Static | ZeroBOX

PE Compile Time

2024-08-30 18:54:59

PDB Path

c:\rje\tg\918c8m\obj\Re\ease\etf.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0004cbb4 0x0004cc00 7.99556423326
.rsrc 0x00050000 0x0000062e 0x00000800 3.58426436269
.reloc 0x00052000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000500a0 0x000003a4 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x00050444 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
k=C3aN|0
p.Y"/\
Cu {<EB
=Qe,*jF}
?Zu/d 7
sAf~TW8zG
=ReLC!
r-c9EmR
7fl# l
3 <X6B
1^#-4[
gk1NMR
u}-28z
e]jkKl~
PMv}ET
/m5nO]~N>v$6y
Q.Gxc
;7n"PPyRg.
UDhoNzA
2RpxR!
cDa3(a
lm.Pq#
=A@N_F
f|y'gEw
(#zi:*
ro^LSK
pmT Gh
n/lAvw
/cMeS:p
o!mRdmi
Pf``?TJ6
=vHkLu
@%2S5`V
K/.|7G
FUvIsj
;5^sKAB^
Q-$>c}
|9R]N-
1><fRP
Qcm<B~
5mmshL
hI%k(b
TqL#<+A|7(x`
;9bU/r
2#7a6N
2KacY:
62,!/vU
ba'O`p
h36NnX
=jURky?
"C8/o
03sEM)
lzyU8f<
Terlj?
7G"8LP
pH02Jv
R[A]Qr
6kx5Oe>x
)|4sD5
M"fI]2
TpCnPQ
JKilp4)H
BEbKf~M
V/oxP?
-{Ax<Sb
L-9` AM
[..3ZYl
yZ3ws.
Vsr&r]
z8UK~CR[
F2ynur
_SppYH
d&)W|KX
0M:ApO
4btBe/)q
nXq0t2
ix7_8FX
7(q\eI/
2nEg9Rwj
bUV=Xq
dXMHW8
9F?9ru0
s'qL*
^ECh2*F
A\YP)Zy
HTNDELu
@dWRCa
KB>p{tl
G)fb}6m
J84XiC0Nc
=i"hbu)
L.'H=V
cXmQ#i
JbgVX)
a5*Jk6
pyl`^s
}e^fJH#
leYba2
Qw[f\lpX
0-!^3c
t2@=b!
4r!_A_
bQHgC(
]|t}6m
bEZJ>IF
l1Jp`e
19!N?8
h+qc+w
Fl+>0/
X$gy(`PlQ&70H!
uIvMgJ
=V^}voH
W8]gXla
;17)16
d)Z/>u2e
2+xc\U
rwz?;~
T.5p2H
zkGTZW
KCZ'y{
D.]bWi
l'?s2pH
D(>eSc
wya_S ^4$
t3{H3wH[
oa=~)
d&:Rx(e
15\Kfr
kH}p^[
Etb2P9
Abz!94[l
z1W$]p@J
MekwWw/T
NO7ffw
ztnXG)
7vmU}+
v!uCh)(
]AqLD`g
<Ln=ILd
m5#kg|
2GfarJL^
#P4]X'#
+in8;
O}HT,{h"M
smrkL2*
]a@'O
.nD#Ue\
@UMUcH
;-CnJP
w%,|}QC
zQ6XsW
glnrM3
xKinhb,1
a5AV3Z%x
yj"C1~
mpz$
Kk<M3>
,502H!
~9M&qAw
Lnml'A
0Q:'ld
2L5[`fh
2v6#nh
/`-nynh
(Y:\kE
?fk/{g
63`ry
J%x4drZN
>c^`=R=3_
6,YC{+jw
ooc9@l"
pPGARu
j<xe=j
[6L:}k
0<^1]PG5
\?j.tXs-
3]qz<s
(<[X1:
+y&|tlC_/##F
+f-4<:t
V/3b[o
<XH^u)
Vp@fvN
5J/3Al
/GMDl.]]@
a;cwFn
34gQKd
"*o#E'_%
)g6[6$
MIw:D
erjxhl
k^k823
|9+&hXi
TO{xDR
uh+:6
uS;RfG
mHFWd
n.J-^<
D+t_j:r[
0rhZ.E
4C&j!n
?J&b7]
?igcsm
(4xu%|)ei
6.ry'h<fc
$ED=0H(
qdqZ|O{
5%BRL*
sXok^ol
`JP)V
*GQmkzRX$
{z4P[h
^p>6%\
.z'N@
0v&*i[I
G R:nH%
_q$f'f
5|*B%f8
&F$F%
!pG3~a
0F[%P\
|-<7M-
O'HsGo
Tqf:I?fdU
D_?cd-W
3CT^1P
8RENfy
~,[\G@
<r*Nt\
J9Y6%m
*:[9W>`S
Uq_k&S+
C<?j$Kwq
S*M!cQ
;Y;mLt
CSU(E)9Y3
eb*[dZr
e>y_Ju
!;=3C-{n
K;_r~H
AB:fv|
BT^HGyL
NW<#nn
$8BMW6>Z
LI-G:,eq.
yN]p4T
;+H9J
J[xSEV
}${h8l9-
q~0Kvv+
GLJ/S
3{m.E<I
E.'i_K
FTUFo@
\LL6|g
U=e6zw
0h1wF>
3<x3e8
{'3kLM
!u8uyS
~w,<9jC
lM{:ad
WDQ)ak
aZvGnT;=Z8mm
r<nDrd!
