Static | ZeroBOX

PE Compile Time

2024-09-20 17:33:13

PDB Path

c:\rje\tg\bj\Release\uÿ.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00061384 0x00061400 7.997244009
.rsrc 0x00064000 0x000005d0 0x00000600 4.1308213557
.reloc 0x00066000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000640a0 0x00000340 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000643e0 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
WL mjjg/
4F5;h%
cNC+g&cS
aRa2pg
B|a }M
o=GhcFX
D2u}$g
BWDfzg
[TtZ*W
hgA"9
s h0F
&rR[k!
5(,PSA
V|8[[Jj
ZAKhov\
n#GNTesL*I
jJykgL0
N1/3@l
%dn{Jf
TEqhBr
Kf~sHJ
Il'OG:
)d-w"oS
XkqK #
J[VvJ[nH
zU^LOe
-w0G=
^iS-#xW
[\'hxJ3
YwH:~h
"5F3b(
kF*l^=d*
?2Mzg+*
=$hZ m
`lu,8S
,pyedsf8
=leyLC
oA'(,h
L-Y3kI
blSH%2
gto9tJ
ZUS54DaP
ue;7r,9=
fXBYVQ
=75)_;
2b?>Jv"
L?85zF
0S04y }M6
(cA((5
K6)~r3
;<Il96
MFCw0Q
+_'.0
%c-_,K
Rvd$cG
Tg#{tV
cNcn.{
O=t6**
FNdS8n
n({!2'
H7?%kx
8t.TjT
)T<KZS
u~EXK'\J
,@/Xu
CDAl;-
b:!,*M
7iEOD*
tANsw\
AWkDA
9+L:;`
RM`d1)
q|1I]G5
$Xx\d~_f$
T})\X
'lU7}w[
es6zK
/z<|;vB(
^U/+EFVL
;l)W)_
tlM}lZ
=}0-nA
s6oG@
D1B`&~
-a jl7
B{g47E
axy4i&j
'Wp(D|+o
y`#}k3
ingZZA
_*q2Bd
:A#+zWG
j:(T{
?JzeR
Gx%zd_
>B?#$]'
Dr:?.r7=
S@I}Wz
3ZA,JJ
WrR0hVd
^1`R`
D.Lh[|
,})Bz:
;E%s?E
)x[|\{]
StC*$
ujAW"T
3{:Tz8
AMndb8L,E
hG0NeZw
({Yz(,
&f.h-K
q2k%uLff
]`Ke%G
f1'SAGI
!:}9Xm
\e)H,[+
\!h+-h.
XL~9SN
5`BNn+1
:eMG[(F
&_d|YW
w@K}+k
JiG>\v.
@NQ}3
@G.xQRfWj
'W"2)X&}
bOOHT~>
%XGd8>
Kg|V4p
lYXK/mv
n. ,qo
OzqgLHZQ4
9K>)^
/:jtI+
o8s"F^I
RI^e:e
}'lTA[
`Vcb_uh
<~ h*+V
Ya1c$8z
vLB6hsz
r{lZ4!
$KBQl[
=(havS
^Xp;&r
I4GH%X
j*PWyU
>fj)[W
s4-EEQ
LaO&!]8
zEtmeC
g44?*G
LW,3N@~%
oJcy|0
K&)mvNmm
<]pHT=
fYN;{L
8N@5rJ
9z0e(u
IqfA&Cq
?1k?8lJ
PawSvXm
i)S0J*
Fnf""+
T_W2_qQ
E"Cn/E
Aa*.VF)
sQ{eI~
$xp0`JP
8cx8c2
^&FLsc
!cKB/P
g**A*mp
$@:Zs:X
+JBZ2`
hzi4'12-
'U<L,>
!|#'LZ
8nfCm9<
ff&GPZ#
s!iV$\-O"
_|Bm<L9
_,^+Yt
pz]yw9
{P-okc
iAbAkV
Y (\aC
==yJa2!Z_
k&m6-
bpeXv H^QQ
r<&)ZV
$ocWb
%lWxF#
YzB%G%
$}C)s1
O&INb&
&hzZExPb
.Vw)&
u)f)H_g
e^p*s)
?{;a+t
ySk-`ovj
__\W):
)/7Dq*v
=5-15K
Zw<QoI
S|764.
nGS|m#`N
;%(IP@
@[a!P im:
Uw\=0(
U\,6Jh
lN#1PU
X,=`Q
iS;5^/
v7zZpHd
&)=#/j
S`lx(e
!Id)LQ
Gl#`q.p
{9-bKrj
zhgbRA
=9giRRLx("s8
zVWq8yy0
VSi/cE,
%Bm1w_O
Xr^Vn.T
>/"L.u
VHuEUN
fl(IL<7
n'~6K<
9R^O>HD-
'?UArO
}fW66X
f"jvCM
$$I{)^
6n]vP8
<J]Gv
SNBD\_
|92P5f
B#>([d:
!w(/YL^s
\3gV'D
_#q8>^O
5k)6S#q+
JFs!2?
