Static | ZeroBOX

PE Compile Time

2024-09-20 17:32:38

PDB Path

c:\rje\tg\qujrxc1\obj\Release\uÿ.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00061384 0x00061400 7.99731503552
.rsrc 0x00064000 0x000005d0 0x00000600 4.1308213557
.reloc 0x00066000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000640a0 0x00000340 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000643e0 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
-wu"2
J%$\WrM
/_z$#R
Ag$bc:e
V|:7ox
G^ob?i
XXrm"nC
J 4M>v'
~!v#-wx:
.i5GB3
TFw0Ra+5
%%@tUO
P*I2f%&lD
nm{5vT
zL.[GJ
U%3)o+
HCE( M
|)bq&T
swoZK$
F]Oh=D
$#akaG
XVkNjM
skV}A/+
!>R{;D
1*04Wp
JNN)Ln]
&<l]T+$:
\*FR/Q
-+}_r\*0
=2](LL
"ZPlO3
enH|9I|
_);GM,
U?UrTu
:G2o}p
>vMhY
"KHQVY
-Y3$?GL
1rB&E+u
5BA[C`
N1S(`EB
e]tn[a
}ZtWXV
l(CAiG
)%<uu!=
]rbGie
NgYMb{
jw2kA>
U%v1U*
}9O$RZ
E.xDe+
Ez7L5
5,7jPm[0*
+Nj%0
mTML%Gm
H-vWX,
9Ot+6B&&
7$wr6pd
C4L2T3
IVp0=u
N@/vs
F]:+Ok
{TS (Y
4sIIjd
}~.d:em0
!4wSX+,
lo6WM!I
SnHsL)
'Autl[
=pt#ad
^E tI2
ns9+/$
v=}<DgK
P-L9ci;FT
?V8t-&+
lhPfw,{v
\M<E zF
]4~.u[
4x2,wG
oFo$G>-
/R|C#__r
2]$oyd
[}!%$|r/G
%*%wh
cS*;n,
B&wFzL
7!|C|Nc_n
<6\;QN
XmvUv,^
iPBpqH
cc(h{
?,dA6To
)~.8+Q
`XLFir
~e_kx)D|
aqNFF`;
BW )LG
f(IQ
t%Y}hU
Mvy3%L
+J"z^a
{SB3,*
Xm&B4F@
4z4B76>]~h
]lg-LX
#%DaW0=
j{QxyGK
:*oU=A_
)tZ_k:):
TofJM9
sVm-{yG
?X9o[B
so)5y-
rL^7xM
*+tr(_
./I\EI
Ir]!(2,
_Hm_WL
"ns|]6
j]kE[5
V_E#Q{
07!nBs
<rn`~>
e:$ [V
qRo}@S
e|yp.9
A>t}vd
}M!rsx
X!v3=0
I[~~vEnj
TK,eF,
V8mh$_b
b(p7dg
W2$9H'
|Ei\`,
?G$42a
]&GhQ
}dB4^
ks`L@!
iR"H)cD1
w`Qr*}
B""pp6
@,e:f p
}7%W;`
U8p`H$
uS{ix.-
d"(%2F6m! bF
f5_u -G
:cscv=& t'
<eRcm
G4_P;:
xu-(zi
J<M#1#
e~k3C;I
OZMWy
>_Kc+}
n]lMV(r
i$DEc;
l0xvNn
v"U,U`
k0_)bYM
>Lnt\>/
./&/-W]
68mPF\
x9WG5.
rO=+j&
:S^<G,h
%c:.NC
^a:`3*
_|u.p?V
/vp&ks
Z^M"y%
%H5heX
FpwV1w
U67Da4
&AK#YIR
>jq1Od'Ic
" X4fy
^=,8A`
rg~ 9r
?.=_-
9%G2 W
OD/Wa7o
^FYBE^
~6dP6vVf
qv+}5y
>9tz%?
Ubw5-b
/8x2]X3ZGIf
?G0);yP
W!.*--
/lwxsg
jR66zj<O9
1k+"X(C
=Es4q%F[8
,|[o.
=ayJZQ+
hnY;It
Lpm5QCVB
&5{<:V
U2s<K0
5R$>?(
<})P.?| Dms
`7pv&?
dun<>[
ZWvo%8s
L1JIY/dY
v$?4(+
?&n&z[
{(7~c90L
nSj{!1;
boZi7Y
,.^uVYC
&ax@XL
1E$=[l+
dRh?=/
Uq[QO$
I+@s<u
~x[yMS
9[v-M1
|DjaBF
D9q*u*
1XPvz#;
W](C}U
`!1j3tJ4
VK}&mb
$)t#eV
*[yfJn
j1 Bat(
az:6PO
E.*i)Q
V@ G&?M
SZW"/~
G?)$Azd
BIr45s
3W`}?=A1
"E-s9rt_
CP%{>;
-Xsxq=
rFW@w#
lz`SoH
tG+`jlD
8p=j{9Vx
rvpZnf
&&2gCy%?
