Static | ZeroBOX

PE Compile Time

2024-07-12 04:50:04

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00005cc8 0x00005e00 6.40841069233
.rsrc 0x00008000 0x0000743a 0x00007600 1.51696991662

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x0000e52c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0000e52c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0000e52c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0000e52c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0000e52c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_GROUP_ICON 0x0000e994 0x0000004c LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x0000ee18 0x00000438 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x0000ee18 0x00000438 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x0000f250 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

!This program cannot be run in DOS mode.
`.rsrc
v4.0.30319
#Strings
Nullable`1
ToInt32
Dictionary`2
Fatetpopet2
get_UTF8
<Module>
PAGE_EXECUTE_READ
PAGE_GUARD
PAGE_NOCACHE
PAGE_WRITECOMBINE
PAGE_READWRITE
PAGE_EXECUTE_READWRITE
PAGE_EXECUTE
System.IO
PAGE_NOACCESS
Get_IV
set_IV
PAGE_READONLY
PAGE_WRITECOPY
PAGE_EXECUTE_WRITECOPY
value__
IsNullData
SpartakMoskva
mscorlib
System.Collections.Generic
AesManaged
Versioned
Second
parseMethodNotFound
InvokeStringParseMethod
ExecuteMethod
GetMethod
GetSource
_source
FileMode
CryptoStreamMode
get_Message
GetCantConvertMessage
Invoke
Nullable
IDisposable
IFormattable
IConvertible
RuntimeTypeHandle
GetTypeFromHandle
handle
ReadAllBytesFromFile
AllocConsole
FreeConsole
get_MainModule
ProcessModule
methodName
get_FileName
CallByName
get_IsGenericType
sourceType
ChangeType
checkStateType
get_IsValueType
stringType
GetUnderlyingType
booleanType
GetType
targetType
Compare
Get_Malware
System.Core
GetFormatterCulture
get_CurrentCulture
MethodBase
Dispose
CheckState
pageExecuteReadwrite
EmbeddedAttribute
CompilerGeneratedAttribute
GuidAttribute
UnverifiableCodeAttribute
AttributeUsageAttribute
DebuggableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
AssemblyFileVersionAttribute
SecurityPermissionAttribute
AssemblyConfigurationAttribute
AssemblyDescriptionAttribute
DefaultMemberAttribute
RefSafetyRulesAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
ParamArrayAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
Get_AmsiOpenSession_Byte
Get_AmsiScanBuffer_Byte
Get_ComplementaryStrings_Byte
EqualsFormattedNullValue
formattedNullValue
GetDefaultDataSourceNullValue
defaultDataSourceNullValue
dataSourceNullValue
AmsiInitialize
Encoding
System.Runtime.Versioning
cString
ToString
formatString
GetString
filePath
get_Length
dataLength
length
Fourth
Marshal
ParseObjectInternal
FormatObjectInternal
System.ComponentModel
kernel32.dll
Kernel32_dll
Amsi_dll
DBNull
FileStream
CryptoStream
MemoryStream
