Static | ZeroBOX

PE Compile Time

2024-09-12 16:07:31

PDB Path

c:\oyzdt32qp8\obj\Release\'	.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00054b64 0x00054c00 7.99659874793
.rsrc 0x00058000 0x00000600 0x00000600 4.19096533682
.reloc 0x0005a000 0x0000000c 0x00000200 0.0980041756627

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000580a0 0x0000036c LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x00058410 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
XgEE*S
w~RDZ&
|0DjBNyV
H'W>s)
`[\rE-"
5R\`d\
TI}bct
guX{#[
/Tv) !
@9C|,a
MzR4Jl
wmmTFw
q@4yt`
%|gwL,
I!9Ic !
=V>o3K8
,jCHfK
(iU4Fb
ydo6U>R{
.c/942
j490v?
ge]\QJY
Onkdx`
~]l\oT
gEI#"|
eD76zJ
NN?nWk
?AMUb`\
7-01730YW
3kSrCKJ
VoQch=*(
:_W6+2M
a3;H7-"
ZS,~'?&J
A}(&v8
^NSh/zoQBv
DVa+K.E
Wq&h^}'
gf<,[|l
h~PL!!
mjstbC
Tu5:>1
DNpFL:}%
9g7^}>
aV^/1
dZz{=I
f`5r(w
[$IGpb
!|sBDsW
dYJABoq;
e4.\[9
uX:FW@5
;{2Xsf
Q+g;?p
4,V}P]
Q{{A'5
O@K(fk
Yv]nOb=BG
o!%Ge$
7_xZ})
E@6{$4
qG.O@Nd
B~j5?f
m;]eMB
\G*-\X6
*8CK{\
xPkG"?
uuG5E>
b!n@LZ
/=.bn@=
nn_XaB
D4>7A8
#m+bqoV,
>!,Rx:
UF\~Mg
nA%'t]
3, @09
Pa,h^i
vPij?&
(1NZ%~
xuK\pR
I'}x<[
cd^#k{
<{Mu_o6]S
9nPfq
=f}fR%
\s o\!
'83 `PE
[fAO*E
kVm;r6e
i=M7"AA)
0OhxcE&/
u5^g;YYp
M@F{B_k
*D[(AJ2
6^ /,*
_bZvmPFX
z_LeKzA
B6\Bou
uXhbm>
kyb@46
p(e^7+:d
tr#l.H
[BwZ'[
i[l\%$
S^0eKV1
)7Ai{S 2k
z' =:"^y
R"pQoR
x"8XMxo
(]<g/
/oN-@V
mQ)o%k
VVr1u
NV\OLm
-z6#/<8k
o_GT[+'
<}}!vr
D"8_.
/_e'Hp
)Ve/3e
P/\>58
M17g(SB
q$:=y
;FlP:>
76sL Ku2
[o#maa0
cC"-XN
h)Q!&(
H)T>7|6q
n3<T[7~A
Fq>{Py
2{?$uD
S$lc;[#
e?:Kiz
tvBo$B
P0c4y.
]RX=8N
;A0B03
O!4$=&[Z
!th1VRP
M|< K%
Mg;L:z
lRob/B\
F(PpGZ
P(>/kM
hs\&TK,eTR
F$B[@{#
bw#oDZ
3"mWP/
J`mn.=ruV
mC7I@.
su)5zc|N
[Z_RK5
Nl[f{[
4"!"!gS
-RzN|~
z_-nx'z
bytG6j
%,F`mY
R%%we':
X1*hF>
xjH,iN
#)hJh:
?9O \F
DRiY=y0
Lj?[18?z
mS1sOP
RQV4g*
`(b<*m
23nr{I
}%x_xo
Z,,?-)
TR"SW:r
X"Mqmg
jO#Kp
?)bBkP
ZNbg'K
p9uUSa
f.4P&u_
&B((;w
*|gU_&
:T"VM+
3l>WIS{
%2foH
7_vChW
y[uc4sO
8<n4XZ8
e+AW>x
qSkc%wd
TF``BEC
Zbd{qeD
-7#7sM
pu&T/g
#G592G
\$zTI<
>zMg<T
r>06yj
<VZG-
\aH%m_
:EPJ!{
eM`\>
Pm39iP0
|-in9q
E}=J%F
4yY\M~
m3JN-O
{7)bWT
O<N#UL
>4gTh-
l)byq5!
2Aua/?W
IX92T}rm5
d@Im'R(l
R$SU{W$
(x`c7J
&\yY0v
(5b2SQ
?<Be]!
|<{7G9
*T`uMY
'-jdP#
#\G4S9
'<TK.2
*@S#f,]\CO-
-q>7*d
4\ r6<
yR[a:4K
$4J<`J3
'k~CdhUX
<po4nxX
T<w]8A
_E17h^
10i$]LO
]4k*%q
(O%Fn\
eki$a(QGPTu
{^'/1H
m;&&"`
'aA/i[`
}.MyN.
&E3^m?
i{xWDC$
c7YtV%xKkC
=;0'vV
lq P[x%
f@bC9'
.*#-xbd
0{#)\5
g_,\%~
y9dhYJ>
N##FTun
f*x5O
Ix@u^o
,u2"V\
slLC!Y
o#l1{|
QEX~0n
{W5b9^
E4';Uy
7jT*Ac
m;I*"b{!
&e75WB
^F:'R^iw
hw:D~R
Iy HLy}=
_3;=$>]
plmN.+
,`xA74
8E@}t60
l`P%~Hl4W
a+)QX7
8kD B"W
X1gn$I
dJ,0y@
ff^m^&l
5i;g\R
AUq('^^@Y
d}oGQ{
,5J)A)
7Z3kF@
1{gD1
icF?;xi
dAg&euD
w84*D(
{N&LwA
mL+Bjf
d?dQ@O"
W:u_L}
RfYD$+\
,z>n:Y
