Static | ZeroBOX

PE Compile Time

2012-07-14 07:47:16

PDB Path

                                                                                                        

PE Imphash

bf5a4aa99e5b160f8521cadd6bfe73b8

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00019718 0x00019800 6.74860595182
.rdata 0x0001b000 0x00006db4 0x00006e00 6.44295624763
.data 0x00022000 0x000030c0 0x00001600 3.2625868398
.rsrc 0x00026000 0x000751e8 0x00075200 7.56962756242

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x00047f8c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00047f8c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00047f8c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00047f8c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00047f8c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00047f8c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00047f8c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00047f8c 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_RCDATA 0x0009ac04 0x00000020 LANG_NEUTRAL SUBLANG_NEUTRAL Non-ISO extended-ASCII text, with no line terminators, with escape sequences
RT_RCDATA 0x0009ac04 0x00000020 LANG_NEUTRAL SUBLANG_NEUTRAL Non-ISO extended-ASCII text, with no line terminators, with escape sequences
RT_GROUP_ICON 0x0009ac64 0x00000076 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_GROUP_ICON 0x0009ac64 0x00000076 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x0009acdc 0x00000320 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x0009affc 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library KERNEL32.dll:
0x41b000 RaiseException
0x41b004 GetLastError
0x41b008 MultiByteToWideChar
0x41b00c lstrlenA
0x41b014 GetProcAddress
0x41b018 LoadLibraryA
0x41b01c FreeResource
0x41b020 SizeofResource
0x41b024 LockResource
0x41b028 LoadResource
0x41b02c FindResourceA
0x41b030 GetModuleHandleA
0x41b034 Module32Next
0x41b038 CloseHandle
0x41b03c Module32First
0x41b044 GetCurrentProcessId
0x41b048 SetEndOfFile
0x41b04c GetStringTypeW
0x41b050 GetStringTypeA
0x41b054 LCMapStringW
0x41b058 LCMapStringA
0x41b05c GetLocaleInfoA
0x41b060 HeapFree
0x41b064 GetProcessHeap
0x41b068 HeapAlloc
0x41b06c GetCommandLineA
0x41b070 HeapCreate
0x41b074 VirtualFree
0x41b084 VirtualAlloc
0x41b088 HeapReAlloc
0x41b08c HeapSize
0x41b090 TerminateProcess
0x41b094 GetCurrentProcess
0x41b0a0 IsDebuggerPresent
0x41b0a4 GetModuleHandleW
0x41b0a8 Sleep
0x41b0ac ExitProcess
0x41b0b0 WriteFile
0x41b0b4 GetStdHandle
0x41b0b8 GetModuleFileNameA
0x41b0bc WideCharToMultiByte
0x41b0c0 GetConsoleCP
0x41b0c4 GetConsoleMode
0x41b0c8 ReadFile
0x41b0cc TlsGetValue
0x41b0d0 TlsAlloc
0x41b0d4 TlsSetValue
0x41b0d8 TlsFree
0x41b0e0 SetLastError
0x41b0e4 GetCurrentThreadId
0x41b0e8 FlushFileBuffers
0x41b0ec SetFilePointer
0x41b0f0 SetHandleCount
0x41b0f4 GetFileType
0x41b0f8 GetStartupInfoA
0x41b0fc RtlUnwind
0x41b114 GetTickCount
0x41b120 GetCPInfo
0x41b124 GetACP
0x41b128 GetOEMCP
0x41b12c IsValidCodePage
0x41b130 CompareStringA
0x41b134 CompareStringW
0x41b13c WriteConsoleA
0x41b140 GetConsoleOutputCP
0x41b144 WriteConsoleW
0x41b148 SetStdHandle
0x41b14c CreateFileA
Library ole32.dll:
0x41b17c OleInitialize
Library OLEAUT32.dll:
0x41b154 SafeArrayCreate
0x41b158 SafeArrayAccessData
0x41b160 SafeArrayDestroy
0x41b168 VariantClear
0x41b16c VariantInit
0x41b170 SysFreeString
0x41b174 SysAllocString

!This program cannot be run in DOS mode.
