f138 Sleep
0x41f13c SetFilePointer
0x41f140 GetConsoleCP
0x41f144 GetConsoleMode
0x41f148 GetCPInfo
0x41f14c GetOEMCP
0x41f150 IsValidCodePage
0x41f154 MultiByteToWideChar
0x41f158 RtlUnwind
0x41f15c HeapSize
0x41f160 HeapReAlloc
0x41f164 RaiseException
Library USER32.dll:
0x41f16c GetMessageTime
0x41f170 GetKeyboardLayout
0x41f174 CharUpperBuffA
0x41f178 SetCursorPos
0x41f17c LoadMenuW
0x41f180 GetCaretPos
0x41f184 GetSysColorBrush
0x41f188 GetSystemMetrics
Library ADVAPI32.dll:
0x41f000 ClearEventLogW
Library ole32.dll:
0x41f190 CoUnmarshalHresult

!This program cannot be run in DOS mode.
FgRich
`.rdata
@.data
ETIeX|
E0e2{N
u1SSSS
u-SSSSSSS
u4VVVV
^SSSSS
Y;=8=B
j@j ^V
to=H>B
URPQQh
t"SS9] u
v4;5|>B
;t$,v-
UQPXY]Y[
PPPPPPPP
PPPPPPPP
;ZowxB
EIl%e^
4&1WjK
wU}n2B
PY.dM=n
WX]VL30
<VZ>r6
O$A}+F
bkgP:z
hR !R~}r
tgN6!HE7
u>2^`Nb
;>*Zw7
W]s<z6
'FW<$fC
.)Um[RN
abX.M8
8PN]>h
1C8)wd"YE
ZNF].!
GGd(95I>
tWB$nRv
]a`",9o{
)bzpi'*
NBt}z[
.mt9jf
Ny.X]E$
?xUMkj
J2NIuof
k/vlGb4
Afbv\IE
xO!K>ev
'x+m!$69
cO"d{m
dnuPH?c
*@)Q<*n87~6
{uG1?o
AFBVO7I
z@A-gw
KnZD]6
npzD^F
>[+e{^
6U4rw1
}Ik*t%6
=w\Q2!$
oct`8q
|`qU&>
#uvB<)
bGE)#k?
7`Lg^$H
dSNlDf
dSNlDfx
>5 CZ&
dSNlDf(%
dSNlDfS?M
;uKqOo}~s
eClC8<
{zSlQg
yv<n/]
$^KX}2
or&sMe
M4YX*
?Bp9KV
/I/k+W
)jl(z.
/1A\{S_
]O)$'+O
:ETvOr
M}j#~Y
L9~4=%
tY+q=r
eN4cLu1C<o
tGl2{d
|e/Ze?
3q*Z:B
7.fSkP
)KJi&y
#4dUxvd
;mh?6%
>>`vEZ
%.91K}
fj}s]t
RM$h?f
e&P*.p
XY(b-w
iOwX6`
+Hk?l
K1]>+#K
>6T'60p
%U`6[O
/)$Qu;R
OvYuhN
aF@h2
>I]vaUw1
@Z5a&y
T"w{.\<?
!{+asdH
:]<Q|&E
no#|>zgA
Ju%F'4
xT,txi
*S[f%]
f*%mAs
6-,,hm
Wf*fit
c>vQ l
m-2uTd
Rc5/^J
&iUuvx
52oUkQS
Hs>Q`|vT(
yZI#Wq
KKs-0+
6\78]A
~3vyiF
)Refzz
]'zVD{
ot+t-8e
y3oq\v
HSFlCo
`3QDB/
D'r;$k
~HQ?~]
wR`!3#n
y<tOj_
ciB}kk
@TYh0e
/qMCeN
j$1-Ks
v:d<F"b
ScA@(,
SaCM|HA>$
a`rA}=
vzWRHx
Ty/4u]h
bc:u{t
}y?/DV
XLUA7B
eOE }>
?}@$,'
.Ri`b"
$y;[mO
oJS.f8
,.<"18
%xL2g{<g
L6S44[K
"`)6gp
b`j]6w
gOghDl
80cV(r
j<qTN)
w69E2+i
WX~Dh\
ziNz ) G
ELBT^B_y
;j<bKph
C <vYZG-
$)v_2.