stream
get_Item
System
SymmetricAlgorithm
CreateAesAlgorithm
IsAssignableFrom
CanConvertFrom
ICryptoTransform
Boolean
Version
AmsiOpenSession
destination
System.Globalization
SecurityAction
System.Reflection
MemoryProtection
GetGenericTypeDefinition
TargetInvocationException
get_InnerException
FormatException
InvalidCastException
CanConvertTo
CopyTo
MethodInfo
CultureInfo
formatInfo
NullableUnwrap
IFormatProvider
Binder
AmsiScanBuffer
ParameterModifier
sourceConverter
NullableConverter
get_UnderlyingTypeConverter
typeConverter
GetConverter
targetConverter
Formatter
.cctor
TypeDescriptor
CreateDecryptor
IntPtr
Baowprowr
Fwqrqworpwr
System.Diagnostics
NativeMethods
System.Runtime.InteropServices
System.Runtime.CompilerServices
DebuggingModes
NumberStyles
CustomGetBytes
VPytes
BindingFlags
ComplementaryStrings
Microsoft.CodeAnalysis
Equals
System.Windows.Forms
System.Security.Permissions
parameters
FileAccess
GetCurrentProcess
GetProcAddress
address
AttributeTargets
Extract
ParseObject
FormatObject
VirtualProtect
target
EntryPoint
get_Count
Decrypt
Convert
CustomList
ToPutt
System.Text
ITypeDescriptorContext
sourceIndex
destinationIndex
ToArray
ToCharArray
Get_Key
set_Key
System.Security.Cryptography
Assembly
ReadFully
CustomArrayCopy
LoadLibrary
ModifyMemory
op_Equality
op_Inequality
System.Security
IsNullOrEmpty
Attribute
Object
TypeConverter
Stream
String
Exception
Process
ConvertTo
ConvertFrom
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
WrapNonExceptionThrows
Copyright
2024
$9A0668AA-2E7F-4FFD-A690-21D53CF99999
1.0.0.0
.NETFramework,Version=v4.8
FrameworkDisplayName
.NET Framework 4.8&
AllowMultiple
Inherited
7System.Security.Permissions.SecurityPermissionAttribute
SkipVerification
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
UKWES2V322hIwBbJ1183SGJ
UKWES2V322hIwBbJ1183SGJ9
]UKWES2V322hIwBbJ1183SGJ6gf
,{Pi8?
pR*%28o
&=ZQEo
Vc1 F[
%=4eI~
m):tme
{).kO^<S
tKky<Q
^a:lp9|
Nr]NEl
~E{un@
28,~YEu*rP}
~X(_piP9
{A&:gI
|:jE1?
d"%K\ D
:m(Bzpu
0O8L<Rq,"
OtO@,eot
L\sl]i
<NtBR(9
!'j,&r
%vR.=kP
4L2Ry.
UA0)43td
Rf6B*GYo
E_/;r]
:,08MI^
ygeEyoX
pHGKk9r
YVZaq$
U:N5H/
L31qP{
8STIBJ*
9bkAF1
;Fd_!d
E9U(&9I+
e{'`e/
[Vx WWIJ
%6:K`7
,%(V.-
%_+X6z
*+@39#
#D]Boa
$#?<8z"K\3
A}`=^i
mu=qJ@}X
2YQ7NS
XAWvai
u\B'XK
qsA7jq
'O\zvS'
<P4hTHm
~A+N1
9/r#B
OKR{mQ
a)36Y
?"HQuP0f*B
4n]2B2
Xc^tSdQt
spvT5h{Nw
4!)H`Jj
qX%uVH
%&p}_TS
Pm5\If
mmOti1
/!B#E"
D#$;"WY
Y`l1fq&
[oFY_3
E('G==
G[agq~
3Nu<a,
m`fW1/
nPWEEf
J~1G;Z
-Xn%CA;
qOH8)>
I%|{DY
w{+7.3
5(Gu<K
=c2XDuy
b&p/WY
0c9m<Yv
LBi7W-
rwSVi{
5EeZD4J
{J*9"D
sYN>{J
[#mm$1
nD4cxyn
Fv"OKP
$,?IhYs
arB)d^
*"uKO(
$$CT&a
2j<seF
y1$H^-
!(.5eB
lynU{p=
([QzEpsT
y,wPEmI
-QGm^P
^aC6[W
e)0Ei&
rRN+a9d
pi/ZUd
J^Zx;f
t:xF|;`
:aOF/p
TjFc9!
<$1vXN_
-#Q`w,Z
:}{T.J{
K;D\KY
HhL3H0
$UHq'W
/W^M L~n
'u7^O|3
}uCdiI
OI8+II
6uf0U<~
\W9:YD"\
[ZWFhY8
EdZUJI[~`3
"q\RC#!