~2#{~-q
~Rich,q
`.rdata
@.data
D$<RSP
L$PQSV
D$HUWP
FD)np)nl
Vlf+Vp
Vlf+Vd
tr9_ tm9_$th
O(9O$u
t*9Qlu%
)Nd)Vh
FL9~Xu
~\wu(j
CP_^][
T$h9T$
t:<wuE
t.9Vlt)
)Vd)Nh
^(9^$u
D$$)G@
w<9G,s
T$<PQR
D$Tt*;
;l$TsY)l$T
L$4;D$Ts<)D$T
p<O#|$
~(9~$u
O@;H s
O@;H(s
T$$QUR
D$ )D$
Oh;O\sN
Gh9Ghr
L$(9ODv
L$(+L$
D$(+D$
D$0^][_
N(Uh0%
t$H;t$8
|$ WSPV
@PAQBR
8VVVVV
uL9=\9B
0SSSSS
0WWWWW
HHtXHHt
>If90t
j@j ^V
0SSSSS
<at9<rt,<wt
URPQQh
>=Yt1j
_VVVVV
^WWWWW
0SSSSS
0A@@Ju
^SSSSS
j"^SSSSS
tGHt.Ht&
^SSSSS
8VVVVV
;t$,v-
UQPXY]Y[
0SSSSS
_VVVVV
t"SS9]
v$;540B
PPPPPPPP
PPPPPPPP
t+WWVPV
<+t(<-t$:
+t HHt
Delete
NoRemove
ForceRemove
Qkkbal
[-&LMb#{'
w+OQvr
INSKyu
)\ZEo^m/
H*0"ZOW
mj>zjZ
IiGM>nw
ewh/?y
OZw3(?
V_:X1:
bad allocation
Visual C++ CRT: Not enough memory to complete call to strerror.
Unknown exception
CorExitProcess
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
EncodePointer
DecodePointer
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
(null)
`h````
xpxxxx
Illegal byte sequence
Directory not empty
Function not implemented
No locks available
Filename too long
Resource deadlock avoided
Result too large
Domain error
Broken pipe
Too many links
Read-only file system
Invalid seek
No space left on device
File too large
Inappropriate I/O control operation
Too many open files
Too many open files in system
Invalid argument
Is a directory
Not a directory
No such device
Improper link
File exists
Resource device
Unknown error
Bad address
Permission denied
Not enough space
Resource temporarily unavailable
No child processes
Bad file descriptor
Exec format error
Arg list too long
No such device or address
Input/output error
Interrupted function call
No such process
No such file or directory
Operation not permitted
No error
UTF-16LE
UNICODE
GAIsProcessorFeaturePresent
KERNEL32
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
CONOUT$
1#QNAN
1#SNAN
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
`h`hhh
xppwpp
RaiseException
GetLastError
MultiByteToWideChar
lstrlenA
InterlockedDecrement
GetProcAddress
LoadLibraryA
FreeResource
SizeofResource
LockResource
LoadResource
FindResourceA
GetModuleHandleA
Module32Next
CloseHandle
Module32First
CreateToolhelp32Snapshot
GetCurrentProcessId
KERNEL32.dll
OleInitialize
ole32.dll
OLEAUT32.dll
HeapFree
GetProcessHeap
HeapAlloc
GetCommandLineA
HeapCreate
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
HeapSize
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameA
WideCharToMultiByte
GetConsoleCP
GetConsoleMode
ReadFile
