Static | ZeroBOX

PE Compile Time

2024-09-03 00:27:31

PDB Path

c:\rje\tg\bj\Re\ease\gqa.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0004d7f4 0x0004d800 7.99622294821
.rsrc 0x00050000 0x00000602 0x00000800 3.46901653716
.reloc 0x00052000 0x0000000c 0x00000200 0.0980041756627

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000500a0 0x00000378 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x00050418 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
dRqQaZg+
4L:_eK
zu~RK@
$*ZE`o
nlYK`VC
y)=}%X
:-5bi*
|gAk{O x
2@m9~S
%ljB,S
F"'(I
uz&8lM
?gbLC]
"+3d!*;
o=hFqr
)g$7\nm
Vo*p2
$E"nY%
]={g[r
:WrIt+!
>}mQam;]H
T|:W0}c
V<s@6+
Z ~1|nb0
H=RC4g
:Tr:~ka
:B"4Wl
Zl- p09E
9:Gs:A4f
:,iCHCb"l
#'hCK@
5Z!$t03
1LhOXJ
`6jc<kg"&
oX'AX+%
xc0#VL
-$[HBov
2>;Q>u{
,-$XABp
pNhx+nEP
BgV:Sh
v^thx_
yU'@&.
$`o$1\
O1|`5z
-9?2[6
U_}{Ld/
c'E5@\\
~6qYN
X&H4Yyt\k
A8=qU:
cM~Q&I
\WLp[3
GSl|CS
rG)s7k
W%rz3c[1
]nt#Ed
'iS7n;J
p&T2L"f
~E<9,v
.#5KbY
72z'q)
{J0KbfvQ
}Xk96k
Rd0C-?f
V^Yilrf
eB~E8x_
KZ2+"#
&,~I[p
l}DH-5
gRZy-
E9@}s-
iYO0QV}
tB#+YdQrJ{
TFR60G
/98i\J
Qkwc/yn
ZI3o\^
2qPD_H
g$F;W'
*W2k)b
X&shB[}m
jA}bJ
_b'a<
k g~Wt&
:gKIv8
gu]h^t
r5PQ@~
sN%}_5
U}4!pn
ohAg'[
S]}1od
mB~TKl
ydZQR.'
,7tu",
ZQi;Ha
G^d0_f
6e;vv(
mNsWZ`
YhM{i?2
vs)GD?+
~N(r6P
k 'T-B
!OG)a0
o2Yhum
YZu]:a
65w]-l
aZ^kfBMB$
l%(Tj7
_Z&Y3k
5s]?$
j\VwD&n
r$%%\T
8gTVS.
Tp\`D
KvxDam
+XI-uw
C9Nyz=
|]xC!N; Mi7*
EHRBW_
nwUYqP
bS+V"!
rSa~2OL
F{b-+}
sp? r_/
=nE$~y
wL$*HY
H 20t"$
_G&aUp
X?2$oc
W]}Jy)
yjk&#N
(mRChm,]
{F|hkG
-QO@K&j
) {"XsMi?
^SO)8e
.dC%XA0
WWfOe%%
EF\}N9
".x2up
sV,(z9kx
4p"+[v
85*\J)
>6E~9x
X}#Yu
"E&(\N
)'3~Ld-
JC/.c{H
J?V-jcf0
`Y\W;
go]L 2S
X%8.P~$H
<I_#2S
""6*'z
ffFhP!
/];2K;
C|~SQ>
F1QF6\
g!?)RYJ
X1}H6.
rTPdz!