{-3C[=K
u{(X!4
baF?Wt
$/dI.x
&.>'S2
K+eJha
bS/o[.k
t<o0I@
wZYEoU|
oZh5mn
-N,7d(
i2%0rP
,h!B<H
mE4e<p1
M&'5dRb
xC]o,q
]AxR;g
7#F CHk
y.f[w~1>
D]rxV{
!>S=\A
#?1vo
JB1e!0
k8*<G%
vJkwHEy
BPeDtk5
JMy|y*
*]NZ+C!<
n85M{mD
}]ke5_
,%^D[W$8@A
tS#-<2
?'L7E_o;
2R< +RC
wBh'_^
O]r.P(
-NmZr
" DXcW
y8{I]
qd=R$Q
Oyr%t
gx0H@v
F!tw: <
K2/`b"
Y8Mpn%
m)Tu!M
#=&~aq
X^jP'+j/
Vq{dfM
"tBrk7]
J8p-|^
,DdWoA
RC:USu
`xHdsT
`#Jn,gjs
XMLV'/
G*+^:,/
4GA6wR
%{WVMi
{bs}oUI
tjb <iq
zXT5]'`
>Z~13[
'MdRj<
q.r$bS
=5qZ%)
N^%O<[DJ
607"F`
gnb-b>
73pPrc
[N'Xy<\30
V14dCm
)c$mtK
KC[P)=
y9p[/q
4$B,qM7
]#%sLA
lddG>
P$hpiea
P/rUF)8
c,9S?t8
A[bUAdM
T<3DyF
`4,7s\*c
wT~vige
Tei>+`
pigI=bR
e].<Ux;
Y&5_2^
\1b,":
QKun0)
#g1OJ@P
VZd="(
gz2Em"
_8v2L.
/C}}fJ
Si3ZbnPUK
S8:|dIN
s^R3sB:
VJlDxB_
fF"*x
2nWNU;
@eKfqE
PEKcZ;E
%f7W"y[`
~H{|)H
KTw)1n
OZ</Dez
\7U5J66
Ia=x[e)
^GY_yu
hcU%<,
Rpj6RS
ZH+YSKW
R4]-2G
vJ1d#c
3n"%uKl
F7~2Rv
ezfkf2
+(5o0=j
3YFAr{
xBgx
czY=oQ
j{X9(_8(
HUb1wc
*T&lPEb
@pR^1}
ydsWoI
_RE{wd
$?bW?uF
Zm5qRp%
3{Q"w^
?#>C2>G<
Y&P%QH
ox_`b`
uf^vIW
'9@h:axY
Ek,3 $
J=9DkH
H%y/*"
jt;dN_
FvsyG,G
d3q4(9
Bx_u{]
#hqjms
^ua~o2
5c'1X;
ce)G ~
f1MwP7
j;:RN+
HsLoU#9
"N(t,D
Ap6I5n
B])oA:
{~QPBZ5
fHK;XbWe
TID:rl
D_*B+xE
M@blXt
YB`BKo$
D%se60
s_+$7;n+
O%D(d]r
zE~K#k
$DlX%r
w3&p:zI
G4mfR]
j9#nNcZy
{/\{8I
NhcYTJ
t4"G5 n
X!y~O%
w%She_J0
^t$E@W
x?}gtht
){aXO0_
->)yF#
`52ng9
7>wpu^
Vs;eW~GU
`>Kz(<
<XYAKl9
7:-V&N
nzsl"<
U'=q3e
\`I/aF
LO>ZxC
?u}!-B
`da":C
mA<ekA
|\g.#Q
C/-dd~
[b6}Vv
Za!#p
zQR,F%
"Ie?G<
DCO<sO8
Gj{'%U7
GU>[Jh
teao#~
rw~;A}
zTIN<qO
$P)~+8[t
KhQ():`
oOsv-$h
r[$aUY
C<FAQZ
{&w>PM>J
|@fQ'
7#|XU\
e20,wp
j2ov
`s5H-$h
//g-lX
iu-Nn[
pZjV7n
G}<43'r+
i"vq_FL:
;z3uy|vR]
#}m1]*
*aV2T`
xLP/bc@
.So[y&N
+LpHW{
?i='@7
Kz4 TgzE
NgrIjAo
hyYoRYZz<t
W)M3E
v*t_K*
>264Ga
9%SC|b
t@_^M\
LK1Isp
BlboC\&
#~QWlw
/&p`?`jv
Z9M"w}
ZUHpG%A
T4lZkN
F52OB/
b.q"%?