&z|z4hGW
h2%bN=
QRf>~,(
SR=ey'
m1k{(`
Q6Q6kH
;;]hAl?
$8DC#J
vXF]|R
8S;W5h
)}+SMc
rMXhNv
BIb<uT
v-@=zW~z
he't{j
2o62u}u7I#
{ukH1
eWk%z
xf-dIH
fl_7
BU]ae6
:uchs2
6"&M#3
ng4|YO,e>
`o!R+x!
69g7jb}
$kr'ho
q}mCv_5
y+V_!c
54oqM.
Q;4[6/
P:p4.1Z
RV"mO\
l3&^ZrOh
D0\9C]x{
J689,~g
-Iz`qf
LTA9os
V,5+dj
Izr)/Z
*4szG?j
b\|E<A>L
5=i)D|
TFrzTI
P;Wbga
6x~I"3(
HrWs[1$
3>NmI<
z^7VRTNTB0
,OgA@Zr
2+p`+a
)CaH=
YE"]$\q[;CS
["YVK*<n
;@&*YL^
_gMTj9
AEP"W&
8D6ihc%
-Ab[8S
o=(iv\
Bj=|rJ
~DQ}vq
u1yJ$69Q 7
9FO~H5@
tD<kxl
kLn<(p
U>?#`fU
X8s@,O,
u84..S
*0@"@qo
"['@E%^
UgoENwT2
-ji{6?
$&{_#;
1ZH+y2
0)+]!x
wt.=^7`
oF$-J3
}y3LNC
p}*\h
H<* $S
s4@Nh>
"bEbBu
!8tM=S
:?LLf/
,);{Wi?
/,,z)yi
m^Uc'q
s=t%>x2U4
E?T@Tw
fASR+z7
}hiE1E
H u4VJ
@i>}Uv
K,yg9I
QX'7G)i
23F5,
Oi7+1Ib
w9?Kt7R
>nI=F6W
!pv=a&
n-0ff
(U9Mmq
&d~uZ
y?`oQK
Uv"H'
`8W\x?
Re&x[Xj
jEp^B8Zz
L,K!e%
E{O,rx
GOI!EG..
Z\AjG(
'*Q(.|
r:oaG]&
-{Io!E
yDAS}$
rx|z>p
a},0`S
Typ'R&
]H9_ULawG?
HUypR
86X"3{
9~fsw$:
!_C|wS@
ou4W.`
4H{/bC
!Te$]{
;iP};68
,FhnOu
=> E{Z
b2gd{[_
:}2V4k
f;Vj-|S
YlfXvf
[/!:9`a
^z]UrR
I<L~l]
Tmj/6
8=V?g*im
EAl/g/
lZpPZ5
mD&v d
d:1+:9
5Lt26m:JrPPZ
,Rm.lL
TYu?kr
{]_/>Xo
2"+}YIA
fWjm;
xy,9qE
HlfXk+
\9Gk0' 9
L@kF>@
>F~[:2
1tBI}[
>w>3{J
QvPYP6
u6Z}:x$\
0UViwlv
vI{L1Z
/fDQqm?
=wa6"z
T92[8e/
Q|K,ivc
X@G~D6[
X^<el[1HTI
RM+%Hc
ZJ+,3B%9,[-C
IiKM-i$
/l"|B:
(9s+.[
!m`UmK
c+Haq4}hB
3W"ZS=\
WB$uB7
]E_q+rf
$Z*c$x
_|'#?)
6Eg uTI
!2-D{s
SSy!&"mz0
%4Pc!b
<$Z6.0V
/BD<Jg
?^!yc<
]js?7x
2sNvrW
A?=;I^
X@tx>@
m":\_i
o[Zhek0YMq
'QzOi"C
_7{N?v
,T.*TIV
nM4A8"
3F1W!P
@rI4&>
'vb%y_
7Q^o8}e!3&!
MIR:8X
QNe(wH@
')O3>U
pX.$Z/
WLs2"
%C%4J3o
ZBceVj
7:vCu|]
^C\+ahb
qM\fs,
tIi($QG_Y
o=bT#c
btmt}\
yv30o.
+X&@q<
"(HIKj
cEI}[y
E;8szW
n';1x\
txt)q"
&ce$}/C
4cD&%P;
!jVP`|&Fe"
nu"gkk
\.euK^
8DX{&e
j(cjr
dc1I>
zs41h@r
%{{hxf
~yb63!