-iZD.S
n%w-e{&
D!t0vM
AY+`1
`|4?2kRnlB5
ho:Zv
&jv,p=M
@E4W0!0k
yv>$.8
[$i0r0
dqEFn!
u 5d1+
aYQEPF
skSER%
EHqmO`
A1GWiA
'M*L:Z
53y-k|F
=mv2E]
;%^CwH
M8OUPXR/?z
V2,TAz
,xeKta
.Xy"x;7
(Ilyp.A
anTA.!
u]r^c6
%|^@3j
XW \v8
d\e?:|
s.onl;_
piV@P?
|\%~Zw
mf]Gd^
DI..jZn
}1ZV/M
M8G#a6
"pd'>Mi
E-mcdb
8lB]M\
cE*j,X
HYbjdo
@O^}Zm}
AXAQQr
L:YYw;
,pm)
~Y=z6H
ULFFxtx
i|`s%>
6a|,z=
C=Hv^{A
0[$rhL
35X.9*
~JafLC
Tulr:D
mi=|mB
*>D4iI
8iL;Xb
u~lj3].
w"eULii!
N"s23=
2!tIO;o
,to #~|
;$MD\V
bu40.@
RMtlh1
RI|-:N
S{(VI]
LTagL)
wW+/&G
`gU[~d
;4BZ68
|/env>Nl
9h<GZu+
MezMi9
\m(xBRIg
TZQqxdv
<@eyn;
(^?xs?
=tu{#W
&5G$}X
+SRK@2T
44jW*s
@),Vob$C
eTnV%.
7L{xU'|
cZ6r=
{Zx:oS
(a.+'h
Y\`X%)F
caCte3h|
G>(Aoi
\$E@ip4
<T8e]$
C,*HilGg
SK]B#{#
*OCV[?
Hm)dn'
/^?950_l
nB?7[9
~o4mW_
dst4DS
V.s;4j
2M|^5A
y+jd!"x
]ScIR9
2"/'~#
oNHNnn
_kLi^R?
32l<zS
/8CQ6"
:~%5Gr
w$2|Ka>
F&q]y1
zl=0Krj
W":ECo
4:p,z62
[^>fHK
h9|2[>
*zPFE9
`TcbZ;m]q
\>HZ!F8
_]W53F
=&z$wX
xZoH+
3A/(+3O
ZBKp}
uU2n6N
NMM3T X29
1`w[xl
ZS8(.`
XK/VZm
8$nV>8
jt#J-v
af-^
Ph.{>4
H47."=
&&2YoM
0Hhud{9
h`e86-
MLT*jx
m4?@wX
GGNuj=
N{*Yx;
' [_K+
Lm.h"vw
U_clC-
FsDV&H5
q4;pj\
Y>Aw\
Ymk9.X7
F%>v8m
6|mgaM
:M>1PeX
>X7EM-
C_S} O
0WTp>K
ArF'@;R9i'
zTz#p,,
Ez8py^
rVdUI-
<[P'bX
P-Y'Kv
E]P|j_]
$]qrTeod
6,Sp(&
?V|unp
"S1J'g
yIuP<0
dr=t!&>)x
(S3:a|
k!Y]6MPV
n^@JcEa
L.#~&[U
=r[3vO
T<"MB"
rZ%jJD
CyP/
LjOQ>I
Q\[aDP
Jd.NQH
( oefl
sC{Lz_p=
;+ZYZI
-YWHi9
>%'KTc
N,vM!"
m#9`D`
`UHEG=j`T
JS-|0*
&B7&r.bp
aQyZsd
@P*\CV
Z!cRCcsnP"l
CA#;OH-C76
y(na(e
w=nD1u
z#AK#=;
cWg{ ;\
kFuf'.
08Ig sk>
8hV!u4
ie'{a\n
P4s/%L|(
V%~8Tf
</o`;wM1$F
Df[=2(]
/_yoro
?),iQbE
hblW_F
u#l#<D
:;[nvd
jdr"xX
^VtZ{/+Y
KJm^>]#!
jHY")TT
qinm_e,(
#9pndY
wu5(-\
-cN>dpo
-fh.[p{9
vlEzZImk
PWI7qFG
(7Z.L"
{-ykY(Ik
^Lun<iD@
"cV^N`
s!~k)X?
vK0A~%
TMb&lk
/hLCf,nV
.]K&CP
W@R`\-
/z'Pz?
