Static | ZeroBOX

PE Compile Time

2024-09-08 00:36:59

PDB Path

c:\8xe399\obj\Release\'	.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0004d6b4 0x0004d800 7.99582680104
.rsrc 0x00050000 0x00000610 0x00000800 3.41874436704
.reloc 0x00052000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000500a0 0x0000037c LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x00050420 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
i`0Wk15
@pso0.u
5$LNEU+{1
</%SEW
i8F^l"6F
<4v>6f
jv6O2T
dWQ=WA+
^.==XO
qeGdlSmm
@$|Q8MwB
{[+#Xp=
{{EQVH
C;x {d
N!`0aA+
g"Z?{!
S}gxv=
~:/~'P
>=eL93
p6K,K\
e+O=^p
zT>;8zt1
o*NDm]
6+zB"r
zPP]4[
tZEihW
<\\6ErGoZ
iU.!2.3v
H4v=jx
m1Fth^
}~k(nG
GJe>_5;_
2;"~JS
-=.XdJ
t1Jk[l
f{\$A.
FrpWk6
__2EA
`)_Bsn
(YFS)xt
`E\S,fHi
WbvE(3
_2{.Jy^
O}EuWF
vB!"[6
YJJM~N
;u`AXQ
LP^Bkh
RuS3G.
e WfH:
pGn>Gi
EZ1e\d
f;?e?e
<%(utW
' BGzrLy
hdS~?g
l5"%@\
22kf\$
T|`ED:
%/8zgzCF4s
")p;K/
//Xp}]
h?J:j|.&o<
[Z@eu_
TBP0n1
T@tXm&
m7eo+m
t?W;3
CS%|?A
$n8R{:`!9pd
16r\iv
IOIl9J
sKwfG<*9
C>etZ
#xYCYe
%nOzA\
N&sA)t
9T`~}3Z=3\
OW]%rC
<a,P{/
a!RTe[
t1j6
k?U+OA-
#xGfQY
`|RG,\l]ym
A=*RFd
keGc3}s
*@>Zmv
?M HshH
Hf1m)\H
X-6'Q\ %
KTt:X,
0jfoJ3
h^~+][5
+Mn$,E
N2sLE=>
>S65yR
}on/!<2!
mcy{;`
b67Qvs
s.14N&
`Vk1Wt
S;!d~ly$
t})*tuS,,w;i
E\4fmI&J
g;~\-]
f+~n1p
E)c__Ba
oD(sP7
\EK\=N
NuU*Jj
Q".0*|
Q~q.,%
};2Abe{
EizvQ$W
El<8]g
y&kG)v((
|c7Ws2
bK-.,~
YTo$UA
0oX\K`\
S "!L@.
c>'A6x
eJ<]5~
*)x0bv
fzP "YO
Ept<L5
Cc<0XI
AwNkQJ^y
z?j@ Q1L
t\rrk)&/
$Qkk6)#/
eIUC6X
.>]R^j.N
kul(J|;
67Ri_^M4k
/@~VmFG
2tU4pCY
4r<S_^
SBurA{
Ul!*nw
1@K97
P}Ahc6
5Vbg !{7
iW /xN}y&
:`hfuf5e
&^$3OX
su3#8!FH
<WAaj~&
M2D1?8j
~P%s5E
(x*Bz/@
kZ&%[j
R]b@L[
A=Kv=)
ubdwoW
oVg-DzF
92SEuVY
C-UG/jo
M/BE$_
FU?#W0
A'";=yl
U^,i[d
6{0--K
jmp{48
|-Lj[n
z{$c0=
Z55]xKl
g%bq'J
-=01+Zu
7L|f68
$tDf+x
1'[3}
U>Mb e
7%x0j{
Q19;.Y
%5If;-
G!GOU\
{)xz9Y
iT{z\SbR
U!t#''
wyWwxQ
Lii?kx
3C&s>e
KIa^-p
1'*Nf=
}t?5`_R
QN{MWF
=/Zb6j
)G141!
k5xmsbJM
thpHRO
tJ+8?L.
642:N8
m{E+|efJ
j^A}(
DyZF+k
DA*+s{
dTc,Z% lRw
wd&(gA.^3
DP=\2A
,R#1Bx@4
G{E_"
Y<ezj
ni_u w@k
-OuU:D
M^QFT
h-H1LL
5'NKm=
Y8yc'"
KH"`o$wrW@
CE/5J{}m
o1($+(
o1~+3X
&u:p_i
q {k'S
14I/Ku
2rvhqZS
{;1"Q
#E;yGDTwh_
bkb"RWv
JWy<GS
hA>Oi\
t^=0!O}
Sa(7.L
{9>wYhjC
vkKl:.n
x(&[j3
~OuVd&4
O[?nl?W
HmToFH$f'
k&8-H:^q
9X$%E8gb:?
