Static | ZeroBOX

PE Compile Time

2024-08-30 23:46:31

PDB Path

c:\rje\tg\v7t35a\obj\Re\ease\etf.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0004e5b4 0x0004e600 7.99555413778
.rsrc 0x00052000 0x0000062e 0x00000800 3.58744369407
.reloc 0x00054000 0x0000000c 0x00000200 0.0815394123432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000520a0 0x000003a4 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x00052444 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
pcI6\O
+^c6~b
4!m9$=
(v{4Y
2=HFc<
V gmSM4
cm1BQ+
K>,K%r
=<TrV
-&S`@~
p_Na|F]
NWzUSu
RH~~-C
&(5^@&-
?Y^]lh#=l
~K^b=JC
M<?{SKl
{I8f"%y
q &a!,U
x*X#J_
_W/iS)s
n`yN,k
M\-~"! S
4SAR+"e
b#q<Rw
sxT]&h
S^Q_l`
DIgF0u
1js.+lI
Bu<#UC
5+Qg)cTV
K7dz$;
CJ;'k%
VBD9pT
Kn5XO:
BrV14I^
cqMw5b
JBt0?R
'HA#WH
$"9I57"
0"YD=b
@Hk'!a
U#An"0o
>&t{K?-HYua
;C(U9r
oHs,_p7
5N{cJjs#Gv
!n8ZXb+
,okM$%
{mr;lj
}r'7]J
gW)GOL
IvVUL GE
-/tFo"`
&':Z6-
#CSow7
|^Az|d
hCtPT<
W]mJ<l
G#pBG2n
Ga_3@f
aubv9K
}.1>(e
@^8rHq
?hjez$
REPGKb
UOWP10
$Dmn[09
Pa^ojt]
rz<3@+
iG=GHn
U;j8SjU
=`O#o*&
'=D^@Y
E-qU%T
!/HAG>
YS/%`d\
3F=ASU
cnZXMq
%_x(*s
#<R=Ri
3pQ}@:
lxyC7-
/^9(He
vbo\GR
S-:$b$
{iQwu)tT
h/IZwd87
l#|&"R
I}s)u3
!yl{fq
i|\qCw
_:D\Q:9b
5c:l}m
f0ed9(Q
P/^w~=
25c!pJ
.CTM4Ju
?6KO>
xUzHn2
1~}cCL
8>xhH"
'V 7Ds
T}e=.v
>!:C_n
:.:3$w4rc
LTv_=
$sw64k
OFnAVxd+
ot>Vv[NUn
>g2+@e
Z.RAr9
E2tb),
_`T6J
%MsaOO
IHG qM
3aqrre
<l.A])
S]R/?:
@(SSY0
:vz85W
XHh)g_
QPHsp*
pO+*r74
ex._,u
ZM?ct\
M41GZ|s
nlh9{`
AQ-XBJ
K@71rt.e
98^|ndl
b9I#es
1Z2a`{
/|b"60
LV3Sl
.[w484
vzZ-Z>`
O%J"hC
4Y}Gave
V4CIftL<Zw
7 jv>)
5S>`@$
x!XjJ?
$R^/h>
&eCXcV
0IHeI=
)/+G(H
KSFJ;B[kG<*V
^k=RO9t
_P3x'q9~&
z,"4Y@c
x P!kg
R<:.:*
4=ZIGT
n%:dHZuG
?INW8LC
m:#5[4N:Qa
FJZ>(
K`[&r~
#dQijUn
b?:)Dh{
#>;w(1
jhnNRV_
ny26|~
F7Iin.
kGk^__
jn5[X[
LUW(4F
QlXeO<!
jCD~?Y,.iDP>
c{/!( [
4 &33..dl
hP,1Y}
">SMFn
&vg?bW
OuD;*N
2Jrx[Q}
))]O&N
]hRbx~
LhDwYa
-^MtN$
c00%hlC
58\8>eY
fQx9-~
2Ch Y5<a
-g2mq#
z)|]s=
WxyX`a
SRLg02Dc
XH4b3R
K%>Gii|
wTzDAjA
f!L083+=
a5K$Ah
A-Al<+(P
9&#%f&}9
~PG#9.
e!/0x
a|"@wY
cKr;Zvi
hSt$E7
hL']jj
=-YKKl
;OHAOE
){|NDJ
80xOjN
18zaV#
]qq(_Q
3^Nlf3
yIbRKIl
b3<&b?
|T /wS
1Gd.6LW
`ZH~YD}Y=
6Jn~9T'Ed
\%K]Fc
>41<eG
^'FfLxz
k?0dR`
'$`Guq
XA&_V~
!6^Hz
k/0/t5)
iNBk65P
81z^$NK
zG$Yp )m@
`:M[c:w
+@PTtC
^x7hm{
cYH&BO
mZYN~=
V(P)9O
Q9&Y:]
4pqe2
oYuTic
v#T+l^
j<yWC&(p
[<l(Z#
<)~0tz
z>tn.X
!r?A`B
Pyv4Bv
c%,W4:
2HLRN*
lH<e7`
cvhAm@x
3s)E"u
cA;H'bo
7j$6^O
na?5!9
<[u*u1
mu;k~.s
n=OEhOp
+Ak2;:
:@UK6
P|b'Ib
Kv w~x
!j!d;ak
&Yc;qp
XY=JMG
ytBpPO
G&,Azt
X/%jaB
{SJEUf
M6*4VK
W#tvE?