\o5'.PG
aqh}7j\
Xh$ 7W
/GUV]#*bT
?A7~/l
?'<}F4
W{>YCF
|7|?uo
V#H<_rA
)2{QYU;
XeQI{L/
l9V2?2
fTtDSAyT}
)_ d8~
)t>Y_
V44(-*
*iZ((Y
;<XoFB
3V+lxl
jqG-Fc
(t$8{+
7>Z}C!%
8?^5hW6
74fZsI
t(WZ19'
GpX|<a
ha#Cc(g@
0_XqajJZ`6cc
d)|Ve1
\1[?,(
jw<|79
4t<e~E
Cr]lxk
#_4u?b?
snC4wO5;
=ZZG-^-
Yg>]'$
+X!yn^
1HxC;OA
vKfDc0
Cl;v_yN
/`'aCo
n;fmfKa
'RrgdD5
+Gi<aZC
n0{S9'
[j]lGt
\g9vu~('6Y
C#7nR'z
m|v6EJ
<Ivx\*
E8b? l
Garuz-
MgSa.-l
#3zzqM[`
;IQrQB
}q*R/E
PpMRBWB
&,AyDT
%__DE-
r4-B<7
bJVSMf,+M
un"j(FF
Q"eEtr
"UV-xzS
3zKxh3
pl4u)Y
^LZzL
(I#"U(
wEQOk3s
XV:OW3
q#`|DJL1
V5tL[{kE
|Ayxy5
h!=D(Zr
nYGU{_
+lPN](
$~j9Vt]
dJ0Z.+
6[^Wy7
aIm&Sh&
vY8YEZZ
H$6 \fbx^\
y.'EL\
}Dr3?(vS
tK$EKN
RD8&Ff
.fu#5E
EsM*7z
\NC2B%y\
_Y-Y'M
^>!]\]
z2tV5=
G8<UnK
$z$:SJ
|NgE[l
Odc{!S
fY/Nf=
Y_7i|er-i&Pk
\:k6`
*>NbN
*2=uD
/;jkbm
BM]Q/p
+P/]]Z
yz3]mF
q|O|Ol
%gH.n
#WM378A
x":%9l
$,Fz$;3O
ST\>;3
i2y^&{
+V*e'aR+qJ
g=<BL;T
m~<SnT
U'nV!R
*QknLzN
Pz9[NZ
)(hG2s
tu=up[
tV1^r
@Zb]ys
y_>O<|
b+ "0.a
zr~wX\
;~sq|1>q
<4K{\a
*4{cl_vt
(O*2RB
oWbl ;r
`6W^lC
ft)RX2
l+/MC9N
Bm Ra
DyXOQn
o(/=xO
*KPtnF
I"mxYl
N7F<FHt
t|K]RGe
v4{+hC
5Ga^NQ
kHf!@'Iv
^mfNmI+`j3
<)tkuH
^5dW]T
<`-#'{
hoF>Ki3
>UrjZ"
>\Of!t
GJc8w>
CL<=E}L0
4AV6L~
~^+fyV,v
X)q;J|t
Bq&0CW
x9:Y"j
Iwqiv-U
MuT&)
Wd'sNzd*
EH@<0f
wM#h%(`H
<{FehLi
hf^F,Lo
qVMA,4
U@{^CK
7%8t7W
!2})O'
^\N\X
P9F#WE
Mne>V+
'Uiem&
F*PJNl
=Z>nrCj
9:aOo
;uCFeg%
"KlM/n
7.Yo0~
IM_rQ|7+
mr^spX
QMCO+G
6ZhDT
aX-eF,
X)93(s
6eS0qa?