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
FlushFileBuffers
SetFilePointer
SetHandleCount
GetFileType
GetStartupInfoA
RtlUnwind
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
InitializeCriticalSectionAndSpinCount
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
CompareStringA
CompareStringW
SetEnvironmentVariableA
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetStdHandle
CreateFileA
GetLocaleInfoA
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
SetEndOfFile
.?AV_com_error@@
.?AVtype_info@@
.?AVbad_alloc@std@@
.?AVexception@std@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
fuuUV^
"xD$"D
^m9;?g{u
G% )SW
HaDw%Ix=
i7^c#*
e)U6bq
HAOOOKE
GGhP$hUl-
%AYL1Z
,[QZ/1~
7*;1$3
5ccqh
%CnnXM}
Dgbe%%
^st|T`
B#w\x-
s~F;~J;
 ]gfF
ts75/m8B
IULETEJ}?Dr
hrHND!Hi
oy0:I::
)@&x2H
Q:<'0'
K.1 1@
hH2$;y
-5v+Z
R/a>3^b*
>:"h!M
,_ <<:
RPmd,%
cw)lB$
288kQV
*Ag0La
B9FK,f
ndK3B^
d$+VCc
(Q"18!D\
ZH?*LX
oXvWK
r&&[3/1,
FRv6$~
v[3`+qu/e9
ph9l#*
&N$s$#
{6Z$'#
d8&C 3
:X.hG7Onl
.UO+Rs
0;hpV*
RK`0s0D
a}c@;Jbmg
Pff&f
0cFMlC_
Xk3*zI
qa/"tr5*x
.,'')!U
30*m|s
/-$cyq
:72}^M
)'![RGy
418o
:87QIB^
A=Gi;:/1
$::)LGDBoOJQ
IFEt@?1W45
#1a2*
$ 5ykc
BACtS4
>>3,UG
++"<C.
>>2 3']
428N:(o
GFI;F?g
0/+9<7JrH=h
@:S~646H
]f.%xN
\V.#zI
7:$,),
>B6b&)
51;TC&
QMZBJ9z
0*CfD7o
5.Pt+,*&
;:<(IMB([@
:>>L++1RY7
ZSnSJ'
C7^raO
@<M97%c
Gdb}SE
||~E@$
J/S[\(
Zw@8iP5
$+;oi-
%mY>p5
=46#[57
'S{0pg
O!%o_di
bj%*"-
^t_$=x
prQ^bbo
Ueoz0G
1a-@_d
\=s96w7
vtiIE'
&O.m>8
@0>\ S
W;c]bgt`_
l)StS_
VtMJpn
?y."?i
rnx+jts
#duRL>
r;"8@f
X9*9t6AE
;i^r\yb
0L)F8'
:5nb%e
Ce&gI`
X+86bS;
FR>r9G
,<\xS*
^E6/v=
s~F?rZEj-+
_eTY5%L1
-a}34\
MZN}jk
Op~S@O
AF&X-=
'-"pPR
jLhhKos*d
_I.<@X~
CqG'M($
OMf] D)
D/L^9/
_H*]mM
5ybg?
@Fgj_E
"+cb;=
-#3{$o
>-YMg"
\ARy8?
V9x|@1
!Mb!bx
0v)(L$
u5^D?Z
nzto$|FW
JD4kRQ
`h1FqOq
iN7F"9{
E3TQHtE
@V"Mi6
@4d&&tq
;G_92e)?
[9u|{"A
V0~E{w
o:/}v!x\
%xE.6J
<7wt9YLR
F`H_Ge
~pe!biN}2
x}57n]=
#cy0+.(mx
4ct1<}|
B"" O
KERcH6'Q
$(V|B!}Xy
q]Z~S]P
kC:I3
ec{n"r
.^UC-U
1"[Qam
ENYJ w
;.+7ZD
s\^neI
R5'aXg
8vIuLR
u!Is0[
G1T_OgF
k=_\s\>DxH
4t%0{(
=,90p
&\:~kYx
m5E`v->
5#)+pg
w@0%&t
`Gb/8kl
ODC|@mS
w5wwF-
hSK6N'
fDjJgd
j-]~dW[
SutcE I
@VGD.0+2
<uId4I
`i(VE)
l(H&{Y
[_|R]{2
Qhc1u
'XmBl(
6dL qI
RK8p!$
lGi7'p>D
x#p|5h
G?%lB1R
cgm%U=
P^$rJ
{ZZU_f
@!IW1K
>.YOG<a
?gSTmu
C$'e)/v
/#ZjS
z2}NmW
W$PwpD
f"mc!M}
db\F'
C?~Z#;F
huNQE>
HrHk:Q
xnsc}Z<5
GI~Fua
L6 2}q
MCbycN
RhW=N5
1o]R9&`V
&8>"}I
&~.N*{
_@v'P
;jwway
J&Iv\!
a6{uyq
_^" Ry6e&]2
6sCa$GN
~I<a;)
21L4lY
%V`fk5
MxoDXK
<>K?'W
P}+oDR
BFw9iQ
B$kmyG
tTvA\
q)Ir^oL
,5LF!mq
_^sO?'