]Hp<{A
tc3(j(
J5nC83
8=UM3~L_e
VKDe#1e
)7, |GT
'@"0O&d
Y-<8^6
bNOT'^RA
5`Hkc}j
_k7+QB
U]t(tYt
B\pBWZ
OD8*?>E
!t5ss8}
4GT4Z
xABAah
~MN#^m
G\/WyR
X{6ydq7
tZ_0;\d2
%<\BTq
<an/gg
obQd9`nR
7!u]0g
6qT9>'
Qq^_}#
J_6WDc
DD )U-r
@[zXGZcN1q
|u66Nc
Y,;Wa3
G#CsZ@
j;*&3%F
:5R~UEX
#_jAYx
`'x,2?
c*o/[_
l#Ozb$(
aS{7T<
}n@xq[
Vn;:y)
FY5c=/
yct!9Q
jSG'FoPY*
[B)stb
>1XWOH
{8(*9;B
wm>[&CM
jve3,Q
aD<31L
BZ2c'X
-* dDh
P]r{&@
$f"2q56
DRKkSg
YY,+do"
v20&~v
KTU_0I,
TS|vks
%3JKr-#s
0(S}[~
GTUM$FA
%|Ye7E(
/8VV}z
{g<?.UD
":/\a;s
JdN`oG
aO#%<['
ZI;YO4M
dth!xX
8b:mrr
BVR`uq
;4^+Et
e?"$Pr7
p#/4Ce
Mar\LO.
#G\#l0}>I
:.ga(+b
#}jKAi
yV|a>|:
6D]%$u
dbkjT/VBk
M93RU@Z
XSPQ7z
gVonCD'
t_B'}7
%8\*-`
G=}uXX}qU
uW-Bs:
uXw&Yd
8CTO6tb
My5jzM
W"[.8)
g6hx[^
jd-_G#u
lKW#JP@
.d=~^Yu
kJV^h8
Z iak3
U@i1=k@B
E2SAvs
>2?9{w
iwz,sd
T]]`z0
YUH&'6
--tF1A#
r|5B]G
Ssj!Kl
0mN0{E
xjfI_
[KQ<=5
3:\Ett<
=G(%yT
Xz}X+A
i^61F;
j?N|,\
~4Z8_V7
eWApE"
bN^!o{
$fv{sr
*E)@fA
*x{kXM
D-v@g1Y{
5=>Z,E
9CB}B5
BJLB)3
r54z6L6~
:{?.SH,
?Id&Ud
~mci G
SIe>ra
.GYwI@Dvi
Q99mc%N
p~V|j6B
5GsG]
7~>P(@
0@l@a@
\y[UG*
[]chNv>
o$@1s6]WI
icF]#0
1|8<nu*
V@:5pD}
^1V3[a
o(Bmou
.:Suvlx
Fg!]Ev
xSOaa7
c=Z#*
md*=5PH
A%h,wm?'
-1HA%O
P N7co
VNV/Df
4_*4i$8
$iPL~#
7 ?',d
l"xOWU
nFU\]v$
DND.*%
g2*/xTH
AfWTWy
AoXJMS9G
1xLcv0:>
'k:%2]_!Li
:M(](z
!/3p:L
zi|&?RD
x[;$x:z
P8X-:y
>(-$:W
B9h[ d
Ax E.`
`o&Uf6
sra3o:}
&AyF+t!N
FD.L\g
CceJ<1T
$m%kxC,Ij
fM9#qcCK
?;M\1s=
m=G<:k
T> wWA|
>S%k#oW
#V}h/2*
aa|@dl
E9dF3HE
z|q4CJ
yRYA[b
t_wDID
0+T+L3qu
%qw9#1Pzj
^7QN0V8'g"y
l~Df(n
"&z} 0
@&DZ~0Z+k"
z<?vl4.
A]."fO
nc)g8=
hg(@X{
QH~4la
%vIa$(
Z04?<j]f%
xqFkz+
pBPB`^
\=GQz
D$;}U*
b.Ie|>
MT.ab,
I-)^3r.
<vjo;O
U4ibgP
eZc>~g
kI5kXw
NtVX~7
r}3%ZA
p==8s}
f3e4KUM
59gEMv
f$*|XB
x$4sdk
0]0O3A
qrgi'{q
/90eOZ
zmxV]m
/a~8CFr?
