Static | ZeroBOX

PE Compile Time

2024-09-13 13:36:39

PDB Path

c:\zojhji0ok2xt\obj\Release\'	.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00030534 0x00030600 7.99115817833
.rsrc 0x00034000 0x00000618 0x00000800 3.4407359391
.reloc 0x00036000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000340a0 0x00000384 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x00034428 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
UtZC}e
0/iKfM
XxWbbC
bIO;wW
CzX}
)nJ;90
'D(q~lW?
)+Q[YWc
1KBuU
_Q?eh
orQ6{
!1UIVe
Ffc](\
esidWVJ
_%$`*b
`@dy<I
=F.']O[%&
oT~8I'
a"4bw4&?T
NnSky^
M[?>8)
45#T@C
7Qq,!U
vB:6!9
zGpG=w8K*c
>j_~*H
OJ2$z*
="g].vC
!uS^I+
J!V[VI
Q$P!I(:
&-4 F(S\
d{$sEn
W`PDpv
(CTw@L
LgRvyS
Rh!>43
}p"YKR
Mj'lCy
7c2 G6V
z2[eEX
Fg1'3s;
F#"7;M
ln'vPP
WR)lBb
xbz8P
TuGr%r
~gq\D:
qExCtv
Hc%ri,b
JN)*3k
?Ks8Xg
<P#;:.
p'a)01.
-M^[+D
0v?uPB
5LL8+1
zXUyO!C
?|tTKe
F.WLAkFW$
s-L$[ADL6re
Hymw9L
x9Gl@L
J3$~@>
Q@q[J6
zM2@u)aZa
HRo#z9
,CmCYY
2TOAxy
b+jH.\
c-cU]i
hj(=~x
Ny#BR.n
/Fwydm\$
aH0E\*
XpvF&w
['chj[
@2?p}=V
%U^)Ob
b 8o5p
`3`"5>{
jwbx.#7
v5S@7~
Ba4g'/
1bbJq=
x' YA$
\5oJ3ZU
9}9H*c
0aN3$$
AP0Bj]6
={Wu=~
O~52i]eg
Y/ \z@S
$qPXMriv
QqZZv
_awgH|sJ\ E
%Ru=(S
(leH&D
4Nareo'
B1RD|'
PGOBHr
ZS?fB}x
YIIis`<
I>TY95
^(C~@Y
9z8j**#
S`FO7x
s9auzG
8H,3;^Q
b@.qWc
bRLL-?m
iMe8bf
dbLHU(
KG140|
U36\&w
W`=T.k ES
c3%L_+
gKD~0m
b^Dsq,
/RsE|y
U1d$5{
:*isT?
06-^6q4SS
u}9tOw8
6P.)$7
PwXuDPmb{
-`2(bCb
*0eV~;
'ng@9_
aDL[UEP
sspb@I
eH-"sd
S#%KnY`
&l$uK6`u?
O2j!oF
toIW^c
<PHq+6b
CGVU8l
j<J(gf*
V<'`Oz
+RH\{[
(Y<L5`
h?s_B5Q
>rQ}`O
aq0P<}
$^1nf$
6vzv>i
r>8(]_
B#+?HV
*@fWs
bwWG5]2
rS'Q|TE_
/9$.|.
^2-#MN
;_Oy2&
%)5AeeMg
@1}zi/s
B;l28d`.
"F@Y6.m
&mco4N
Vshw<O4T8
>OWzO/
ENf)~-`eq
UHJB,]X
zN^,9G
i-jaED-vM
~V(oRJz
{X$UB1
UNy0.F
C#}`SktsCl
ZkplfqJW
jOi?AQ
Y&JRI9o
g|:CY
)(t?R4?"!
L;rpV>
1k{SUT
\6D}dlr
9ZL(Of6j
$0v,WK
%\3>QC
?L8E @
J'hE<-
^)\N6^I
dN(GsN%
}*a]{!
iEt]V=
7"zl<Eh
7hDq
#`0.{[
MiEL@
xeKu"e
tX]Di-d)
3x3Dy3
<%)0!!s
q%#OOA
X'w48`
4 iq:@Z
Z/nb$)
p2Tnn/
6:}y-rZ
t~)Ar;
~ 54|W
hc>i6U=
x{v%>$
I7hi{"
n%>(42
`t}lwWg[7
.Lp2+|
A]uGeiNV
",pFGT
uTFjNy
2p:}00^
NocP&{
{CfSi{
0FR=%Y
IEJH@
pOX<iCw
A_u3j)
JO'}ZEi
JF_"hq
6T16.Q
H)`W~}E?Wi
rx0R=#
JXEln0
?g39cs1+Vm
IvUnv6q"
]~p'e:,u
e6oBD.
Z'(uFP
_>-)c"
5IR>*t
>+GjV'
]K}y(wb
`P0Z1F
ATS$`H
hT?d{OAH
7e( Uu
>\Hf27
R9]>~J
3GQ`&M
V7}Kyh
It"&pr]
KXn)5J
k7p`~M
*a"WTt-hI}
c7`P]y
A=L(_W
P/?w=Msy
m7?'aq
ml =4C
wJd[-v
{H[B"(
Mjh* F
o7bYxz+
6cndl%+
8gzc_$
qkezggw
](z\$Il
}+Chr U
'YTeIH
M='VXd
[psf25
7A$eWs
tARsn#?
kE8}+a
wfFJx[
GasUu&
y)zm*/
,'mbW$y
HXx-_a
k9Iga1
9`;+9P
qb]@i6
zYC<"P
\bikxyF
Npb}b9
0wUIHx;
ajDIF!
Ud*)J|
VMzCLl
G2>f>2
%p#,>h
9{2]\M
D*,4 S
n(>}\
`4R<jS8
uhF3&)Q4
{nojNV
F]AH1_
14on,H
'S[NCW
E OJ@6
n)SV6W
YkOk{O?W
c}![.j
,MS+kf
I|GWQp
6_$8ay
U]~QX{
];MP}
#)lzM;
nlvcd_
*JnqT
fU:M1ak#fu
,U8o1vl `J
<?&&4#
2}#DTd
P<dT"p
~YtgZCS
~"KH|
sH)W(L
y^*=F*Sy
:;_~NMC!
d9chj'
%`kpF!M
S]fk.o
xgL|HB
g={.,p
Q%BE`/+{
,S/uUJ
H\s8|~
g&9Yghl
r4$}Rja
|*}y9!
5%##Aw
N8.uUf
$E3bBi
Z ^7`
k\G(<SX
t=hn_P
bnYwv<
yA"6WR2
se:2N^
:XgR/QTq
YU|kjQ
[1Llp[
EXic3y
&1HU<a
g#7N'k
1`j|rZ
#QI)4{re
2jn~PUlf
4'%I.hb
f95$0{}
0Ph"+
Eu(Q}K
?6o<q
Y@B6uD
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
AVP.exe
MoveAngles
Program
mscorlib
System
Object
userBuffer
FreeConsole
CreateThread
WaitForSingleObject
VirtualProtectEx
GetProcAddress
GetModuleHandleA
WriteSpecificModules
AIOsncoiuuA
LookXuA
ioAjsio
oAskxnbouiAOis
ioAshibzOAoa
QoewnxZjAbqui
IOAshuiochbiA
Qxzffhykul
fdgfreds
ZAzsaruik
QAwtykuil
DSsdsAsssQ
ASxcgtjy
jikoxzaoiu
zkANsniuw
moduleName
opAJKSioknzAOJI
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{A00555DB-61E6-4682-8953-F8E4D9F56828}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x600000b-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=192000
$$method0x600000b-2
DllImportAttribute
kernel32.dll
Console
WriteLine
ToString
Convert