S`S^=<(
|v~[k4
!M$OuK
G)lyP
;Zm<Be
;6Yuazd
<=otV$
xC&>qV
yax#|/
#&)7]P
pLtvIQY
E8c~9XK
eV`~6\
Q^do!S,WN
mU0]33
Zt$l|;
l;li9+
^_tA\7
?^SrP)4
hdUo8Mi
B)Gv:
>nq8nXu
f). 7
8#2))<
<JFos>
zZ1]-H
<ebfzO
n!e!Nh^p@M
.;X~u=Y
46o`/>F8
?_kJbc
Yy6TpSL
Qf!Gb@G
l%O=Q3
nyKJuN
G.rsez
7[C|Px9+
/{#`ij
h5}ld{
2nlTtj
Rs9];M
o~7@f4
fa<7?
@WQ':.
T'B9h]
Du,#:6
;Moy1B
7!{We4
-CIc3A,
j_WY`
76qr1H
)\ozF
uK$GK*ON
dz[UBB'
2aK[6t
|C7uk%
%aGZ$k
,o@-j)f
'\6t19L)E
9QBvY;
I73t!
5~kX|o
&/wq_Q
^e%G=|q
YAlNLm
%q!eO
3Rm1/L
lCanl"
y2Y=3
[=!0~<
n{7q{;
xXm"_M>
OM062\
L9*VL!
CRmT[n
C<a{RJ$2
e`R![
5Hy.(`
SuVW3[
r3q|8Z
wD36p%x&
=oQLI8
rOW\W!I
1C{(E(H
Qt/ED'
!+8pNp
.H"g$`e
hKhU\O
pbB7GGt
\id*<&e
1biFEL
JhGSQk
IP|'1*zBD
'eGa(
+y/ pV
Ns'ST5
+wD%$+
e+Qyo
?T1@ap
x@1YOy
A2dQgI
8j/aS"
)?fx0f
T'W4(L~
> I@:
/ggme%2
~v;((s
(4>l`p
z5P)UJ
i^G4k^6HP
JwPQw'md
9!k!^B
?pFr($
]r]JFxYV2
<h~A7!
g7CucN
5i*hN*
35R,e2
r^:eqI.
N#BJzu
Jr8JoV
P|)c*3
7W"c)I
V({YgZ
ZNc:[*
o&{r>
jM>#eXNZ
]?]<97
\&U1Fm
2ZE<(C
m}QE[{
hh<Y7z
<oMC.0A
?iLTT{
9b(R]R
n){>FuB
tF7N`?
Y55s&l
&x,S2>Q
:dA/p'
/;E0,
\>u5c[
ZJ(=3
NDjiSP
CGN2A4
<zC2co
[~'-XH
*oh(]M'
/lU1n
UEM'<.M
ipDtISK
{QU}<`
=Q`|"09w<
oAdsx_
9C|xmklGKL
pue:/
}E}*v<
X"v8@Rt#
fRYy\?
?MLimqXb
+uQC._
&n.OCH
7WR!!7
+M+\N\a
.%On/z1PB
CB!Kr.
MGyU{F
e-xLxz
Mz9NXB]
U/Y`vom
^50RJ;
p8x%TuY
ayP%t*
=7Ucm:I
U89`(S
Yuk<1s
6~SY\:
]TP84o
dpKXCZ
}#fL`
rd]>z>Y
RnNW/"
gX}[7G
d7*hP#
jm*q9k
ucw#8H
1ef?rY
Jaw]zv
PRLn#=
rM]M9x~K
?]*qXl
liljz!
$_GTp!BZ
%g-Kk5#
9)ToI,
-!OQ!~%V
Uf BGIM
|O}^`4{io{5
Lx<}sF
TLhYv/
$i7~u1
r>7]DH
1_7I0_EyY
yLBJr;
&5mA HA
%-3"$Q
A((A{@
im}Y}l
tLO|.b
Y951CF#
JEy{%
J0 ch ]
pdG A0
~Lu'iO
vH*`:t
k^U|'4
g+4A78
t"'e<,
OX|3a
jg]ET]
<c6TtHZ
8(s:h$J
lBcdN7
\)0GQR
,oqbY1\
$JRlwhB=
AR6Pqg
%`hf{I
LaAic.~k5tX
6iP?7B
/hE>~@a[s
]crEg,
mJdW$9
mO 9MB[J
=JQJY=.b
sG@ ~d
9 @%a7i
rbDGAn0
^BP7j^m
bDW@g
<tfdK
5WIxQf#PZ
1oqB":5
V2?nDEO
{HLq{j
@4@L+vm
)wmi;c
7McB2_x
]SM:#p
xb1mU{
^7ojW]
Io'S?7Y3
c,6`gKTD
)YB8:%|Z
~EdZs{
QKpc[~
lRR2b@v)
lN^z|{
b`w$z`AB
uuSKds]
?)<v]p)
%6>Zgl
#\7=:S
Dp3;-D$
Jy+oT;
us=/ZA
)Qhhh
XbohNj
1t;j:S'I
oy[p8>
nqn+89 +hUI
Jv`+Be>
A]VV2e_
7"/idL
"C?[Z}
&"Sj.2
ccD*>.
e"}dyzq
^D:hR]
5$C9@v[l.
mfrn7RQ
ZzU,.b
yH9wI+
d>)>$+
3}V%Y"(
Ut>I^y
AR0gVm
~i9# -
ep2mwQ
&b'UHR
jdCX:w
{Ck'Dz:
:0yiru`h
B9L[S<
bpaU/c
:K1~M$k$
ekCqp.
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
AVP.exe
MoveAngles
KAJSDkjznKLjzsjlkeju
JUOAHsuihgsxujhA
Program
mscorlib
System
Object
userBuffer
System.Collections.Generic
List`1
AcARemote
FreeConsole
CreateThread
WaitForSingleObject
VirtualProtectEx
GetProcAddress
GetModuleHandleA
WriteSpecificModules
AIOsncoiuuA
LookXuA
ioAjsio
oAskxnbouiAOis
ioAshibzOAoa
QoewnxZjAbqui
IOAshuiochbiA
Qxzffhykul
fdgfreds
ZAzsaruik
QAwtykuil
DSsdsAsssQ
ASxcgtjy