FttJmz
v)u42:
JgMT,`
[W.4ozp=
qSK+zkv9VEDp
6iX7fw
:\!evp
\S~w/:
i#0:rz_
??MkE"B2,m
l3\4KM
FYTw=jk
g^KsW0
:fP|{0
gn1z+:
u}A|Mo
:D9vgo
3yU:MQ
btbEki#
x?37cP
q8(F'H
?CszRXvG
!gn$__
f`*xY
l8jhEl
9vh.`P
%O*iH
@gGs^e'&
,smX|T
F~MJ\''
.0do4(eE
[RRoH$&&
Cda>cE
rtL`O[d
7(@5V
e "G-F'
5)$'TE
vQ_VCV3
hr\p?"j
E\&oa:\?
GS"b`_
C xS
u{1a}k
"6J6B
R;&&tk
.F$5a@f
:YXAf\
de{H_!O
'K5Q01
;u-G>$
(@p/`V
OD0VYG
**|qu3x
eV;gkA
ZW2(MY
qlhd(go7h
t)TrtV
)W]/$
9wS`F5M:
e7oXe-
[3KE8D
T=AWHu
0,:87*,
h![.`9
u7RDy3
L@&og:
egLcYhb-
?UaN(4NsS
v/Jx^}
KtXG<vx
=kCs7Yy
K`|\-M
+U=`,4vr
B'R40@
G@t{IW
Z0LUB
h<o%E
?Z3!7N
$r?4OVOU
;{W]UW
-oD-l
YLjNge;
5btt8d5u
#"\KY"
;W[](eu
/2GVtQk
eBtzH0
U"w*!R%ns
@Y*b!:
{yWd3#4
O^AFNz
=6M[Bh}
&4g0DI`c
H*`Sp-_
_S@t}%q
Xx9&~q
7V^A}V
Ti_PBb
!9tn=G
Eb_/H3>
?'14'-
=G.#][
0ZdzK^
]N8gB}
_B4;jvu7
%1g%(
?h<ZTU'n%
Sw^X>
4ntA:b
mPC^^^:
_O3y])
47(4Z[
wqW#Ed
/>;]*M
+HqG_Sy
z6hsW!Q2
"4PU!T
@q[(nB
pVj#Y0
/Id>BB8#B
3$|\9L%
R&lQc_
dFzF Dv
g)-h:;
+rU5jl4<
]B=J-L
Rs..o"Aj5
h>%hxJ
rk}i<h
:ik\[M
%xj-B:
w_}^A0
M:nq7bk0
r-ZP![%w
:>[~2-
>N%'Tyv
bsud[x
{h3;e6^
;?`\RR#
JiB#8
l^t4Lx
1S<2#K
A`(@tm
Zy!w!HZ
OyCG$s
B_+j-'a
M91Mg2
]W:E@~
1_]d_wbx\
w*P_bbNh<
-B3y.,
t"_WCO
mfwzaY^qY
W[sKldW
)b\GRG
!pLgit
JdtU.B
e<Re&:W
wjVL*p
C%weu\
|~N5$F
,OG 'qW
,hRL3lY
74,@s}
1D261wv
U2v%PB
Vi]{y:.
jL(,ylw
>KVn+1
i.XWM@
\snkJ_
av:S|h
tYMXQQln
DAx]@[c
.J(#Yz
9""V_G.d
(Qb?JW
/WZ*yf|
A`< `o
5E01D
/:rB7`
NP@o3]
<PPo~M
0-YK|?
M^7T@r
C]5'jC
WxpHH0J
L%;C^
}d}1nzw
eE RF@
%tQm9O9:~
((l'@T
pQK=O
L$t+;W
,?>YOq}2
U:r<tR6
_~Vou@A
_"#r,\
v#F;5&
t%J}bbz
&}xL>]r
7b!1#t\
6u]H]}
US'e[n
"_S]?+
\9"o_x
2!:I6mz-
`oCZ'Dh@)+
cPjcY[
t*Pyu8
|C<jrZ
DS5_,@?
mp+`[9
VkIWvP
BOawRi
,I4kD~,
,Q^_bc
j)UfMR`w*
QNA>8_@v
1Ck1d<
&"?LJ}
]bk`<{
YNj8~!