ToInt32
Exception
get_Message
FormatException
System.Net
SocketAddress
System.Net.Sockets
AddressFamily
$$method0x600000c-1
__StaticArrayInitTypeSize=1196
$$method0x600000c-2
.NETFramework,Version=v4.7.2
FrameworkDisplayName
horselike brookies farrow
!detailedness boatlifts locksmiths
bacteriostases risker rhyolitic
Corporation Ashiest
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
c:\zojhji0ok2xt\obj\Release\'
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
210429000000Z
360428235959Z0i1
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
[K]taM?
SA|X=G
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
jj@0HK4
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
230113000000Z
260116235959Z0
California1
Santa Clara1
NVIDIA Corporation1
NVIDIA Corporation0
Aoi0Ka
Mhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Mhttp://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0>
http://www.digicert.com/CPS0
http://ocsp.digicert.com0\
Phttp://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
joS&;J
20231102033749Z0
Ontario1
Ottawa1
Entrust, Inc.1+0)
"Entrust Timestamp Authority - TSA1
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
991224175051Z
290724141512Z0
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
150722190254Z
290622193254Z0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS10
T=A^C_(F
http://www.entrust.net/rpa03
http://ocsp.entrust.net02
!http://crl.entrust.net/2048ca.crl0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS10
221004172103Z
290101000000Z0u1
Ontario1
Ottawa1
Entrust, Inc.1+0)
"Entrust Timestamp Authority - TSA10
_Xg>gX
http://ocsp.entrust.net03
'http://aia.entrust.net/ts1-chain256.cer01
http://crl.entrust.net/ts1ca.crl0
https://www.entrust.net/rpa0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS1
231102033749Z0)
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS1
ON!ON)ON1ON9ONAONIONQONYOSaONiONqONyOX
ZAdrfedhytjty
Grg543efrefcer
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
detailedness boatlifts locksmiths
CompanyName
bacteriostases risker rhyolitic
FileDescription
horselike brookies farrow
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
Corporation Ashiest
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Clean
tehtris Clean
ClamAV Win.Packed.Pwsx-10035189-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
ALYac Gen:Variant.MSILHeracles.171926
Cylance Unsafe
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason malicious.b29e12
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Clean
Paloalto Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.HBHS
APEX Malicious
Avast PWSX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan.MSIL.Stelpak.gen
BitDefender Gen:Variant.MSILHeracles.171926
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Variant.MSILHeracles.171926
Tencent Clean
Sophos Clean
F-Secure Clean
DrWeb Clean
VIPRE Gen:Variant.MSILHeracles.171926
TrendMicro Clean
McAfeeD Clean
Trapmine Clean
CTX exe.unknown.msilheracles
Emsisoft Gen:Variant.MSILHeracles.171926 (B)
Ikarus Trojan-Spy.LummaStealer
FireEye Generic.mg.a991933b29e1203a
Jiangmin Clean
Webroot Clean
Varist Clean
Avira Clean
Fortinet MSIL/Kryptik.AMEW!tr
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Trojan.Win32.Packed.dd!ni
Xcitium Clean
Arcabit Trojan.MSILHeracles.D29F96
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.MSIL.Stelpak.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Clean
Acronis Clean
McAfee Clean
TACHYON Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Malware.Obfus/MSIL@AI.84 (RDM.MSIL2:M6CNtC9Wsrda6rzZboEIDw)
Yandex Clean
SentinelOne Static AI - Suspicious PE
MaxSecure Clean
GData Gen:Variant.MSILHeracles.171926
AVG PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Clean
No IRMA results available.