Static | ZeroBOX

PE Compile Time

2024-09-14 06:01:29

PDB Path

c:\f0xhtczm0kby\obj\Release\'	.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0004da94 0x0004dc00 7.99455499396
.rsrc 0x00050000 0x000005f0 0x00000600 4.1583339569
.reloc 0x00052000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000500a0 0x00000360 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x00050400 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
r^rK9[
yG~fA)0
i$>N.&F
v\~1nr
fEu;@bQ
`|/z/e
-M%R+
sX xy;!
g+,cF=
rZ\=RQ
=="CvO
p?fX0iFR
i"'-f#
==!r6Ap
q%|NFl
gj^@RC
A`lv
FZJoT}
AC|amj
[owI%!A
u'|*Y)
6Uohz=/j
)Hd]/%P}:
?lb@o'D
H[`E0aK
z07#|Z
BSnoW4
=/P (l
4dE} S
"Fd<cH
>cn?i;Ho
Uv5[+_K
dzmh!)
tGuD4+
3^jUW7f]
,fF%WCI
Z$hS},
:%4/Vy%
R!b9D==m
[;U1r#
_x"/e
/aZ#x3
b~lXrL
J8JFWDy
P#>DuM4d
"\a5vo
c7%}o4
'"28(j
vH39#ty
uYNin2
P4)[':
3Y]sf$
M+X}Er
Tr-UG
)zE(LW\
](Y_s!]
7.-g.8%R
k*',DQ
EaK`r$,
j5N=UX
m"`(HN`i
L(_i8,
fIW [1
4J/a|=+',
aQ>U|Z
#v</to
YxFGJ7'j
a^c5:wN
W*!4?l
.>@*;h
zT1.?5!b)
IHei9p
%p%P$z
,|;:*B2J
v!SaMW
9g/+$,
0cvzY"^
-]:y!o
T|;91&
~x\T:+l<
zzb-Oj
2<)_zlf
VX%L-7
.&1eJ+Q
z<_B_x
Eznq0Z
#"AQen
r=6LF5
d<;eyK
Y\-`yX
0 GS5n
4!,x[9X:
I97fcP3
``ws"c
4iQ2bl
'+:%]"bq
=r0X`Epz
]P[bk`
_jmd2O
$FC/q6[
(H(#K<2
#I&ytp
JPr?B*
0/+9-
q^{{tH`
X*: yLj
MM4 sL
SQ$B;tR
z:,oO
nL9SC;
$^[K1!
a||vjQ
@XB=#a2
jl[: \
59^T#6'
tKxKQ0r.O
;Z$Qa=
O)G ^Fe
")XkeI5
1zj.CR
+N[ \r[
azSMX
OB45,;O
iFdp>=
V9G] ,
\zLo::Qe
}ZytI#
gNl0x}B
m_yJh2
6EpWKZ
p'0=aZ
]%Y>"n
5crk*-
^t`,Tx
!a"6T44D 8
i.+'IP4y
L/c zU
nr^o@D
[]TfR\
it^xwc
@H2Op>
>u[Zh`
4c{3SD
>G2/g}7
mw|hLM
f%86EQ
]va-Bj
_q7W!pM
L;{4K|1B
RdH6ExO
MQBBBx
}Y,o{cl
cyd3'J
); b~E2
Oi=S 38
''\n:
LdnZp\
hj@0f-9
N3M$Q
~IU[1+
ccpY[P
[@C$oi4Tc_o
{`+aZ
{AxEi_
zM >GH'
oa7RT ;
m|:nQg
cNQi4&
*]+09-
YlugUAb
T:s!VE
<{{7@I?
OE$!jW=
Gq72rc
/2 \t/Mf
#>~<veRR
4brh&W
_@r4D}
}!o#$F>C#8
&%2C@C
-ah$J!
aF G7I
G9T,x
VfUReWE
{KtWbL
sFCeaF
lsGa7M
N!cL%T
p?YOX[
jQiWEJ
f*b!,(
K/~xq*
MtFCLuB'g
Ea4?P{GT.
`x_hU
m6'"5C
^M^J*H
6[IPR/
Bf^5ZE
<B+66a0
CfK\a'
j)d%<F
eGP.dp7
XIs[krc
E=#Vcg
*K"3I3
.buFEc6
AKIJM)
aEc")nx8C
&RK2-f
FB.sClI5
nd}4v#u
@2TA9a*#
d`TZ$b
(E;49L
BYoqEW
m.NP+S|
t;E@'U
|Qnaq0L
[QrYDK
2W6@Qk
S8j2_&OHk_
@C|ik8g
"S#nA
9B^@F@
KSCf3.[
2\<R1^mz
wAaLbO
[qi=$T
aJW'\u
EI[(W@7
XSv=t"
LYA Kf)
@fZ @5
{1-jyI
( Ag[}\
ETk$IZ[
7?<JbQY
|f&#j|
X{ejX)m
h`9Wyh,
,wnbhf&li
YiV>J1E
3T7_~hO%2
9ao348
kePi1Z
"/XOay
{k:{?_
_c?phH
+fM)h5
,!P,p99
K^uUWv
|,}M;
6n!,Uw
*C,)w8
U^X%YuU
] gS]=
f._[Ud!