|xxuIN
.f,,Rj2
Rk`B9oDW
hq @ L
Ui.51
DgN09'
dc>.\j+c
s[/:!u
I[eC2
oi.Y_n$.Y\
_Q^VvQ
bFCnSw&Q>~
U1g/e+"
{><kqUi
!3[rPc;
NDtX!,
#X*k_k
fn{M,,v
o1aHln
#$pA%T
2< mK+
4%uf-j
ZW3Hb<
`N:]N!4|#XR
=h>IRm
\kS0H
~@|l1uC
0%*'NU
6u'.}EK
?_<Wfe
73|&+F%8
mK$}2&Hf5
`X+;UGO
KxY ap$J%
x^*2ww=_e
Ag+]ut#B
=C;I'=
zSdIQO
8fbdn$
Hi7[ID
Yg*1k9
Ph`2L}
z9|(jY
dXjBWg
A7r^Q
X|k.sf
W4dcH#
>Tv:WG
5GqrR1*r.
]nJrQ9
~'/aj<l
#t|!_w
eL%z(^
zsRrdg:}
w[5a9B
*:`cJ]S
i"{h|K
7!uf@% -"<
"nVz_Z
UP`Y|B
+.|$c'q
&;fg6c
@B?9^G
[=.TT~z^B
xQd~[ZS
\)*-V5
46@a/&P
xVzP%
jA, _%
0zM-O_
S^j=2$XT
OB0DY #
>}2vBRmSd
HMK1Nz-
MHRA ;
>sx5>h
1rSMi#
eWlMtv&~
1=sp~k
o[6t-W
d|cdd_
W`rA<_
lrHcI!T
_5B)r:
7S?w5L
:pc<Kw
~.V1R/)
f>SC7L(y
v3;(Ju
):DBe<(
YB3R3}z}
6{g|F6W4b
s3V<>Q
wOpd+,
/Rm.CQ
>".!Qr
*if+h
APhf^ (L
T5V>"Z
Y3zj7s
_L`!v*
#yu`=5r
,Y,3pv
&1?;2.A"
ql2 mn
9XUc\T
J?,{B'
"~ERB8
Z0 J0L
v6f&N?m
Gvb.dX
=J$G|~
[qg^Fr*uRW
+XF)wd
VHAb6*
ve5>BK
PgL)>v
Ir=NcV
SQ"]&9
b]h4Y#
t$~k[#Q
7I)%1R
|MT` O
o(2'~:i=
C8U~I:j
4trWU[
X><x1<
OWFhTg
}c|BAG
9g=dOk
)}R{2*x
C7)u6w
U`VJ~nT
;giR&G
Pz;q+y
@#+.H
m)J{O<^
\x;*GB
)?z]2*ea
0<[rrK
_jUc=T
(t2k55A
mQMNiE
l=j}Ou
ercAx R
(0#pI7
~`,r[\X
g+J@9u.G
oucKTO
[/]Nuh
B y b<
QDQL'5<`
C5!`BW_
DQ.kH%
.IH!F5
e~<|IZ
ss]%tsm
l[8QFg
n0SRB'
'9!&u`
ZmdQ/$
|wmm1y
qJiR{c
tft%|%
}wYVm#vX
n|9/.v
s2EEm7
4ZX06c
#0cGbR!