jikoxzaoiu
zkANsniuw
moduleName
opAJKSioknzAOJI
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{1F8E4429-7ABF-4E32-BF0F-E5754946B181}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x600000b-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=340992
$$method0x600000b-2
DllImportAttribute
kernel32.dll
Console
WriteLine
ToString
get_Item
System.Net
SocketAddress
System.Net.Sockets
AddressFamily
$$method0x600000d-1
__StaticArrayInitTypeSize=1196
$$method0x600000d-2
.NETFramework,Version=v4.7.2
FrameworkDisplayName
vizored fannies elusions
demoiselles auras
lilliputs preserve spicules
calceate rhyolitic cajeputs
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
c:\oyzdt32qp8\obj\Release\'
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
uU!uU)uU1uU9uUAuUIuUQuUYuUauZiuUquUyuU
ZAdrfedhytjty
Grg543efrefcer
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
demoiselles auras
CompanyName
lilliputs preserve spicules
FileDescription
vizored fannies elusions
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
calceate rhyolitic cajeputs
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Clean
tehtris Clean
ClamAV Win.Packed.Pwsx-10035189-0
CMC Clean
CAT-QuickHeal Clean
ALYac Clean
Cylance Unsafe
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason Clean
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Clean
Paloalto Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.HBNC
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan-PSW.MSIL.Reline.gen
BitDefender Gen:Variant.MSILHeracles.179311
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Variant.MSILHeracles.179311
Tencent Clean
Sophos Clean
F-Secure Heuristic.HEUR/AGEN.1351932
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfeeD Clean
Trapmine suspicious.low.ml.score
CTX malware (ai score=89)
Emsisoft Gen:Variant.MSILHeracles.179311 (B)
Ikarus Trojan-Spy.LummaStealer
FireEye Generic.mg.7d5c425aafcc98b2
Jiangmin Clean
Webroot Clean
Varist W32/MSIL_Agent.ILW.gen!Eldorado
Avira HEUR/AGEN.1351932
Fortinet MSIL/Kryptik.AMEW!tr
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Trojan.Win32.Packed.dd!ni
Xcitium Clean
Arcabit Trojan.MSILHeracles.D2BC6F
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-PSW.MSIL.Reline.gen
Microsoft Trojan:Win32/Sabsik.FL.A!ml
Google Detected
AhnLab-V3 Clean
Acronis Clean
VBA32 Clean
TACHYON Clean
Malwarebytes Trojan.MalPack
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Clean
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Clean
GData Gen:Variant.MSILHeracles.179311
AVG Win32:PWSX-gen [Trj]
DeepInstinct Clean
CrowdStrike win/malicious_confidence_70% (D)
alibabacloud Clean
No IRMA results available.