)*a=z9M
`q'K)
n|<H0Q1
YpN}Zt+
sN3;0-
w[AZ+ P
#3S]ecB
Flg{nU
3$19'Ar
\1@KEEA8
)J_GSj
N.M4KG
!^gm+4bSf
O[\R>_s
Jc1=x~e5
j4F]5il
\2LfNF
o*po;Z
90|%T?
)m\x5$
w<R5I?
pI2JEo#'
rsY#9]
1s;=aAgd
G~YWFk
Cl!Hpe
lGC'0gg
#Yp#z@V'
+AV/4c
u!W@\1
[.%!C9
Qa\(2^
v..*.9b
sx7~/u<
gZ1:c|u|&
P,mM%4
3, z)A(
q.{ W<
;/gn=*
"]W`ub
H!0,#U{G_
+T[p]b?{
;`6AU;
WvaLto
z7iwoB
{c}=Bs
(n&xd^d
jN"<j?
bn$=Q7
hK(iQe;
*oyRqR
,NXe'%
I*J9iU
21|$6W
sRZ];.
|N5fG6
p- j*6(
h43\ h4E
"qGC1q
"Wf[+^
&,mS[4
wO\GL/8[
A(:977h
&`bvcP
""Y#mX
L2A0Ro
;X@#,I
+S>i<?6
$NM5)p
]grbc
9H&5(4P
bdwK;|
e3VY^]z
"+ZKyaK
%O}*cJ
G_EO!)P~
xdTTBzD
*GJ'Ma
FvAz*
ZeCqU=
a<*hF+{ud
XCVtd
bcqqbS
l*=@}:
sa q+v'
Up*3siz/h
0>"^#a
t^g!A}
-T_X|o
q_"/Es
=pGLF~
R__GU,h
m m9ru
r&2"_#
dFb)B{
s#rT>{\.
|JHqL
'e=1eHQj:
.%{<lf
0E'WYD+
?wSj%1
vH^K"n8
!~^?s\
Psi)_Z
lhOQ~g
OpG!:)
607"Wb
SD3.C\:n4
RTMXe[
*>9o;DK
T6c<%M
{-S)P}~
dbge3a
h7Ft[1m
%%89!`
"(3$k
<BDw>*
b&,;[^
]$R%Sz
d]^#Ry
q${bVNoi
9X%XZi]
Ow|4&;
7goa5K
aC)Yt|
LwUj7v
,|T'eWo
%x1BW4
[RLU^vR
EMn_^w
A/^y<X
4lWb[:
XTB~8?
# 'm:s
t`2[GO~2
SV^GxjU
7bvcZQ
3Ue'~&
uuK!P3
Nnk5K4
,x<:I4
~}'y;e
nVE!{=F
RnOa?*
TDnK2L
JL~^OFy
r~]vQ#
<R-HPT
rW.p8l
T`}:;)?
$*&(AH
PeaV8TL
hc0QP{-C
FNiqa$<(
X2HH3&
nY$l*5}
kapkNx
3JCbpJ
9}/E|q
U*jp')
,"Df(-
0]Fo"G)
nS9+.Oh4
3D?,<U-9
,c9)0Wi
P4z[&=
&{,iy{pc
T5oc%W
.RlC}l
Q<ZPCo
!HXg28
ik<-r3
0/zG]m
1VDvHg
"X@=M:
Tj+X=!
:gWc6Oj
nj,K-%
q\?$B<
b[9K%J
M-(drE5
:F!6Me
:Nq*f$Qq
=R@uoDq
Lh}>Z%
E/c7\%
SKZ(4v
Eq0O:'n]
/H}cpv
LOp+`Q
3<`9kr
]$X&:8
(R;Vjl
-o(BwW
3bA5ET%
a}04p7
R!-Ur6
1o=)\$
-V+XS0k
|InRan
Ng.fci
I][@ik
}.;!+Pn
o8FWB^
IN,VI
8n<%?{
5xCKaG
krq5/)
mzn<Ux
FkU9kg
V!Oa,D
t\"0yubi6^=Q7
^}%HtO
4RB[wx}
TqbC%B
h5)>>
*s(2T8
D*~U~S
1x=%Xe
!h{Cz
DdMw?E
bF5$4:v
;W/E@C.
1&=Y]t
[BWb"1
Y^#1w,'
A&i%<=w
@Sw_U-
CUrt6nR
:omk*z
dX)|xk#
=2)H@Z
ayFqai
L.9<4U
U,2DQ*D<
H$ ?5u
H\hT^r=I
uSU/eI
:Up.d:
#UflFE
%0VN_z
%sRlxZ1
q\b-M.