"%aRE~^8
v>}O3@
CH!"r"2
C lX-#
,Wo!G^
Z{*xiQ
g=b3R{
x[^p8E
z~OM13
0X02w*F\
(~*$]hM
}B?*B=s
nlpVUc
$<|dqMk
h|#sE
\B70X5
90#su&
PepQ)4
,<OQq%
|@N1Mb
zTF ZF
C;x6(>
N72WBcG
QCqHF@h
~?"E/)T
XmlT<c
S$C*C
?"4HJ*;AL
eLE{]"
H8z:VjLF}
DD%+0j
ovmA1>Q
G>)pUs
Xq_.'N/
m8G5|:
S/3Ykcx
X:D2:&
X`Wfb+
Y/NK|fL
K3'Mx;
0+1H!
Q$}]-,
E`b5]6
z8gg>UF
~r_q^G~'
|(e[fI-Xb
J>d?]%_
WD^\k=
f9TMcb
ipAW$z
f1A"ky^z
!?'Ry1
9mkD2N
Q:ZoK9
k*mdf
w1nkT-
.[f>tr 9
7%|oDM
+j2waZsvq
QRe@Xg
|b%J~A
I.0^u%
zqaP$6
rsp@\~L
uX []L
W17E55
KCnLpAo
K+3c|VN
XBn2.P
fr&T[_
JUa?,Z
].M{x}
O#CrHZ
!E*]-k+o
SW*ldH
U7dC$>
0\:::+
.{`lQ'<
9i@E!1Pmh
NTUa(sQ
H(3E{C
TJ'!j2W
Afx+ksuR)
loABdq
"l&{fA
HoR=|)n
'F1Xf'
>b"x}1
mi sUB
dbp'Ci
;2[3#M
!PXJQ/
p?L8|?
t%;N|r
{q 3o~
Z5,/6W:'
,:=:d
<fF>KZAJyYk
31uMa&
6Au9_C
hD;9N
th<~N|c
!<m+T)b
rY(:qt
1PaY|V
$*=CK[
tFm'=peVt
dmDAG"
AWE<m0>
>7]h}5~-
O_ #ll2
%HisAJ
O~Qhhq
LPlNEv
aJm$<m
eN'*GKl
tdip'l
05/&>P
dx:.M
c#F6,Z
#6$#{A
zcI_Ib
Bn{QQe
^yKf8-
beuv^S"
Z9S?G7
<[*Nf`p
1!9lUg
mz8xx'
_VJ5H8
;+GdN)
cK ^7Z
N.7eP
5Ce&ba
E"<3w<
(4yxym
@NGi\T
C5k)\[
J&%x% Lp
;6F6WR
s;bb9,
3!Y2utTj^
_h{eC'
zXrP26
A7,);,
H9_.D*
mxCAo[
b@K[T(Xk_}
wIK\&0
!?pWwi
.bMmBF
<0Msxp
"3tgf^
%yKW~M%
hX_^RX0
3:zJo/
9Z4C,9:
Vnw2S`
6hfJ~%
rAQpvF~
UZ{yFdz:
QI/;ke
|.1TSJ
fx#Ny;
^aJ%@%
*vyzCw-:\UtT
f{lN1b*
f!MSW'n
/p5=c[
r2:``c
=5CYIU
hy'faT
AkPnz%
Esr(?V
\:E=P1
I:sRr%
5i2~q)
E+3 \vE
:(-)Vm
ODd@&<
rP%t!]