#Uh:(l
pbG{q%*
U.7/b
6A:=s&TlK?
B|zt+,jJ
`3S'^Y
QC4h e
]{Nj
{t|}kg([az
:B:4t*
D\,D+bR
(M}\2U
fZPYM5
l8Lh[
#j32Ew
,w*A"E
.cTO1M
9IaQ}`>\
ccU)QI
nV:[Dy
?;#E5&
!,1#r,
QfK2S.
N-:f9*
bCPm$o
$-7vsS)
|8jVm-
8pGpN
&^;>F=,
%B$J/s
_Z>hE
E,^,SKt*
&.sBlY
'm)cn7`a
Vd,-Jl
_z]bGQHg
'WDB[Y
#XBf3n
7;Jmr)
|H_/St
RQ pk~J
lw@cX,
vA_e(L
U}[\*&
KI47 Z7o
TZ_]h^
9.AU[,
"=+}ra
x9IuJ0'
%T<PKUB
K,2RP)6
qPEh9`
]UEk*3
W/!ITW
us|f_\
}=A}d%Mp
dqoN\Da
N@GhdB
-^`14bJCu
n=%>cS=
}7s/q86
)=G+?u+
NUuMNJl
;O}uCR
hB~)n'G
:oKSL>
,ok\]-$[
d),;XIT9
B9%n{
/KeP;UV
a}AE['
K?`(fm
='8MSY
\Z-v!
y^1vDP
N`!VF'W6
s,:#dl
mzp|h=
uX.(6Y
nG7ceV
:?7TeF
=w iNg
iPfn`J
N8+Ehd
10M0YS,
{b@XT
j[\%\`s/aJ
no>s>K
wAPfV8(
K~f{Ze
/5nyGX
>?^/{`
,e`Fr|
w)zI7_
|mkF4q
Gg:95dP
o`BYs
ZP@[(1
+.Q/1D
&h<v_x
kb~Fix
H2V#_f-CA
]TV&cc`9
|y';Iv
eT'/z-
Xuo`)[g>
RQva99
p&1`|{_x
)b4uBO
._q3NSdJ
Za3hTX
hi6bJ#
}4R@6i
SLN[IqW
gg*WfWhS
=TKAox
;Oq/]J
>35mdW
vT%c0o
(T^s[k#|
^(p21&2<
8AXUXkO
Bhw15'
yhI>]=
eA\Q~M
F~c12E
(K.;T5_
kO//z'
[FR^v]
m4jZPm
61CP}"
]rN87_
[9>Jk>
9POsnZD
u56+ym
G}WyWu
)9oHfo
dLgp59
\i<nJ:
81P"Y2
K@y,Yp]Q
{6g!uQF
fij=B7
yhkL[`
.L%{tkS
;]0~m~
f?ZKjv1
YtNe/+
wmRZ^
Z^B^jU
g#o.Cr
h#"kXM
EI g_X
I:iE3T.
7<x3Kc
R7/ca3H6X;
yrvpfFj
6v qx7
/a6a!?o
:?B;x6
~[A+g'
e9Ix?q_
(1MoW/h
0_*Bt0
aZ"2FF!<H
]'e_J"
G#~zW5
r` z4
EX2E/?
#{~{Kp
.EAn"3
J{}#Ch
"CxAXb
"PeDzL
<Z8Wx:
=vTy[Kx?
;z9z!${
nH&,@Z$
8)2d@
Gm1Z3018gk
AE^W@'
b)(z2
gr"@[tr
AHu`>S
Y7`&!t
@k:/; <U
]l6f 9
T$-qA_
G\P,ml
EGns#z`
@Jxxj0
NgW$up
WZga1y
P Q]]}
#]#We#
OZe[Uij
'ZI0=Jp,Y
,[t|x>
ua<@[7
?R4b`W
g^M$y'
(/LS{-
L@sU8\
'd>9YO
4a,!7K
PLzOd
)A3&1{
\"G>Xlo
#M~),'
:,R8_3
(Z8!J[
_:`%'_
$^<>Hx
2aP-)*y
[Jq{r&\
P!2$;
dsnjIg
Hn1,!`L
b O&fuE
6_8afg
$ <1i;
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
AVP.exe
MoveAngles
Resolver
Program
mscorlib
System
Object
userBuffer
SetAccess
_founds
isAvailable
FreeConsole
VirtualProtect
LoadLibraryA
CallWindowProcW
GetModuleHandleA
System.Collections.Generic
List`1
PersonalActivation
AIOsncoiuuA
UAdhuyichgAUIshuiAuis
founds
access
ZAzsaruik
QAwtykuil
DSsdsAsssQ
ASxcgtjy
jikoxzaoiu
zkANsniuw
dceafre
jyrgetr
DSfdwertgtr
ASxewqrw
SAWSadew
moduleName
ioAHsiujxhbiAIkao
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{7A8F0EC0-2FB4-4256-A707-F45DB9E4A75F}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x600000d-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=391680
$$method0x600000d-2
Convert
ToString
String
Concat
Console
WriteLine
Exception
DllImportAttribute
KERNEL32.dll
kernel32.dll
USER32.dll
TryParse
<Main>b__0
Action
CS$<>9__CachedAnonymousMethodDelegate1
System.Threading.Tasks
System.Threading
Thread
$$method0x600000f-1
__StaticArrayInitTypeSize=1196
$$method0x600000f-2
.NETFramework,Version=v4.7.2
FrameworkDisplayName
outfawned
winterer dowered empressement
listening triskelion
Shopman Stairs
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
c:\rje\tg\qujrxc1\obj\Release\u
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
210429000000Z
360428235959Z0i1
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
[K]taM?