w+xol3
91!xh9
p1~C0z
<ndI\8
},304F
Lb?d
9L)AG0
zcRDFUq
)V"qRE
GJtR/+
X5fd5!
y!)fyd
[-CYkj
@1d"+f
2$Wc89
T@f\fH
%-+bYb
J6lL.%_O
q)rH%^
o1z^8X
A.oMT
lA;`,<
QJ+eC2e
O)i;2'
/Uyq53
rYpwwX
}wR~&14
^^+>$4
p13UNV
P.D'F4
8kF<CO
/x('A)
~NHE8s
\kQNwN%
1{[>}[
-+t'-;
)@B)}*vbTVL
N5*b6`
M]uS1p9-c
soS0 ;
5Kwxl^
UBzBt/p
dwU!1y
l`yWCz
XU2qN[y:k
=EGH%XL
5*C4="
7y+We6C
X$z,E?
LxM.ph
_EV`$\a
P}f4r~
sWTQQ1
+5on,,R]
Mo}dp{
BMeMne
9Fk(yI
cJ:Trjf
CYmhW_
:M~OX9
Ybd&}O
#aL}`Z6
IfC%t/JF<
)kK#o;
_}.4_;
0`x&P%\
\g5NhyB
{4pM1it
Q?sFVTf
Ai0k>e
|njR)z
PnIL/G
][=Rbg
m>^K^-Toel
0b.qIo
$ m#fY
qz^'cv
RWVngD
QG!_A=
ZDOGW.g
^ADVWP
FkO[6
l|c`,x
EVRHF<
SYXEn3D&JW9
>[}rtw
&&4b2N
7(+q.'=
~`U\,l
"y<dz]
[qhOd
~zuuy@
|E>8imke
9o0+%w
Jq5K3Q
N3eEL
gj:? }
*C<;=>
//n/A;
2{U%-<
?1hP:=
JWB'Nx
?Wo-%kK
=7\l?NSM!
3PKO=ac>n
Jt08`|<
Qu"#Mr
Eo^ >Sw
b'5/_
7Bi,f
!pmo^kg
9)yFe9t
aZSTK#
-M{c_q`
;UW5{.
4+nrjP
8Ug$y%2
YDDY$<
]NFa.o{
mkF\F`
x1L8aN)
j;>"48
i'yybN
VTj6;/t
8DJ/L9
N&\$lp
eWo{mGC?3T
RC+aQJ
+PQDt:8
H@7FAW
Zp,S,K
m^Q98Q
4(jK0
yO{PiG
O C@Mr
k/u#whY
\W*_Q4
2kKtz^
mAk*zG
.u\)b7
\^VQz_
Mb_ZBP
dpW.P<
%M?R%Q|
KvKtgv
qiQ3QL
U+(9B/
t_l^7*L
LsxCl6Ek
3V`vqF
f<h4&m
8 eY5
H2&n\O
",olgh
UvZv]r
xDS[Pz
J6ad$0z{
LO?e^u
3Z,Q,6
-[.\bi
PJ~rYR
{&}){Vs?
XDC27?
:p@\.\
)o?6[h
}px|G
x!y#@]^L
"pOo<$
WkM$Ma
rb uJ6=z
%>]A2V'b.]
:*ndgO
mj7Lb
?b-Q,E5
.n8pc'
8tHOJ/
%rlW}-g
e]u5j*Q
iS5?:|
F3nz5t
,^8.Br
T-KKG]
}0YCQV
FTy//~S
+12 {3
2Zty\c
CS6,"B
z<]6hG
bc2q"v
"]c~N8
(],j_'
[7_<yi
Z<K*HE
&Ww83
Dg[D|4c
sIkqjW,p
3cMr@&
^Mz0n7
Q2>t/D
Fcv0a9
_bcE"n
f=c!?w
y]7i#
gT`}xO
2hk}n+
qkN;;a
+ayLii
;L]/Q4
q&;93#
<kxU-E?