0.,R6s
_aW!DQ
C74_HmK
o?WJ^J
0!{PUK[A
+XEOYo
V;!8a>F
GH[wl=*
(4fSP)7
?e#y%;
kf;-yU
O.B?mV;
r;e<21
t8_PnZ
|6x(hN
$NyjhT5
XUEIHMO
[cL7DB
^DkyQyzl
i#}xIPI
3a)}Xj
W7HJd#
I9I4$)?
Ov-Ae`A
*TFeil
Dr:}Sd
f_@*L/
{u_`}*F(
0m~wR%
$r>Mg(z
7s99EZ
y|#3"ihE
qzOt5z
O"aLj"
J.ga7d
yC)=!6
W?h,9:
uf&;6W
B`6I2C
S^Joq#
y%{YmS
MM5_@)E
0C!k@=
Q k$,{
).E#xA
fX]8+B
\-F@|io
Wh2sPN
tk_N$n
ACubJp
9PLoT?
ODf1/(
D4TXW;
CqYU3.O\
qb>htg@
Pxfv6h
(?G*)<
~^iOWJ/
+c-Ud\p#
Nt*tR_4
Jwb7;]
4u@-c9v
h{/Y/+
Gx*`0m(
WZE:^]>
nDL0"Y
`,r!uzM
Hj^3gg
YhW<Y~R
H: $Tp
~pv,%r
Tc!tC>J
Q@2acy
B/W<q1
_K=]&f
gr#L6|<
SB"AviL
O}5--z
rqIxRY
}9z*]2
Yn}pD^u9
I?HT;"
3"Zxff
@G>\n9#
j"n|'Q<
Pf-y<z
&LG;Ecr
dCqOW>
n:'|A
EgQ,2^
/btL,E
sy!Sh\P
Y)rRCy
U1yD#9u
9=Nw|1N
/&xi[V
bj5Y8K
1TY,yb9
i1xAYn1
R0)RmB
\avZ0|e}v2^
4zI@nOC
3G(xhj
D'$LG
(mch7+
mJ$)>Yl
uW?q!<
v6UZWU
=L>MU
Y5g!2J
u.)_4
a8>!M:
,\|e`M
zw.M_C
Ksj0&e
M:6DY
6s3mq(
(+%('\t
5"wpd3I
oOg2.jkfZ
Z5QR>!
G+fdL&"M&
csK(bO
iTT9yK%@
RP*\y@
)&N:v>}
^w~Urk
G*<lx#!
}B9/w2s
:?@7,jEp
Wd1L!^
jzot\<
2x3y`J
SPXV5Ezl3
iL_fzMH
)!{~n8M
uZl~nbTKapt
VJq?[:?{|y
_66PDd
Wi_k|4 K
I?@MO8
+g6h$P
W)?1@v
FK|E+m
Dk"_F5
(0O_nE
A#|~ct
':?czK
^3i.!D
b`~UQm^
"w7[Vu"
'EIy3'
>nTk>{
m`wFem
8u*2jV
wwgf>u
GI|%6y
+1'u_G?
m"n,?={^
63,?\
1ITpoHF
+U;^W$
vqvSgo
YhK`=o3
yKc+caW
,&qIhz
"]L>T{
urF'py
f?"0Ju
}N2u1
2;6zX7
TW0"L}#g|h'
H55|{:I^@
}R=8xY
i/\uRT:H
FR/nu1
.1+KY^
2x/S}R
BMqW*52"
<;yua~
Jz85(r
ns9uFd
ww|>2M>
%G^5g35
KA6F1
:-CBPp
1'I["m
UCt<HM
^@p:$f:%4
(agw9
_2!eOo
$qJ~A-
YBU:zJ,G2
{g0rF#
L,HI1:p
U6y:W
#ysDlwRh
c%/H%K
y&ALgW
Q!"Jhr
43(xNZq
|(7L,q
HKHTxS
nQK8?)
#NC<re
<-NfH.
V1:357
ha=q/n
j :Ms{
d{~k$T
6)fi.!