SCY]}N
q'[`IvL
GMx}Cf
xg334@S(
s@k^+
|d'8/=
5Q|BGc
&8\0c]W?
'66Y42
>NJ{VJ
zbbHI9z
dvJ;\uZi"
KpZX]le
R,Pb:F=
]6$yeS~
]lse&a
DEwVlK
t{F206?1P
jSp":I
X(R]ez
aV\'TK
h"W]Z(x9@(HA
w^qx|R
<WcXat
pMfD8"
> $9-j
FMkDP|I
yih,[W
87ogwK
@Dl*?G@
e;3~)2
Ntf6Wb
6947FFG
m'usN7
5.gO3p
*9a>, s
8|LO:#
NYp:9]
@u.di-
-]i:sG
J;UD"zx
o`ffo
^-0/:f
~{T/ j
mv%i:;
D1vZL /9
*2Q?#Cu
S3}UUy
d)Kp]+
nPc+az
Bk8XVv
!LTmmF
%htC)g
Rkpd9
M>- %?R
|a]yIF.
5]k2\`
PE="7q
(z~1Q\
JD\,O!
%T7>]1
<@w?U>
ZL-F3}nG
!APmBi
d|d<j~
*Ams9I
QtR#9
8Y'NyT
!t_eN$6
eSF2^O1t
yn_/eP
.QlcQa'
ICURr$
zgt?4#
RF*[W~R
]"1]wc
V{.Bil
z,E/U|^@
U+Nu?3
KWp`,6(
zSk+t_
B\3Z{G
l_wZ*z5u
W*&fzE
>=ocN+4
\?tzxK
t7Z|MU
.!(e*~
?#"bf
v<q+aT
)^:-+*jeL
3![-O%
"|HJOQW
7HfL1O
rVpy""|{<
#&5P(i)dO
>3F^7a
?-ao4q
$Nb".#
MZ}!'R;[
+.X/eA
<0h5v
g,=avK
LQ6vK,
,6c6GgD
4$$ Wr
}AR>M2
JN"EC
yF1a\N
TzbIxl
[~@PKn
=F'@*'k
#>A]\_
E2zA?}
[:FA;oT>
<D8CvO4|~
hks81U
9!7em6
Ze=T</
yJV&w"
,*T(qx
qUIpo_h
K=)!c/:
EK+PkU
;`2ULes6
^z("'O
l/V0Va
2D}SA`
rR2fUv
0(8>_5
-+q3&$I
`__gCn
Ar-txw
1l+//q
TrdZ0'?%BM
:'0OO$
5mR1/8
qO""w3
oxHaWv
MZA~G17
`6|-&D0j$
`F Cr
cb~sI!
k5N1r|9
-^NNh'
#WK%@&
Wv;5aM
']&`"n
NGQYb2
sWWFB(
Cfsi"
tR&`Az
$i%"Q][
K,WekG
?"$?a8x
A.vk]S
H=Ct{^.?
nbda=9
H4IjMY
i'Fk>cl
H`%78b
K~u\)D+
<MWT`,
6np^MC
Y6EM57H
$h`MhF
gX_ap
;rEST!
GnJ<UC
]? *Wl
tj=~,u
a<>N2d
s^IL<9
XM>N5
u?\>}F
<L}gP
`d_+YeN89nm
PyZ++E
;el+st
[3fa:t
V5-/$W
|YS<~o
bizNS%
-D)Lq>a
s"1D1Y
J:!,+?
4HAh,
=v4%/<
UNyBo+$S
I#5ukr
T1|S)r
h1+{6/
hJ`;}#7
3CM/G
aI-)A@
M}]O1+v
n5.3UPQ
ILQXcG=
-Hez!#(
AhbX&[7
=3*NGc
xc7pO%
Ach0@B
M!B(@G
&DhN^Bz
bo@vCd
$+nMc0
YmH@V)
_kuVJ_
k0/R te(
PU(L}:U2
ByQR=y
KdyYRt
]~8~d/xB
h N>s?
