Static | ZeroBOX

PE Compile Time

2024-08-21 12:42:37

PDB Path

c:\ysvo5i1li04tm6\obj\Releas\qvpp.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0002cc64 0x0002ce00 7.98713546545
.rsrc 0x00030000 0x0000062e 0x00000800 3.58189387784
.reloc 0x00032000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000300a0 0x000003a4 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x00030444 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
90d]k]Y@!
/N"B%y
[$,`sJ
PN:[fg
~%I 7}M
oUX3q(
PR!@%B
/p4nTT
4A;-Q
?S(195\
)Q5yS~
}OvcQJ
rbdp ;O
+=H]J~cO
.I!-sTP.
~=<i2
'QydJP#
:)/27s
UHTeo$
*MuI`w
E0m=OV
HK~)PA
.umG~3ci
|)YcUH
Xp0p/]
,a3ch*
Nh_k27
HZy5b6
$jH@/F
(x{}X<
)v&W+[
hAe@&8
(\l'VL'Y
a}~XlMWz
A`jr7
bNZcL(,
n3hU0K
w"K@Y)
"3IOg)
`-]8zQ
WtWLX(i\
VSob0m-X
:*Ad'R
C''iRq
LGS^i3
HK]PX=c-
!0g[GY7!
t<U+;H:
wilbgg;?Q
EF-TuA2
GK&h&~Q
r.x#T346w
iq]S7<<
qh}[xi
-HH!Y<
8~7~F2p
UP;"@
,b=l?W
F:kP=%Z
MgYeB+xN1
lqD';6
n^EQFGH
Z61du}
K&LGe
B;b%i,
4;:9g3
;Knq)kH
w}L0wQ
#t>^B:
gkj|OPSv
k?=h4a+C
$jCDT&
yO5`(
I5The[
DTZ.Nj
"7NIN,
Iy'eada
_LD.J7Jdt4
(v5Lm
~Y*@j/
/>p44m
*#hG1UL[?<
X7Q!)(
m,9!E%
$Y?VPId#b
Qg~&5NP
d Bk7C
^r#\^^~
H+}hAn
}D#G]75n
8w[^(&
U2=Y{R
Qn/Egp
;at*gz
p+N89?^
}EL>rv
K;l1n>
D%]'U5
Gq7Us`
-W?>9t
~GabcJ
Bt=t^@4
Ka_PU"
^mw3!
=TqtV@7
TnI:hUl
%Pd|*K~/g
=Qd^3EN<
B);$t
D~Acc{
>3b^-f|
)x"qD-/
xA5 &z*_
z:1Zn
=+2o!X
i]<NY
b%y8*YnZ/
@LTf%y4
lMS'7J
vN:2cm
%s%@&v
)h.i(#0"
%4EQC,>
VFJ%Cq,
(8 'f>O%
"&;7!Z
w2Y~61i
XHGL7J
dPzy"+0
~iCe8/1'S
T+^87po
WR^-0-
)Q;'C:
De'dA2
s@~o8iT/
D`n?='<
x_e6V'Vcr}
|g~*fN
Bl$_|x,0/R=,7
V],3Y$p
x"~(@y
`nVGt'vEj9h]J
3*zq.Wk$
%`pR(<
vv`S'j
D_k(Qf
azR1TS
jUur&zNWl
KG(6FU
g2"1=
gt(oc.
E /]I+#
o-@`{O
W\xP*R
zx\.:a
%wt~,T5
X)!gbfL
-$*NV9OeT
YIj8IJi
]^2UyO
bV?pRP
O<jO."R=
HR0\^70
opy$97g
QIa^U>
d xeSA
K'\QyD?4ME
1imTl;C&Ei
UT&"=I
;U=)(p0t
H%g>F(
k!l?Al
`<DsV1
3:CmM (BP
}d'gXU
L|Zuo_
]ruXRQ
}-ax@F
A0'(cp
3O*d;rG
)2ExSd
!9)!>d{
=,=?dx
Dk.*n98
?R!;",_}
_"LjF7dwK(
.FiJ*Q_
18fE#3vp
?;9KYq
2Nl\0v
vy34~)L
\pK+Lk
RL,APod
yz:SJ{
5(ow9-
Z$5N(D
E7MAXRXfb
&T)rE0
}m8K"4
x56vQ2q$
A6-C3B
K*\sI~>$
p5koRe
g"$hEl
vgx*WtC
hSd3lPB
hE\`>f
TPqmw{H5
M6G:}"#
FQ(zI?