*9n,*v
V1,HgN
D ahHP
6C=EQ@
o@F,48
(&N\wbU
{=(+4-
.CWXo$
x{8\hI
4p=dz;
"ZKL[4
24(,1UwH
AN+[l8
>yN==J_
(juiW)Ctg
HA3Z;&
Lj4tU
(T.$tI
V$9a9 r
#cw#O+
)q2^aJ
y`tYum8
7gd3k>q
Kk6}j+
J:cQhM
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
AVP.exe
MoveAngles
Person
Program
mscorlib
System
Object
userBuffer
get_Name
set_Name
get_Age
set_Age
<Name>k__BackingField
<Age>k__BackingField
FreeConsole
CreateThread
WaitForSingleObject
VirtualProtectEx
GetProcAddress
GetModuleHandleA
GetConsoleWindow
ShowWindow
WriteSpecificModules
AIOsncoiuuA
LookXuA
ioAjsio
oAskxnbouiAOis
ioAshibzOAoa
QoewnxZjAbqui
IOAshuiochbiA
Qxzffhykul
fdgfreds
ZAzsaruik
QAwtykuil
DSsdsAsssQ
ASxcgtjy
jikoxzaoiu
zkANsniuw
moduleName
iAHSuihxiA
AsinxIZAisq
ioAHsiujxhbiAIkao
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{C4AD4F0C-FF05-46A7-9981-D1B8FBCE5A18}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x6000012-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=311296
$$method0x6000012-2
DllImportAttribute
user32.dll
kernel32.dll
Console
WriteLine
ToString
Exception
Random
System.Collections.Generic
List`1
String
Concat
get_Count
get_Item
System.Net
SocketAddress
System.Net.Sockets
AddressFamily
$$method0x6000013-1
__StaticArrayInitTypeSize=1196
$$method0x6000013-2
.NETFramework,Version=v4.7.2
FrameworkDisplayName
tomographs enchasers
stretchier
openmouthedness conviction
Production aquatinters pocoson
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
RSDSG),VIU
c:\f0xhtczm0kby\obj\Release\'
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
Person
ZAdrfedhytjty
Grg543efrefcer
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
stretchier
CompanyName
openmouthedness conviction
FileDescription
tomographs enchasers
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
Production aquatinters pocoson
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Stealer.12!c
Elastic malicious (high confidence)
ClamAV Win.Packed.Pwsx-10035189-0
CMC Clean
CAT-QuickHeal TrojanSpy.MSIL
Skyhigh BehavesLike.Win32.Generic.fc
ALYac Gen:Variant.Jalapeno.18323
Cylance Unsafe
Zillya Clean
Sangfor Spyware.Msil.Agent.Vnw4
CrowdStrike win/malicious_confidence_70% (D)
Alibaba TrojanSpy:MSIL/Stealer.253974c9
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Trojan.Win32.GenusT.DZIS
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/ShellcodeRunner.GB
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender Gen:Variant.Jalapeno.18323
ViRobot Clean
MicroWorld-eScan Gen:Variant.Jalapeno.18323
Tencent Msil.Trojan-Spy.Stealer.Psmw
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1351932
DrWeb Trojan.Siggen29.40091
VIPRE Gen:Variant.Jalapeno.18323
TrendMicro TrojanSpy.Win32.METASTEALER.YXEINZ
McAfeeD ti!E3B5A04C8BC0
Trapmine Clean
CTX exe.trojan.msil
Emsisoft Gen:Variant.Jalapeno.18323 (B)
Ikarus Trojan-Spy.LummaStealer
FireEye Generic.mg.a36dc92515ad9a1e
Jiangmin Clean
Webroot W32.Trojan.MSIL.Stealer
Varist W32/MSIL_Kryptik.LNK.gen!Eldorado
Avira HEUR/AGEN.1351932
Fortinet MSIL/Kryptik.AMEW!tr
Antiy-AVL Clean
Kingsoft MSIL.Trojan-Spy.Stealer.gen
Gridinsoft Malware.Win32.RedLine.tr
Xcitium Clean
Arcabit Trojan.Jalapeno.D4793
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
Microsoft Trojan:MSIL/Seraph.RG!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5670300
Acronis Clean
McAfee Artemis!A36DC92515AD
TACHYON Clean
VBA32 Clean
Malwarebytes Trojan.Dropper.Generic
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.METASTEALER.YXEINZ
Rising Malware.Obfus/MSIL@AI.84 (RDM.MSIL2:BiCOdYtCeZljregcVWykXw)
Yandex Clean
SentinelOne Clean
MaxSecure Clean
GData Gen:Variant.Jalapeno.18323
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[spy]:MSIL/Stealer.gyf
No IRMA results available.