@#rhR}/
M&Zq[5
8HyS3JjQg
'Q\{9Z
s8BV[|_
$8Q#K/-S8
cDz6.H
2mj;rU
g&_uI|C#
2VRz,h
2B[sv]
[WTh"n
Q \<qT.
@ #l>@
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
AVP.exe
MoveAngles
ContentJoiner
SDfrghrt
Program
DelOfFunc
AUiosgxcyzuhAiou
mscorlib
System
Object
MulticastDelegate
userBuffer
MakeSign
FreeConsole
System.Collections.Generic
List`1
CreateRemoteThread
WaitForSingleObject
VirtualProtect
GetProcAddress
GetModuleHandleA
EnableDataValidation
AIOsncoiuuA
Invoke
IAsyncResult
AsyncCallback
BeginInvoke
EndInvoke
LookXuA
ioAjsio
oAskxnbouiAOis
ioAshibzOAoa
QoewnxZjAbqui
IOAshuiochbiA
Qxzffhykul
IOAUshiuxA
SADthhjty
uiOAShiuxiA
jikoxzaoiu
zkANsniuw
moduleName
object
method
jAshucbzA
AixnzAnoqw
kxNBAZbaiAw
OIPAsjujiocboiuSA
callback
result
ZAsacr
ASgtrjtu1
ADhb87ytjt
AiowuiduyXA2
uiAsyuhgcxuiIA
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{7F240471-18B2-4759-9D11-43B42A437268}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x6000016-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=306688
$$method0x6000016-2
String
get_Chars
Console
get_Length
WriteLine
DllImportAttribute
kernel32.dll
Convert
ToByte
Exception
get_Message
ArgumentNullException
ArgumentException
$$method0x6000018-1
__StaticArrayInitTypeSize=1196
$$method0x6000018-2
UnmanagedFunctionPointerAttribute
CallingConvention
.NETFramework,Version=v4.7.2
FrameworkDisplayName
Sincerely
Bollix Vivisecting
Production unsolder
Beknights Recommittal Bashings
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
c:\rje\tg\918c8m\obj\Re\ease\etf.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Microsoft Corporation
FileDescription
Auto File System Format Utility
FileVersion
10.0.19041.3636 (WinBuild.160101.0800)
InternalName
autofmt
LegalCopyright
Microsoft Corporation. All rights reserved.
OriginalFilename
AUTOFMT.EXE
ProductName
Microsoft
Windows
Operating System
ProductVersion
10.0.19041.3636
VarFileInfo
Translation
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Stelpak.4!c
tehtris Clean
ClamAV Win.Packed.Pwsx-10035189-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win32.Trojan.vz
ALYac Gen:Variant.Zusy.557809
Cylance Unsafe
Zillya Clean
Sangfor Trojan.Msil.Stelpak.Vp71
K7AntiVirus Trojan ( 005b9c871 )
Alibaba Trojan:MSIL/Stelpak.4ec91a55
K7GW Trojan ( 005b9c871 )
Cybereason Clean
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.HBBH
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan.MSIL.Stelpak.gen
BitDefender Gen:Variant.Zusy.557809
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Variant.Zusy.557809
Tencent Msil.Trojan.Stelpak.Kzfl
TACHYON Clean
Sophos Troj/MSILIn-BFQ
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Inject5.8198
VIPRE Gen:Variant.Zusy.557809
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEH5Z
McAfeeD ti!00BB91BE966B
Trapmine Clean
FireEye Generic.mg.f63c0bf42b8e72dc
Emsisoft Gen:Variant.Zusy.557809 (B)
Ikarus Trojan.MSIL.Krypt
GData Gen:Variant.Zusy.557809
Jiangmin Clean
Webroot Clean
Varist W32/MSIL_Agent.ILZ.gen!Eldorado
Avira TR/Dropper.Gen
Kingsoft Win32.HeurC.KVM008.a
Gridinsoft Trojan.Win32.Packed.dd!ni
Xcitium Clean
Arcabit Trojan.Zusy.D882F1
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.MSIL.Stelpak.gen
Microsoft Trojan:MSIL/LummaStealer.KAO!MTB
Google Detected
AhnLab-V3 Infostealer/Win.ApplicationInfo.C5663844
Acronis suspicious
McAfee Artemis!F63C0BF42B8E
MAX malware (ai score=88)
VBA32 Clean
Malwarebytes Trojan.Crypt.MSIL
Panda Trj/CI.A
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEH5Z
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:/MKjbdLzJsPjGZ70ry90Lg)
Yandex Clean
SentinelOne Static AI - Suspicious PE
MaxSecure Clean
Fortinet MSIL/GenKryptik.HBBH!tr
BitDefenderTheta Gen:NN.ZemsilF.36812.@p3@amfZJpdi
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan[dropper]:MSIL/Stelpak.gyf
No IRMA results available.