TEJB[4
u]6rcS
?$!Jl8x
olT`.+
SfDIK
OeR)!`
4 |!Ny
=EgS<n
O]KrLt
tsSriPk
=o!(5p
pR7XALQY
,>6W.iJ
Ofbt`o
: .nK!
eW|A?Pt
<d2Nkw
fdWo@kSJ
O-M'awp
IU^ppd
c"&e1Ka_)
}mI`Y
.>!+<&(
|% D"*
D4 ef
7t>!s^BF
5kz58m
=b452WL
YrrCFI
M|[#V3
M41{0~C
NHby6
92*+Y$
<tY7jy
!%j<hT1
q)ZtyD1
Y"8@;X
T^5AkM
Zog_q!
lE7_p:
fs[Q6<
,tj9]#
I~&oF6G
7E"U@M
FMC/2D
@m ~UO
~U5=nb
Rh+z\[
!b@l@+
6E?hgW
nP^d57
)%wZ"D
dG?zO
IR"N"u
!W]4dg
P[T_DSNtw@
XND1-t
C~5sQ
RA@HJyW
NE|$]=L!
vJi,Z<
z#EUs{
@@KW(
Ma8^_?J8
1/oxk
EqCiWz|aZS
mSh`A:
IFC7m{h+3
%]W];;GVi
hn3Q"u
yGjY!w
Roka13+
1D8^CY9
E,Eqe6
VD T=)<T
Q,5@`F
F~y'Ub
GH.M4
2+\/54
v1"ANuT
%k{wJ{
8V,sDp
k>eyW!m
`W K dU%Q
EbuhV#
58N'wS
4FP}8m
/Z-fvo
"kB" )
byU9*R:
{"w9x>
-0;L&x
A]n=;/6
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
AVP.exe
MoveAngles
Unmanaged
OnIntact
Program
mscorlib
System
Object
MulticastDelegate
userBuffer
Invoke
IAsyncResult
AsyncCallback
BeginInvoke
EndInvoke
CallWindowProcA
GetProcAddress
GetModuleHandle
GetCombinePleasure
AIOsncoiuuA
object
method
jAshucbzA
AixnzAnoqw
kxNBAZbaiAw
OIPAsjujiocboiuSA
callback
result
ZjcnAoqq
SonxAuiAoq
jikoxzaoiu
zkANsniuw
module
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{811BC8EA-AC5A-4584-A864-AA568B6192B0}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x600000d-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=176128
$$method0x600000d-2
UnmanagedFunctionPointerAttribute
CallingConvention
DllImportAttribute
user32.dll
kernel32.dll
Convert
ToByte
ToUInt32
UInt32
String
Concat
Console
WriteLine
Marshal
GetDelegateForFunctionPointer
$$method0x600000e-1
__StaticArrayInitTypeSize=1196
$$method0x600000e-2
.NETFramework,Version=v4.7.1
FrameworkDisplayName
.NET Framework 4.7.1"
Pewterer Hearses Intersession
Bargello Encirclements
Bitchinesses
Unionizers Baring
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
c:\ysvo5i1li04tm6\obj\Releas\qvpp.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
210429000000Z
360428235959Z0i1
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
[K]taM?
SA|X=G
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
jj@0HK4
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
220922000000Z
231019235959Z0
Private Organization1
55670374851
Stockholm1
Spotify AB1
Spotify AB0
,F<n^!CV
L+]Ry=
SE-55670374850
Mhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Mhttp://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
http://www.digicert.com/CPS0
http://ocsp.digicert.com0\
Phttp://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
20230313084920Z
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA0
220921000000Z
331121235959Z0F1
DigiCert1$0"
DigiCert Timestamp 2022 - 20
Ihttp://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
http://ocsp.digicert.com0X
Lhttp://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
(f*^[0
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
220323000000Z
370322235959Z0c1
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA0
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
DigiCert Inc1
www.digicert.com1$0"
DigiCert Assured ID Root CA0
220801000000Z
311109235959Z0b1
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
]J<0"0i3
v=Y]Bv
http://ocsp.digicert.com0C
7http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
~qj#k"
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA
230313084920Z0+
/1(0&0$0"
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
210429000000Z
360428235959Z0i1
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
[K]taM?