SA|X=G
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
jj@0HK4
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
220922000000Z
231019235959Z0
Private Organization1
55670374851
Stockholm1
Spotify AB1
Spotify AB0
,F<n^!CV
L+]Ry=
SE-55670374850
Mhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Mhttp://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
http://www.digicert.com/CPS0
http://ocsp.digicert.com0\
Phttp://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
20230313084920Z
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA0
220921000000Z
331121235959Z0F1
DigiCert1$0"
DigiCert Timestamp 2022 - 20
Ihttp://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
http://ocsp.digicert.com0X
Lhttp://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
(f*^[0
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
220323000000Z
370322235959Z0c1
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA0
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
DigiCert Inc1
www.digicert.com1$0"
DigiCert Assured ID Root CA0
220801000000Z
311109235959Z0b1
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
]J<0"0i3
v=Y]Bv
http://ocsp.digicert.com0C
7http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
4http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
~qj#k"
DigiCert, Inc.1;09
2DigiCert Trusted G4 RSA4096 SHA256 TimeStamping CA
230313084920Z0+
/1(0&0$0"
Xa!Xa)Xa1Xa9XaAXaIXaQXaYXaaX
iXaqXayXa
Available updated:
Consulter
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
winterer dowered empressement
CompanyName
listening triskelion
FileDescription
outfawned
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
Shopman Stairs
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
ClamAV Win.Packed.Pwsx-10035189-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win32.AdwareFiseria.gc
ALYac Gen:Variant.Cerbu.215275
Cylance Unsafe
Zillya Clean
Sangfor Trojan.Msil.Kryptik.Vwnp
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Clean
K7GW Clean
K7AntiVirus Clean
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Trojan.Win32.MSIL_Heur.A
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/GenKryptik.HBVP
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Clean
Kaspersky Clean
BitDefender Gen:Variant.Zusy.561856
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Variant.Zusy.561856
Tencent Win32.Trojan.FalseSign.Ssmw
Sophos Mal/Generic-S
F-Secure Clean
DrWeb Clean
VIPRE Gen:Variant.Zusy.561856
TrendMicro Clean
McAfeeD ti!BF41950C2B87
Trapmine malicious.moderate.ml.score
CTX exe.unknown.zusy
Emsisoft Gen:Variant.Zusy.561856 (B)
Ikarus Win32.Outbreak
FireEye Generic.mg.5f1ea69f876e6c0b
Jiangmin Clean
Webroot W32.Adware.Gen
Varist W32/MSIL_Agent.ILW.gen!Eldorado
Avira Clean
Fortinet MSIL/GenKryptik.HBSY!tr
Antiy-AVL Clean
Kingsoft MSIL.Trojan.Stelpak.gen
Gridinsoft Trojan.Win32.Packed.dd!ni
Xcitium Clean
Arcabit Trojan.Zusy.D892C0
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:MSIL/LummaC.AMA!MTB
Google Detected
AhnLab-V3 Trojan/Win.Vidar.C5672030
Acronis Clean
McAfee Artemis!5F1EA69F876E
TACHYON Clean
VBA32 Trojan.MSIL.BetaInject.Heur
Malwarebytes Clean
Panda Trj/CI.A
Zoner Clean
TrendMicro-HouseCall Clean
Rising Trojan.Kryptik!8.8 (LESS:bWQ1Ol8epp+HbmwLP1LEnLVqWTM)
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Clean
GData Gen:Variant.Zusy.561856
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Clean
No IRMA results available.