Dqz[-r
F0+m[l
pyC7CCSyp
KAW8G({)
nG}i]g9Y
w5bugu
M}hJ}b<
g}v4lPT
6 r?T.
}bEV$K
0)*OTA
fC;Keith
2c#jl;
ivAc [
bT2m_`
VP'_[1
xZ^x{
jX7fC/
=M;K&!
:{Y?CA
M nL0\
?|=7@T
c[XG4[@rT
fYwVMr
3"5Ov.7
K!3|9x
w)^U#^97
S*zeV
xJ$HwD
RLKNe9!
l)VyPI
L/-: b
A_s%jS
e~g WH
0xM+t"|X(
y0:F#(v9U'
#`EEq\Z
_Mv%2<
*(jGk#2
V4f'WK
ef+Xt14
UZ/s){e
?)^pKz
jrJxm=1t
^@rI;
{$fLdU
>T=!Y)
<q"mXi@%
X_E8ZM
R!l#5G
L6Wrr(%r
cQv:{2
[XiBMk
XIEBdz
N*kmcbC
3~k_ c
;(6 ^.eW`
bx^buBe
@0iVy$>
1VB~GTO
*VD?Hc
Vyp~rE
HK{B0w
*I=Frc
qa:2uX^
cL9-}m
6bX`vIb
T?qFfq(
3c#) W
CuhBp[
u0B;%L
rp_(Xp
?.^dCUgs
s:^r?U
]SK&>'
>pTj'v
a`#lV[
t-wP2:B
`1cmyR
1 ^=h)$
#WfBrnX
I=m3?+g
VBpUi[@
VN|(0W5G
10r:Vg
>O0j N
<)Q$)VF
WJG^})
]9$TvB
a^_4p/FJ
txiE9-
\CAN 3
/ J!m!R
NbKlHn_
udU0?~
`?QTQ%
uMh%a
ih%0Nj
6DSvlh
aNLZ2I
w|4!AG
]FK;+z
)s"[-Y
fR#jO`
&lp@9n
!C*nd,
%qrFLUR
g8N_3c
Ln"?-"
GRdC(^
U{eGr#i*
psWUP.
ziDBY4
V=1D"YZ5
1%`;:w
*S/R:5S%
rLpv6d
UPC*-T
^58SRb
";l:JF
'. fPI4
tD%+.)
UHc(Uf
Cq\Lk|
Rh._MM
\kwTwJ
txwo7y!
{6<3%/
G'^>EU
C>:{${
yl,"Qo+
a24*k&
?OnI]+
4Jc-KK
F:r]?4
w_ ;2G
\[`WDc
FL!wa>
)R"(-p
)?O7g-
Qwsh8=`
~~i\v5]
IcD&NrS
ll<_CQ
-RG;t>
Ia1q68
NW#9B[
ef\p'
W=+5%\
EBS1dK
f~jApa
jD^Z_ b
[|gJ,-
*!aD((
uqEdrg
$3NsPa
4}m<'
x4KKrV
n{<3qP
ntmz^y
KYOW?0
l/l1xD
:z0{tO
9ele^!#
@]m0;$
Us4?_p
'|I_JW
C:-V}cpQ
%-w$O[
q9t!3!
LX!tT>
.R[jNo"
Ug_lSKt
UTI+\f
(RJ3$e
\r-H<5`
3}l6_0
KrN6~z
)bcwA=
-7n0[.
p ]wg+
1OS]u
u}{+;7[
yO$ 1#
.k)/oW
#iVleB
c!G-~@
?EFgxb
Lx^^s=Y
Ib7}dW
A,98.nk
9.y!CJ
%A02DQ
&PWQRQ:
<^?UK
ydjv<A
X\xVs*D
8[45KU
nZ;<6L~
1_NYZu
`7'N.pd
`>vM8|Q
['6%D
+VBGG2
jetu~"
k[di|0\
H\Dxs8l
!jn*pRA
x,"fK<Y
;ZT;S`
)'u,)B
`b73(=
/\P-xgZ
}1Ha/%
:b7M9!