SA|X=G
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
jj@0HK4
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
230113000000Z
260116235959Z0
California1
Santa Clara1
NVIDIA Corporation1
NVIDIA Corporation0
Aoi0Ka
Mhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Mhttp://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0>
http://www.digicert.com/CPS0
http://ocsp.digicert.com0\
Phttp://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
joS&;J
20231102033749Z0
Ontario1
Ottawa1
Entrust, Inc.1+0)
"Entrust Timestamp Authority - TSA1
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
991224175051Z
290724141512Z0
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
150722190254Z
290622193254Z0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS10
T=A^C_(F
http://www.entrust.net/rpa03
http://ocsp.entrust.net02
!http://crl.entrust.net/2048ca.crl0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS10
221004172103Z
290101000000Z0u1
Ontario1
Ottawa1
Entrust, Inc.1+0)
"Entrust Timestamp Authority - TSA10
_Xg>gX
http://ocsp.entrust.net03
'http://aia.entrust.net/ts1-chain256.cer01
http://crl.entrust.net/ts1ca.crl0
https://www.entrust.net/rpa0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS1
231102033749Z0)
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS1
)t^1t^9t^At^It^Qt^Yt^at^it^qtcyt^
Hello!You should enter a value:
kernel32.dll
VirtualProtect
VS_VERSION_INFO
StringFileInfo
040904B0
CompanyName
Microsoft Corporation
FileDescription
Auto File System Format Utility
FileVersion
10.0.19041.3636 (WinBuild.160101.0800)
InternalName
autofmt
LegalCopyright
Microsoft Corporation. All rights reserved.
OriginalFilename
AUTOFMT.EXE
ProductName
Microsoft
Windows
Operating System
ProductVersion
10.0.19041.3636
VarFileInfo
Translation
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Reline.i!c
tehtris Clean
Cynet Clean
CMC Clean
CAT-QuickHeal Trojanpws.Msil
ALYac Gen:Variant.Jalapeno.18081
Cylance Unsafe
Zillya Clean
Sangfor Infostealer.Msil.Kryptik.V5rs
K7AntiVirus Clean
Alibaba TrojanPSW:MSIL/Reline.3b809eaf
K7GW Clean
Cybereason Clean
huorong Trojan/MSIL.Agent.li
Baidu Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.HAVJ
APEX Clean
Paloalto generic.ml
ClamAV Win.Packed.Stealerc-10034897-0
Kaspersky HEUR:Trojan-PSW.MSIL.Reline.gen
BitDefender Gen:Variant.Jalapeno.18081
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Variant.Jalapeno.18081
Tencent Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/Kryptik.saybj
DrWeb Clean
VIPRE Gen:Variant.Jalapeno.18081
TrendMicro TrojanSpy.Win32.VIDAR.YXEHUZ
McAfeeD ti!F41E569FD727
Trapmine Clean
FireEye Generic.mg.e54c022314dfd1cc
Emsisoft Gen:Variant.Jalapeno.18081 (B)
Ikarus Win32.Outbreak
Jiangmin Clean
Webroot Clean
Avira TR/Kryptik.saybj
Antiy-AVL Trojan[PSW]/MSIL.Reline
Kingsoft MSIL.Trojan-PSW.Reline.gen
Gridinsoft Spy.Win32.Vidar.tr
Xcitium Clean
Arcabit Trojan.Jalapeno.D46A1
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-PSW.MSIL.Reline.gen
GData Gen:Variant.Jalapeno.18081
TACHYON Clean
AhnLab-V3 Trojan/Win.PWSX-gen.C5660481
BitDefenderTheta Gen:NN.ZemsilF.36812.mm2@a4Jhi2ji
MAX malware (ai score=82)
VBA32 Clean
Malwarebytes Spyware.RedLineStealer.MSIL
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.VIDAR.YXEHUZ
Rising Stealer.Reline!8.132F4 (CLOUD)
Yandex Clean
SentinelOne Static AI - Suspicious PE
MaxSecure Clean
Fortinet MSIL/GenKryptik.HATV!tr
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Clean
No IRMA results available.