mC~kFK
#qL>zZ
{AU*4
27SLqU.c
@bgOEU
[V10J>
.t-:Bh
?b$MWh#
O:PlCf
?I*L~d:
.:>$XO
?PR7*e]
Q&aV-,D9
~wUv|
j1jpSNa
%jT7cS
JHzKyWKR1MvS
52nQjF
0Vi{4a
+LnIhA
l!Lx536
r%V$dO(
Udi`x':f
&*8\qa
Ebn1|X
b7SzAL
{rf6I
U_#Z|2
XQ&g1r
-$UfwJ
Q#'>w
O'<]Ud
O!xgZ6
e uV1vH
/p0MMH
anw:Xp
EI4?1a
8adP#xYt
7}O+:6-
:}<6GR
:=&*zl
# i5v5
28-=UQ
v$V$=(
6raAPp
l[^i=;
+?.q9;2
H{J:YH
Ktrn5qO
(pq<^D
cxt_5^
K Z]&#
=zBhYJ
/$[_Q2
O,cvIE7!
S'^kN@
["D&\wO
HodR1m67
0M7m[#
>s:C_5
N(CFR3
Oy;hV%k
Q6#jw7
<jhkQ2y
hXo5u{
4GiQ%c
2RSX2
H`PLQ
94P,Uc
n!F_!K
$@|t!}
m$]u)LN
7H`^+H
'F9ysi
-Z0o#l
SVf@6P
!f[U<
v|SwEIFQ
{j$ge'
FD}9:{
r:q:p~
+,+Ve92
.x+*6/
?>b=dG
'h$$JL
E!2B7A
g-*~vd
4u5xHpUh
UWQQ&#
`h-0xa
e]|lFyWN8
(Xt,?=K
@).U)
ru&\Am4
(4NJFZ
%l>,w9
o$Hvtc
l"Z|{uV
!lSE5i
I!.6z_=
^T]4:rTC
3GTCIR
88rTI6^y
Vz]XIl
CY{OdS5
"D$a-#3
(HdX8/V.8
egJ&Th
8Bo'H+:
H|o0cL^
PC"y4R
F{,2G1
c>s1D?
T*g|DJ
2_Bnpq<
i%+z_S
,&gs?K
wi7qvbJ
DVby1?
0l9RB.^
-RH"7
7`.<qzz
).p-9(
;_aZ8n
N`z*0v
[}+=EXA
D<(aP@'W
HR-%hM8#g
FM9q[M
GIbO9i
>SK(EtP6
YCW(ou
Vsr1mO
vYGk"f
IW.0Rv
4NBf=W
LzNp/n==
CtyD7uO
O5lfdt
nj;Qd
5w%&bG
_gYqJU
LLt"Y
K]&Ze&
' (jY:
4\NJPk
c'7G[
ZGV?8T
W*X4"D
Bj6O{n
%5W'@oq
zRyha<
en7q<I
q;vv`E;
38Ca|=&
\oj0z9
<Tmk`6/0
BAfzLL~0l
QPLIuH
},Pr(`K[
TL6g43C@
*n2C>r
\!LK/{dG
n9WO0
(RQFj#
u#+"@'
CBz09p7
]"6'xe*
]et+vaK[=P
=x`&uR@2
@$M)$'
B(Rirn
6>Q6)gy4
<|8#q>
eWC1v&^
r{JbJH
84.yoTwA
t"MQ-)
DJrBT]
O"]u>P
>}$9"g
nc?NK-xK:
"2ns\M
nG9Ly9
i$BpJN
J:UR[-
`*]abK
Lg?h^u
sT"cNB
,i\F9m
J*V.7{
*Xe)x.
d]{EO?