Ohf>M;
i2RYsQ2
F$5<\o
Tj"FTa
04'{o<
Uw$YjWJX
u:K1rZ
+}MG!
12v80w
. H72{
_NfKS1
/.1\,Z
@iw~?
+'be!~Zm
pV<JG(
1 sJ0
%pI]2@
{S`Q,`
>8[qDpE
[lm}J6@H$1
#M'0o%r
j,kSj
Xfc*wo^
]#uay;i
'6.|A/
L@^.Jwl
=I$+$R
>:".\x
DnSATX
-/y}r
%['9fy
n:'33R'k
^!oZJy
~Nr{Z{~
1A];AjJ
;58+4L
kbk8go
:fWSNJH:}9
|zMl~f
oD%,]H
bzVcuJ
D?w(MO%
^w|BU=
E=i:fS:
="<\}E*
yvnjiI
&n:~G2k
(\nRU0
xdo-)v=
@DaFSl
(Vx0~mO
vD~2(S
E6!q ;&
GgK"oO
1`$..{
?cr!z]
@:j?gMf~
"]RK5(
k< Qu]
5?@dp>F
~6,G_L
Cu}J0G
Klxgjy
R?/CP4
V7@,jK
N[bR%y
L($EaE
I<gHa*
G;;P{7FXi
n1{iJL
XiI8!M
hC 3.v
bs#LP?
wDhHuE
Qh25*5
,,.B sz
l-OKiX
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>PAPADDINGXXPADDINGPADDINGX
#+3;CScs
mscoree.dll
KERNEL32.DLL
(null)
B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
((((( H
h(((( H
H
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
Petrify App
CompanyName
Bedabbling
FileDescription
Bedabbling
FileVersion
29.55.15
InternalName
Friskily.exe
LegalCopyright
Bedabbling Corp. 2014
OriginalFilename
Friskily.exe
ProductName
ProductVersion
29.55.15
Assembly Version
3.71.34.0
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.RedLine.i!c
tehtris Generic.Malware
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win32.Generic.jc
ALYac IL:Trojan.MSILZilla.85810
Cylance Unsafe
Zillya Clean
Sangfor Spyware.Msil.Redline.Vpna
K7AntiVirus Clean
Alibaba Trojan:MSIL/Generic.df28a28b
K7GW Clean
Cybereason malicious.dbf72d
huorong TrojanSpy/RedLine.q
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Spy.RedLine.A
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan-PSW.MSIL.Reline.xmt
BitDefender IL:Trojan.MSILZilla.85810
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan IL:Trojan.MSILZilla.85810
Tencent Clean
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/Spy.RedLine.wojjh
DrWeb Trojan.PWS.RedLineNET.16
VIPRE IL:Trojan.MSILZilla.85810
TrendMicro Trojan.Win32.PRIVATELOADER.YXEIJZ
McAfeeD Real Protect-LS!D6C976DDBF72
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.d6c976ddbf72de3a
Emsisoft IL:Trojan.MSILZilla.85810 (B)
Ikarus Trojan.SuspectCRC
GData IL:Trojan.MSILZilla.85810
Jiangmin Clean
Webroot W32.Trojan.MSILZilla
Varist Clean
Avira TR/Spy.RedLine.wojjh
Antiy-AVL Clean
Kingsoft malware.kb.a.990
Gridinsoft Ransom.Win32.Wacatac.sa
Xcitium Clean
Arcabit IL:Trojan.MSILZilla.D14F32
SUPERAntiSpyware Clean
ZoneAlarm Trojan-PSW.MSIL.Reline.xmt
Microsoft Trojan:MSIL/RedLineStealer.KAF!MTB
Google Detected
AhnLab-V3 Clean
Acronis Clean
McAfee Artemis!D6C976DDBF72
MAX malware (ai score=80)
VBA32 Clean
Malwarebytes Malware.AI.4219580674
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXEIJZ
Rising Clean
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/RedLine.A!tr.spy
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (D)
alibabacloud Trojan[stealer]:MSIL/RedLine.A
No IRMA results available.