0|ElI^ x
{Q(n?:0s
fAZ<_2E
@qYL]i~
QQSVWd
t=MOC
HtHu4j
t*=RCC
;7|G;p
tR99u2
Unknown exception
CorExitProcess
(null)
`h````
xpxxxx
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
`h`hhh
xppwpp
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__eabi
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
kernel32.dll
bad exception
kernel32.dll
VirtualProtect
msimg32.dll
bad exception
CreateFileA
FindResourceA
IsBadStringPtrW
SetEndOfFile
LocalCompact
CreateHardLinkA
GetModuleHandleW
EnumResourceTypesA
LoadLibraryW
ReadConsoleInputA
IsBadCodePtr
CreateEventA
GetACP
GlobalUnlock
GetLastError
SetLastError
GetProcAddress
AttachConsole
CreateJobSet
LoadLibraryA
LocalAlloc
AddAtomW
GetModuleFileNameA
EnumResourceNamesA
GetFileTime
ReleaseMutex
GetDiskFreeSpaceExW
TerminateJobObject
GetWindowsDirectoryW
CheckRemoteDebuggerPresent
KERNEL32.dll
GetMessageTime
GetSystemMetrics
GetSysColorBrush
GetCaretPos
LoadMenuW
SetCursorPos
CharUpperBuffA
GetKeyboardLayout
USER32.dll
ClearEventLogW
ADVAPI32.dll
CoUnmarshalHresult
ole32.dll
HeapAlloc
ExitProcess
DecodePointer
GetCommandLineA
HeapSetInformation
GetStartupInfoW
IsProcessorFeaturePresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
TerminateProcess
GetCurrentProcess
HeapFree
WriteFile
GetStdHandle
GetModuleFileNameW
HeapCreate
ReadFile
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
GetCurrentThreadId
InterlockedDecrement
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
SetFilePointer
GetConsoleCP
GetConsoleMode
GetCPInfo
GetOEMCP
IsValidCodePage
MultiByteToWideChar
RtlUnwind
HeapSize
HeapReAlloc
SetStdHandle
WriteConsoleW
LCMapStringW
GetStringTypeW
FlushFileBuffers
CreateFileW
CloseHandle
RaiseException
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVexception@std@@
{z{|}{
|~~{~~
z~{~||~
}zz~}||
{{z~{|
||{~{}~z
{{|~yz
}|{~|}
~~||z{
{}|z|{
|~|~}{
}~~}{|
|}z~~}
||{{{~
mscoree.dll
(null)
runtime error
TLOSS error
SING error
DOMAIN error
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
- abort() has been called
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
AMicrosoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
KERNEL32.DLL
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
WUSER32.DLL
((((( H
h(((( H
H
CONOUT$
kernel32.dll
lWinuxojatafe zecoradihakujum kipoz
B|BxBtBpBlBhBdB\BPBHB@B
B8B0B(B
VS_VERSION_INFO
StringFileInfo
032824E6
FileVersions
2.76.74.12
InternalName
FileDescription
SeelsLike
LegalCopyright
Copyrights (C) 2023, Nabisradig
OriginalFilenames
Otlasig
ProductName
Porjezor
ProductVersions
162.65.10
VarFileInfo
Translation
Warning
Japan tech:
9Takolo hunehepexacin hoboyelisapel siwasobuvalubak dovafi;Posonayojov fimevebonahox neneyorobox rebovide xiyawofijure
Vidubod dol3Bayetoz yixocila zujagorewac doxa lihelow dejaxupefYSehitutuxal vuwu hejesesuyino zejeticeke sotoyizun bumeyesew kituj rijuvajijez zayatojuziZKonamunihoga nihox juxajicu higojexan makuso gokacovata kimavujo heyojiv gejihige jumufeyo
Xuziwigulopahi gesixotija
Yuxikixa lesu wecotasitiliBKenegobage kacujosabojut gezid nemetohawixorox kilabigah bejejixog
Haroh gowe bofabolayuma
Buxega riwud badewe gimuzukulXCacekohavetebas lohoxaguv topo sorogece donu fikek yelika hiredosetev yud bacacesudodoyu<Davihuveyajofez rujofuyomado rar rilozifuc lez jefiyikanotiz;Tulibotasi hegavezojenamo pugiheriyas duyeto ziwamagujewedo=Hurebewehez jogifalepewum wixakey pefecamawaw vekazelaw lipus
6Lofajiy gafihetav sab xiwufaza polonen yuricom luyefohTGozakadipekali levexexowu hararos wisemeweliku wadojulo hopoxidi bonol pabugupihijip8Zeked joxagoreri nilolejenolovup vivilinogumecu duhimaki=Dikejadip hega pekufulipo zabusiroba nadisinatarevo raganasut
~Vepotibunifebic mawuwokumid tozomure huxavidafotadom pila petudeluseki bizeriyuliwolub riponesodasic totubuyufalo namuriwuruvaPZaloxigejizuh zijofobe xocifofepawosen gisevuve lalideke jiwerefago fexatuxotafoCRetupadagoruh befowibacesed duhuhakanemiyij jojecoraguhen cawekufox
EDev mevafen zisomibile namiyudiguhi nicafuwetuwof pofukapatadawu jetu8Vipavar vubixofiyuwogi jiwaf fucaduxelumeg mawov nacires
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Clean
tehtris Generic.Malware
ClamAV Win.Packer.pkr_ce1a-9980177-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win32.Upatre.dt
ALYac Clean
Cylance Unsafe
Zillya Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Clean
K7GW Riskware ( 00584baa1 )
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Clean
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan.Win32.Convagent.gen
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Clean
Tencent Trojan.Win32.Obfuscated.gen
TACHYON Clean
Sophos Troj/Krypt-VK
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfeeD Real Protect-LS!2B292145E4EC
Trapmine malicious.high.ml.score
FireEye Generic.mg.2b292145e4ec28e8
Emsisoft Clean
SentinelOne Static AI - Malicious PE
GData Clean
Jiangmin Clean
Webroot Clean
Varist W32/Kryptik.MIZ.gen!Eldorado
Avira Clean
Antiy-AVL Clean
Kingsoft malware.kb.a.1000
Gridinsoft Clean
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm VHO:Trojan.Win32.Convagent.gen
Microsoft Program:Win32/Wacapew.C!ml
Google Detected
AhnLab-V3 Clean
Acronis Clean
McAfee Clean
MAX Clean
VBA32 BScope.TrojanDownloader.Ajent
Malwarebytes MachineLearning/Anomalous.94%
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Trojan.Generic@AI.99 (RDMK:cmRtazrhm2pXho7U5Zwly1V6IpyQ)
Yandex Clean
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet Clean
BitDefenderTheta Gen:NN.ZexaF.36808.sq0@a8THTZoG
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Clean
No IRMA results available.