S+JR\4=
I+Yzp,K8
zXYSxt
p5&d$U
V)1@/x)
-TZCPJ
aL)S[+XM
p,icm5
:rarN2
I?>3.*]
F5C3Q!
tQ~K&6,
"==6{*
Tf(De'yX
}HK$U`Y%
H,gsNL
V0%e;(Ko
r7UQFk
eCbdZr
PN+aGT
-rx x<hG
zP6shB;
mm@8,F
W>+/q1
idLh=oR
f'Sn~ML
@ #l>@
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
AVP.exe
MoveAngles
ContentJoiner
SDfrghrt
Program
DelOfFunc
AUiosgxcyzuhAiou
mscorlib
System
Object
MulticastDelegate
userBuffer
MakeSign
FreeConsole
System.Collections.Generic
List`1
CreateRemoteThread
WaitForSingleObject
VirtualProtect
GetProcAddress
GetModuleHandleA
EnableDataValidation
AIOsncoiuuA
Invoke
IAsyncResult
AsyncCallback
BeginInvoke
EndInvoke
LookXuA
ioAjsio
oAskxnbouiAOis
ioAshibzOAoa
QoewnxZjAbqui
IOAshuiochbiA
Qxzffhykul
IOAUshiuxA
SADthhjty
uiOAShiuxiA
jikoxzaoiu
zkANsniuw
moduleName
object
method
jAshucbzA
AixnzAnoqw
kxNBAZbaiAw
OIPAsjujiocboiuSA
callback
result
ZAsacr
ASgtrjtu1
ADhb87ytjt
AiowuiduyXA2
uiAsyuhgcxuiIA
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{BA2F7B6F-76F6-4760-A349-097579731B12}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x6000016-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=313344
$$method0x6000016-2
String
get_Chars
Console
get_Length
WriteLine
DllImportAttribute
kernel32.dll
Convert
ToByte
Exception
get_Message
ArgumentNullException
ArgumentException
$$method0x6000018-1
__StaticArrayInitTypeSize=1196
$$method0x6000018-2
UnmanagedFunctionPointerAttribute
CallingConvention
.NETFramework,Version=v4.7.2
FrameworkDisplayName
Sincerely
Bollix Vivisecting
Production unsolder
Beknights Recommittal Bashings
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
c:\rje\tg\v7t35a\obj\Re\ease\etf.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Microsoft Corporation
FileDescription
Auto File System Format Utility
FileVersion
10.0.19041.3636 (WinBuild.160101.0800)
InternalName
autofmt
LegalCopyright
Microsoft Corporation. All rights reserved.
OriginalFilename
AUTOFMT.EXE
ProductName
Microsoft
Windows
Operating System
ProductVersion
10.0.19041.3636
VarFileInfo
Translation
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Stelpak.4!c
tehtris Clean
ClamAV Win.Packed.Pwsx-10035189-0
CMC Clean
CAT-QuickHeal Trojan.MSIL
Skyhigh BehavesLike.Win32.AgentTesla.fc
ALYac Gen:Variant.Zusy.557509
Cylance Unsafe
Zillya Clean
Sangfor Trojan.Msil.Stelpak.Vcjb
K7AntiVirus Trojan ( 005b9c871 )
Alibaba Trojan:MSIL/Stelpak.36f3e8cd
K7GW Trojan ( 005b9c871 )
Cybereason Clean
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.HBBH
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan.MSIL.Stelpak.gen
BitDefender Gen:Variant.Zusy.557509
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Variant.Zusy.557509
Tencent Msil.Trojan.Stelpak.Mqil
TACHYON Clean
Sophos Troj/MSILIn-BFQ
F-Secure Trojan.TR/AD.Nekark.icvyt
DrWeb Trojan.Inject5.8199
VIPRE Gen:Variant.Zusy.557509
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEH5Z
McAfeeD ti!74B3CAF244EB
Trapmine Clean
FireEye Generic.mg.a7b783146953de95
Emsisoft Gen:Variant.Zusy.557509 (B)
Ikarus Trojan.MSIL.Krypt
GData Gen:Variant.Zusy.557509
Jiangmin Clean
Webroot Clean
Varist W32/MSIL_Agent.ILZ.gen!Eldorado
Avira TR/AD.Nekark.icvyt
Kingsoft MSIL.Trojan.Stelpak.gen
Gridinsoft Trojan.Win32.Packed.dd!ni
Xcitium Clean
Arcabit Trojan.Zusy.D881C5
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.MSIL.Stelpak.gen
Microsoft Trojan:MSIL/LummaStealer.KAO!MTB
Google Detected
AhnLab-V3 Infostealer/Win.ApplicationInfo.C5663844
Acronis Clean
McAfee Artemis!A7B783146953
MAX malware (ai score=87)
VBA32 Clean
Malwarebytes Trojan.Crypt.MSIL
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEH5Z
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:f24sQ/ggVLVpXGowM+4/og)
Yandex Clean
SentinelOne Clean
MaxSecure Clean
Fortinet MSIL/GenKryptik.HBBH!tr
BitDefenderTheta Gen:NN.ZemsilF.36812.tm0@aa3DmXci
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Trojan:MSIL/Stelpak.gyf
No IRMA results available.