[#.V>L E
`%Po9"
)2C8E<
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
AVP.exe
MoveAngles
ContentJoiner
Program
mscorlib
System
Object
userBuffer
MakeSign
VirtualProtectEx
ASvtrjytujyt
GetProcAddress
CallWindowProcW
GetModuleHandleA
GetConsoleWindow
ShowWindow
ThrowUpVehicle
AIOsncoiuuA
AUIShsuia
IOAUshiuxA
SADthhjty
uiOAShiuxiA
jikoxzaoiu
zkANsniuw
ASrgrty
jtuygertdr
fwergtrh
verfrew
wedferhyu
moduleName
iAHSuihxiA
AsinxIZAisq
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{7D0A4BBF-C8E6-455F-999C-6460CBD55EC2}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x600000e-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=311296
$$method0x600000e-2
String
get_Chars
Console
get_Length
WriteLine
DllImportAttribute
kernel32.dll
msvcrt.dll
user32.dll
Convert
ToByte
System.Collections.Generic
List`1
System.Core
System.Linq
Enumerable
IEnumerable`1
ElementAt
Exception
get_Message
$$method0x600000f-1
__StaticArrayInitTypeSize=1196
$$method0x600000f-2
.NETFramework,Version=v4.7.2
FrameworkDisplayName
Sincerely
Bollix Vivisecting
Production unsolder
Beknights Recommittal Bashings
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
c:\rje\tg\bj\Re\ease\gqa.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Microsoft Corporation
FileDescription
Security Init
FileVersion
10.0.19041.1 (WinBuild.160101.0800)
InternalName
secinit
LegalCopyright
Microsoft Corporation. All rights reserved.
OriginalFilename
secinit
ProductName
Microsoft
Windows
Operating System
ProductVersion
10.0.19041.1
VarFileInfo
Translation
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.PasswordStealer.4!c
tehtris Clean
ClamAV Win.Packed.Pwsx-10035189-0
CMC Clean
CAT-QuickHeal Trojan.MSIL
Skyhigh BehavesLike.Win32.Generic.fc
ALYac Clean
Cylance Unsafe
Zillya Clean
Sangfor Infostealer.Msil.Kryptik.Vr8d
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:MSIL/GenKryptik.5f675429
K7GW Trojan ( 700000121 )
Cybereason Clean
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.HBDY
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan.MSIL.Stelpak.gen
BitDefender Trojan.PasswordStealer.GenericKD.1248
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Trojan.PasswordStealer.GenericKD.1248
Tencent Msil.Trojan.Genkryptik.Jajl
TACHYON Clean
Sophos Troj/MSILIn-BFQ
F-Secure Trojan.TR/AD.RedLineSteal.pmnby
DrWeb Clean
VIPRE Trojan.PasswordStealer.GenericKD.1248
TrendMicro TrojanSpy.Win32.METASTEALER.YXEICZ
McAfeeD ti!5ED77020F029
Trapmine Clean
FireEye Generic.mg.8e0ae87939388dfd
Emsisoft Trojan.PasswordStealer.GenericKD.1248 (B)
Ikarus Trojan.MSIL.Krypt
GData Trojan.PasswordStealer.GenericKD.1248
Jiangmin Clean
Webroot Clean
Varist W32/MSIL_Kryptik.LMO.gen!Eldorado
Avira TR/AD.RedLineSteal.pmnby
Antiy-AVL Clean
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Malware.Win32.RedLine.tr
Xcitium Clean
Arcabit Trojan.PasswordStealer.Generic.D4E0
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.MSIL.Stelpak.gen
Microsoft Trojan:MSIL/Seraph.RG!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5664970
Acronis Clean
McAfee InfoStealer.Redline
MAX malware (ai score=82)
VBA32 Clean
Malwarebytes Generic.Malware/Suspicious
Panda Clean
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.METASTEALER.YXEICZ
Rising Malware.Obfus/MSIL@AI.81 (RDM.MSIL2:6FrEtvzhYzhTBoar4VxeYw)
Yandex Clean
SentinelOne Static AI - Suspicious PE
MaxSecure Clean
Fortinet MSIL/GenKryptik.HBAT!tr
BitDefenderTheta Gen:NN.ZemsilF.36812.tm0@aO667Jdi
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Trojan:MSIL/Stelpak.gyf
No IRMA results available.