Ee\NfEMw(ek
F6[tY9
c8|>)}
Pai67RP
C5d025
6gY{XTu
7v6QO
Rfc`4[
|^^F@y
qCn~*qa
Tv<4_dx*
e=#Oy'6x
gkWzV
1</CE+
#2\[U-
|w6aYD
_yU`z@
n lMMG
lV ,P>
hiAZsB
KLm9vN+-0eSr
d1ZDW50
O8%^[\
nRshw5$
;`fx~8
0Sj=F 3
o9qE:i
P>(33F=
Q`]Mdk
1\.y<_s
BYWVEyl
)gz6`{
0s=o0&
r%/;uF
An5rq=u
(LR4Wt
Cj:&R;;
SdH_o;
LO1KgX
012H<cZ3}
/xvAai
T/C7;5
+n*wb~f
Kv>03Y2
$ <1i;
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
AVP.exe
MoveAngles
Resolver
Program
mscorlib
System
Object
userBuffer
SetAccess
_founds
isAvailable
FreeConsole
VirtualProtect
LoadLibraryA
CallWindowProcW
GetModuleHandleA
System.Collections.Generic
List`1
PersonalActivation
AIOsncoiuuA
UAdhuyichgAUIshuiAuis
founds
access
ZAzsaruik
QAwtykuil
DSsdsAsssQ
ASxcgtjy
jikoxzaoiu
zkANsniuw
dceafre
jyrgetr
DSfdwertgtr
ASxewqrw
SAWSadew
moduleName
ioAHsiujxhbiAIkao
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{5D2A940C-5349-49C4-B7AD-A20B49DCC599}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x600000d-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=391680
$$method0x600000d-2
Convert
ToString
String
Concat
Console
WriteLine
Exception
DllImportAttribute
KERNEL32.dll
kernel32.dll
USER32.dll
TryParse
<Main>b__0
Action
CS$<>9__CachedAnonymousMethodDelegate1
System.Threading.Tasks
System.Threading
Thread
$$method0x600000f-1
__StaticArrayInitTypeSize=1196
$$method0x600000f-2
.NETFramework,Version=v4.7.2
FrameworkDisplayName
outfawned
winterer dowered empressement
listening triskelion
Shopman Stairs
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
c:\rje\tg\bj\Release\u
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
210429000000Z
360428235959Z0i1
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
[K]taM?
SA|X=G
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
jj@0HK4
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
220922000000Z
231019235959Z0
Private Organization1
55670374851
Stockholm1
Spotify AB1
Spotify AB0
,F<n^!CV
L+]Ry=
SE-55670374850
Mhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Mhttp://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
http://www.digicert.com/CPS0
http://ocsp.digicert.com0\
Phttp://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
20230313084920Z
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA0
220921000000Z
331121235959Z0F1
DigiCert1$0"
DigiCert Timestamp 2022 - 20
Ihttp://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
http://ocsp.digicert.com0X
Lhttp://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
(f*^[0
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
220323000000Z
370322235959Z0c1
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA0
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
DigiCert Inc1
www.digicert.com1$0"
DigiCert Assured ID Root CA0
220801000000Z
311109235959Z0b1
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
]J<0"0i3
v=Y]Bv
http://ocsp.digicert.com0C
7http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
~qj#k"
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA
230313084920Z0+
/1(0&0$0"
Xa!Xa)Xa1Xa9XaAXaIXaQXaYXaaX
iXaqXayXa
Available updated:
Consulter
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
winterer dowered empressement
CompanyName
listening triskelion
FileDescription
outfawned
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
Shopman Stairs
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jalapeno.18414
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win32.AdwareFiseria.gc
ALYac Gen:Variant.Zusy.561856
Cylance Unsafe
Zillya Clean
Sangfor Trojan.Msil.Kryptik.V4u4
CrowdStrike win/malicious_confidence_70% (D)
Alibaba Clean
K7GW Clean
K7AntiVirus Clean
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Trojan.Win32.MSIL_Heur.A
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/GenKryptik.HBVP
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Clean
Kaspersky Clean
BitDefender Gen:Variant.Jalapeno.18414
NANO-Antivirus Clean
ViRobot Clean
Tencent Win32.Trojan.FalseSign.Swhl
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.Stealc.ycwzr
DrWeb Clean
VIPRE Gen:Variant.Zusy.561856
TrendMicro Trojan.Win32.PRIVATELOADER.YXEITZ
McAfeeD ti!2B85D82DD140
Trapmine malicious.moderate.ml.score
CTX exe.trojan.msil
Emsisoft Gen:Variant.Jalapeno.18414 (B)
Ikarus Trojan-Spy.LummaStealer
FireEye Generic.mg.cd681a24c9d79c3a
Jiangmin Clean
Webroot W32.Adware.Gen
Varist W32/MSIL_Agent.ILW.gen!Eldorado
Avira TR/AD.Stealc.ycwzr
Fortinet MSIL/GenKryptik.HBSY!tr
Antiy-AVL Clean
Kingsoft MSIL.Trojan.Stelpak.gen
Gridinsoft Spy.Win32.Vidar.tr
Xcitium Clean
Arcabit Trojan.Jalapeno.D47EE
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:MSIL/LummaC.AMA!MTB
Google Detected
AhnLab-V3 Trojan/Win.Vidar.C5672030
Acronis Clean
McAfee Artemis!CD681A24C9D7
TACHYON Clean
VBA32 Trojan.MSIL.BetaInject.Heur
Malwarebytes Trojan.Crypt.MSIL
Panda Clean
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXEITZ
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Clean
GData Gen:Variant.Jalapeno.18414
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Clean
No IRMA results available.