JWB.6m"O
@(Ht0T
#7^WR0
9yir2RL
%H^nB*
&'/7JP
Vf].A[V0
R&CDfD)
Z/.;j;Q
GSO{4|
k|)!-_
A4mN3)
6z>RHy<(
!O4BPX4CM0c
|+(KL|1
-^;Q@=A
*5[9> h
{Z%:IE
:DVd>g
X=?meG
[jw&Pt)
_|K>Z:
<V9yxM
.Q-\"
1x>UBWB
FWW;zU
QlZYVE
:7LL6,
?eC8m[8
C1gC/YE
22/jy%
'C)gcJ
&ayT1o=
K>~l]*
~2K2Gl
W5EBA*
p_y_Ia
l@u|J\
,wQlR,
%Ku*)~
xSuj<j'
25rPFZ1
X*)Vhr]{
s:H?oc
)H?hiX=
N%'5E_
}"s_@
3S8jU/
ILr$C
rw.=,C|rR
nU1M09
XTmjX6
%;:}b*
:.Qe,9
[LX0!D
=T]>JJ
l-0rt'
Zthw\D(SuWJR
<B6(eTQ
RJwAg[
6u7FV9w>
w{IBtr
m6|-6E
{P:!u+
9g!/$q
y0R{d*S>
r64dxd
vsU(isR
b55Ot|O
qeBV)oTk
|zqQa&Z
d:g=^t
lMWjIo&
%HY=ds
HCis]l
%.WWL&+
9+:uV[8
^X` $!
W8fdB-
B_o{O(
),jLxo
M<TAXR
s:N?je
$~.1ZN
*I-gn
G-QV#Z
*]-Ii)
JG4|G]
m{v!,i
)KkWVE
E%CD]R
UKWES2V322hIwBbJ1183SGJ7
_\H\"?
_-UKWES2V322hIwBbJ1183SGJ
=UKWES2V322hIwBbJ1183SGJ
UKWES2V322hIwBbJ1183SGJPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXXPAPADDINGXX
Microsoft Code Signing PCA 20111
Microsoft Corporation1
Microsoft Corporation1
Redmond1
Washington1
240712110121Z
250712110121Z0
Microsoft Code Signing PCA 20111
Microsoft Corporation1
Microsoft Corporation1
Redmond1
Washington1
Microsoft Code Signing PCA 20111
Microsoft Corporation1
Microsoft Corporation1
Redmond1
Washington1
;%f|E",
20240712110121Z
Manchester1
Sectigo Limited1,0*
#Sectigo RSA Time Stamping Signer #4
Greater Manchester1
Salford1
Sectigo Limited1%0#
Sectigo RSA Time Stamping CA0
230503000000Z
340802235959Z0j1
Manchester1
Sectigo Limited1,0*
#Sectigo RSA Time Stamping Signer #40
r dAl
https://sectigo.com/CPS0
3http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
3http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
http://ocsp.sectigo.com0
OYDeKCd
New Jersey1
Jersey City1
The USERTRUST Network1.0,
%USERTrust RSA Certification Authority0
190502000000Z
380118235959Z0}1
Greater Manchester1
Salford1
Sectigo Limited1%0#
Sectigo RSA Time Stamping CA0
?http://crl.usertrust.com/USERTrustRSACertificationAuthority.crl0v
3http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt0%
http://ocsp.usertrust.com0
rRj;B7|
[C]e=P
Greater Manchester1
Salford1
Sectigo Limited1%0#
Sectigo RSA Time Stamping CA
240712110121Z0?