IYjD!4
($G%3@
nJL2X]
vz]zF~E]`]
4%.9'%
q!+YE@
NIo.pM(
g!m6~}
350|pM
.pQTIb
M"LCqoK
jcE-UO
(C3qyQ
h2Hn'q
c}I6.bo
<Se=&.
j3fm]p
Y3[:,E
i;pR2s
l f(axn
r^Px)|
`P&/O
1e$Ilw
rwHVx
&=m2CyQ
}*8z_W
REShKmBF
NEo?e_C
Dk$)C^
JcdGee
vO<`j*
NB+3(0L
'Hc`6>
bTgB_uN;
mwRWk'
A[7a(?
)]7lus
X[Y#>3
rjF sNL
;<u}4:1
k7Ftg8
/__4fvrAi
zz UBn
vZ-e%_
As(E~y
'Qw` "
>&%RQ
;A+t5_7?
D5wvzR
/X!}'zH
_0IBCl"F8hH
~:T"56
6R?m[2Z
A^t@us|
turvV&
*kOd^&
ra.beD
smkfx^<
K2]I,M
V@Wo[2,
@rMeIK:
Hx6k5=
P,iL7c
uLANn"
>sk&^=
Fnl~.mrc
{@+1pu
}gpcB?
:Nkg~[Cyd
,upP[8
vM^7c.W
4N(b5#7.
\7.~S:v
F-T#,)^
]}9WEgtI
iwf,E7H
a3iQI
y+@/4N
nGPUhl
da Gdi
{+vK;B
Zh]74}~
VQZ|cNGm
KeDD=#P
/L_6Vy
i\'$?M
dF*wM3+*
7]?/R`
O/r2h?
9RUL]j
Qh'1Z
n<3{vE
I7ONY[wv
*qB+M5k
!%7j;!
/t<?5|
!wZf8"
}Y.)Q_
;$zK.9f^
lLH$PB;
"G[NY5
"6dluL
'ur;*z
0B/T=Q
]+&TjH,
)o_^7T
3m^+Cl
wklqa&q$
+'PRdlHJ
pv&+M>
/6/?P=
Q`?z'8
{xI/.2
`|X]CtbI
kdLaU}A
5G:;1\
FLOU.T
(*i/.PX
zMD=:B+|
!kba6En>
cReN*@
+"d-Lo
njW[t3
Nk|{L0I/
DR=HG3x
4P>:jZ
C.glMA@4
^T"A39
oWA"Mq
_;vqF[
z5?\*uUK
Oqk=ec<
"4Z}>[
<rh":LV
lp_m{E
['&&&w
2~lh Zvw*
R_u},/FE
/jnJ)u
q~dD2et$
1YN1gFS\
=3ZH=qO
f|'[!.
LqQ|&U$
xu*nDc
n]EG+[6-
'~H:,C
sv(b_F*
&B^#Dvm
2`xEi\x
V^!mj=>"
Sk/u#Tj"0
q{j#MOE
`Cf=7
Q,9b0rT1?