New Jersey1
Jersey City1
The USERTRUST Network1.0,
%USERTrust RSA Certification Authority
2 T!2k{
$file_splitter$
UKWES2V322hIwBbJ1183SGJ
MAINICON
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
CompanyName
Orujigofeqifenoyepu
ProductName
Ehuwutumoxalozucemuge
FileDescription
Atawurododecehabun Epavifejupazubigobe Izuvexa Ihiduzukopuvokoxibo Imoxijabezixanabid Otufidafekaziboqisogu Omumatipoyubehetefi Igafezaxudexamujazu Agomotewuruba.
FileVersion
1.94.488.90
ProductVersion
1.94.488.90
OriginalFilename
Iyocutuwawu
InternalName
Abutapavecejaxuvole
LegalCopyright
2027 Orujigofeqifenoyepu
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
040904b0
CompanyName
Orujigofeqifenoyepu
ProductName
Ehuwutumoxalozucemuge
FileDescription
Atawurododecehabun Epavifejupazubigobe Izuvexa Ihiduzukopuvokoxibo Imoxijabezixanabid Otufidafekaziboqisogu Omumatipoyubehetefi Igafezaxudexamujazu Agomotewuruba.
FileVersion
1.94.488.90
ProductVersion
1.94.488.90
OriginalFilename
Iyocutuwawu
InternalName
Abutapavecejaxuvole
LegalCopyright
2027 Orujigofeqifenoyepu
Antivirus Signature
Bkav W64.AIDetectMalware.CS
Lionic Trojan.Win32.Stealer.12!c
tehtris Clean
ClamAV Win.Packed.Powershell-10032150-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh Artemis!Trojan
ALYac Gen:Variant.MSILHeracles.172267
Cylance Unsafe
Zillya Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005b7eec1 )
Alibaba TrojanPSW:MSIL/Stealer.60ebb335
K7GW Trojan ( 005b7eec1 )
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec Trojan Horse
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.ALYC
APEX Malicious
Avast Win64:PWSX-gen [Trj]
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender Trojan.GenericKD.73499064
NANO-Antivirus Clean
ViRobot Trojan.Win.Z.Wacatac.1090376
MicroWorld-eScan Trojan.GenericKD.73499064
Tencent Clean
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.GenSteal.usvyw
DrWeb Trojan.Packed2.47276
VIPRE Gen:Variant.MSILHeracles.172267
TrendMicro TrojanSpy.Win64.NEGASTEAL.YXEGMZ
McAfeeD ti!3D810A66571A
Trapmine Clean
FireEye Trojan.GenericKD.73499064
Emsisoft Trojan.GenericKD.73499064 (B)
SentinelOne Clean
GData Trojan.GenericKD.73499064
Jiangmin Clean
Webroot W32.Trojan.Gen
Varist W64/ABTrojan.TWAY-2033
Avira TR/AD.GenSteal.usvyw
Antiy-AVL Clean
Kingsoft MSIL.Trojan-PSW.Stealer.gen
Gridinsoft Clean
Xcitium Clean
Arcabit Trojan.Generic.D46181B8
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
Microsoft Trojan:MSIL/AgentTesla.PSYL!MTB
Google Detected
AhnLab-V3 Malware/Win.Generic.C5649276
Acronis Clean
McAfee Artemis!99AF50BA5059
MAX malware (ai score=86)
VBA32 Clean
Malwarebytes Trojan.MalPack.Generic
Panda Clean
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win64.NEGASTEAL.YXEGMZ
Rising Malware.Obfus/MSIL@AI.85 (RDM.MSIL2:5+5KUCEChdnniXTZyd/gTw)
Yandex Clean
Ikarus Trojan.MSIL.Crypt
MaxSecure Clean
Fortinet MSIL/Kryptik.ALYC!tr
BitDefenderTheta Clean
AVG Win64:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (D)
alibabacloud Trojan[stealer]:MSIL/Stealer.gyf
No IRMA results available.