V$3gB0rN
?C%+9;
04{GH|
m!LC4WD
Cu<>F6
mWL#-zNN
~X~9NU
N<p?}i
ms)x'&
~,4VsCe9
>}$r/`v
0_7HV]
-S<ZBK
QkRnfj
30/^|G
y[T~kn
aZ Vvd
29]xxp2
M":H0]
KIt=KX
R>:N\a
2!>goI
kW#9Mw
kHECch
:SKZ $
m|q,$jy
u'LV|$
:Yg"*>0
#fGf]=D)
bU&N}^
vlxndca~
=L`R]+ft
6-W!'x
pTf,$
Bw{`kV
LQnIvIU
Ie-0Ox
`yW"P0
c'@Z8:
zr')Sh
v/m3zNF:|
Gp,1LWK
f`TBai
L[%MI3c
tcL?42
Wn)aGlu
1A$!%c"
Y$v2~<
&OW2?p
69#;AF
%[jIWGtNN
;(8ji2
zrcw-@r
PiMh:Fk
vQaK`U
|9U-e'
;(W$kD
[`)H|*
vuCKo
f57E7]
XmNIy
\XZ_G2d#o
:\PUAy
_Ox5 0
rN5b=,)
j`%gFDz
R:22y9
=*>)/x
8AA5>j
L`k8
Us=;7_P+"
927SB5
*IRN!bfS
b3bw!Y
"F)C?%
s2e8@v
md}.mH
<<+ng,)
6gIbH[
*YB^, z
$rgtGi
jk1>b|m
?K~Qmy
aJ@g44
y)H/G$n
;|,G=v
{>0B}:
f[F-e*S/
An/<^y
},[mml
^]L9c&
~pPx-R
yL;uX5
W(=~Z{BjG
`Qh#9$
v6JG)X
YylZn
}Q{Jc%
TJ=^nd
lNk/!o
|FL@$/
&Wbb4W
h)%>~6
FBuK_`,#
;F7mU
%z\R|t
WyO.ukG
e"49H2<
MOQ$sp
I!<+~&
G9&*dH
(#e,\S
jw{`^U
aOx]j{
|K7 #/
"R:=usM
i%^tcb
^"29|L
/VaqO>
S\sRH}OP
hQajw/m
N#sk@T
SbRJA(
J7bnK2
t'L;5PK5
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
AVP.exe
MoveAngles
ContentJoiner
Program
mscorlib
System
Object
userBuffer
System.Collections.Generic
List`1
iAJHsiohjxioA
FreeConsole
VirtualProtectEx
FieldAccessException
IEnumerable`1
CallWindowProcA
ReplaceEnergyPlaces
AIOsncoiuuA
htrhteds
IOAUshiuxA
SADthhjty
uiOAShiuxiA
Fgtjtyu
ASvZAqdr
fwergtrh
verfrew
wedferhyu
opAJKSioknzAOJI
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{101880DD-6D87-4AF9-9BA3-C72F89986D84}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x6000008-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=311296
$$method0x6000008-2
DllImportAttribute
kernel32.dll
user32.dll
Console
WriteLine
Convert
ToByte
Insert
get_Item
ToInt32
Exception
get_Message
$$method0x600000a-1
__StaticArrayInitTypeSize=1196
$$method0x600000a-2
.NETFramework,Version=v4.7.2
FrameworkDisplayName
soundlessly inhalant encase
barograph smokable
"deacidifies infinitively succeeded
mismatching premiership
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
RSDS|A
c:\8xe399\obj\Release\'
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
)aI1aI9aIAaIIaIQaIYaIaaIiaIqaNyaI
Adshgtre
jutyjtyu
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
barograph smokable
CompanyName
deacidifies infinitively succeeded
FileDescription
soundlessly inhalant encase
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
mismatching premiership
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Stelpak.4!c
tehtris Clean
ClamAV Clean
CMC Clean
Skyhigh BehavesLike.Win32.Generic.fc
ALYac Gen:Variant.Lazy.589374
Cylance Unsafe
Zillya Clean
Sangfor Trojan.Msil.Zusy.Vj0n
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Clean
K7GW Riskware ( 00584baa1 )
Cybereason Clean
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.HBJE
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan.MSIL.Stelpak.gen
BitDefender Gen:Variant.Zusy.560451
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Variant.Zusy.560451
Tencent Clean
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.RedLineSteal.qqnef
DrWeb Trojan.PWS.RedLineNET.9
VIPRE Gen:Variant.Zusy.560451
TrendMicro Clean
McAfeeD ti!49C25F225E9C
Trapmine Clean
FireEye Generic.mg.b8010780cbccba9e
Emsisoft Gen:Variant.Zusy.560451 (B)
Ikarus Trojan.MSIL.Krypt
GData Gen:Variant.Zusy.560451
Jiangmin Clean
Webroot W32.Trojan.Gen
Varist Clean
Avira TR/AD.RedLineSteal.qqnef
Antiy-AVL Clean
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Malware.Win32.RedLine.tr
Xcitium Clean
Arcabit Trojan.Zusy.D88D43
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.MSIL.Stelpak.gen
Microsoft Trojan:MSIL/RedlineStealer.RPY!MTB
Google Detected
AhnLab-V3 Clean
Acronis Clean
McAfee Artemis!B8010780CBCC
MAX malware (ai score=82)
VBA32 Clean
Malwarebytes Trojan.Crypt
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:B+UxP8lJaY5sa3TAX7wilg)
Yandex Clean
SentinelOne Static AI - Suspicious PE
MaxSecure Clean
Fortinet W32/Malicious_Behavior.SBX
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Clean
No IRMA results available.