Static | ZeroBOX

PE Compile Time

2024-09-22 20:06:29

PDB Path

c:\rje\tg\71\obj\Release\Fcs.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0004dbc4 0x0004dc00 7.99593548022
.rsrc 0x00050000 0x000005e0 0x00000600 4.14968400461
.reloc 0x00052000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000500a0 0x00000350 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000503f0 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
tnC-}'
$ek4tDB'
.,3V6kI}4O
co|mk-
GGoq7(U
@e$S
+,!Z*<
OoJ"G.
N9|Cz1s
x1jr$C
}E[O|"
PMK!xq
XW<.Q
@1 X<
A]`$8
TeUHu"WP
;Yq2op:
1SGF_jU
\qbc_R
=|#Kbr
k)X. >RQ
Htsfko
mM'T,0
2[/tyW
6}ZDTc
tMmN((
8\pF%z
-eXMK>k
uI]M@X
tSRX{Z
,-Mv0t
YB.,qt}
x!9('&4
$5>e!GL?
H;\nKqI
T^{..8
\1(n41
eJM:nU
(n8HrK
q}3re7(
%j8~,n
M8-v-)QAfY
=o=O=u]T87
3 ox+A|
fm,;PaL
[)iKh(
P`=.{rE
wJCs|cggWS<
Mz$ED\
<i[-iz5x
gJvtPc"/~
T|tDP}D
v8/'Wx
Bb~O='@o
<c;thu
lJgnD)
=x fo(
nlQa]~
I44(_^
k=p&9q
10]ppjt
Vd?)(9
l"tPe$
1^W;GL
%No0B
Yiu\*l
"$7l|s
6/nFNf
E%~hGH
l:9~#3
y'k$x_
n\KSK3"
C4&62^
G=W6,,B
@.>6ak
N7cYDD
o`aTM2Y~4
Mr^bXX
^_+I~]
8Q'e]`
I@hv0zc]
afy4xL
gsWgMx0
jIY*n.
q[t\q0
>7MTN'
]3o (w
MI4L/)
PT^(2<
IB'vNGK
ro+M~8
=5M#vE<
q1xpTjs
^=SQ2O`Sh9?
c/G;6d*V
,)$8~JI
@ika[n
h~kYpO
A>b]T|7
hTj{]dQK~J
>At${M
lB!bZ(
|MXy_#viy<
:2e3$4u
j`7^_!
:c<8r/
5"yJ6!
[LvKy2
V}k#Ps
bUp3t-
Zg{fR@
=*`;ec
LX&4$ =oFC"6
Y]CuT
/e*kip/~
wpV|OH
PSzJop/
kI[9H1
a?&Q`kq
4]Xr0L
J84?i-
1-i.'D}*
}$"u`dG
81LX24u
]J1&3P{
XhJUrpm
onr)vM
F$!40~
yYzt7W
Cew}g}j
Zkm_\#
i<>VJ\
nssF\7
[swYvP#
.|zn~=s5
4%2xw@.
A>tJ0*
XO0@Ho!
N|2Y $
.y1L5)g
L9u{~9
Cq}'Fz
w<LQV9?u
XBgV%[Y
Z*PmcQ
a[AEkM1s
GZm~:(
,?.n#c
/.s)$D<
]Gs]QZ
^ULvl|
qyW'-=_zL
<|D"q&
3uZ{Up
~4eSle(
m`T"m$
1!h0)a
RmGo:g
'}Fz"S'T.
6qM'WRFb
S<c3{V
8l//<d
9J`IWt
9z+ZI$
0H>:Au
?h?e<\7
|jhu$i
VqcBQ$
`J#H p
ddp(3M
1dW=.q5"+
hwdj2]p
*W0gdd9
Pa,yu.'H
dw$hjh
Rwy+MGk
%Jq|7:
H?;A7I^
ZG|Y_9
bP"#o8
X7g"!T
:[03Jfm
6^pyEGT{
261ES_
=eA>^Q
nInEIx
<Q8ehM
vzqdy&
oa0e0x
+iOD]M
JPWU0\
PwO02z
5 _0h1
5?b%7T>(d
}yn37N
@mWJ)v&
"s2\\S
@.izq.uE
_)=+W+GZu
t_mNJ)
]~gi>#v
V$(Dk1
BC6OrX
D])_'\
;2+Ciw
j5e@sd
O:g"$^
%oWC[e
~z%sux4wL
~Sv_:y
|N_+O.
@IG|CsA
mmww_;
>rsz0L<
@!$]KLz
pQGKuA
jTnX"q
y+e:zq.v
]1,;R!e
Ycw")J
aY5rjWQS
#J}^>K
G}$ik-
q&(?3f.Y
u^X~,\
2|}YoW
%tUnl.
6dn-4Q
T79#<Nj9x
'+oPVU
[! x\!
/[8f32
{5N?|T
!k(gMY
F)Le$j
TxcyU{;
AIi Af
Fc&{ogaA:p
V/)J4A
7J49L?N%
k]Hc}8
%\,psm
Y$%D`F
)wa|hd
Bdh$QV
CT"\%l
q:kpQ<s
$ uO"D<J
\\6_hr
IO(q
ZIW/z.
jiDUZ1*If5
&?J>^l
](eS>E
LH0a(#Y
H$k1\k
5M2+Z^s
\EPw,}
fNMrzK
@~2~I"nl5z
XQ/p^Ly
U(mr$M
=B Tqq
Q^3-J^:
Xjp9w/"Z
-MTxWY
XPhH1S5
3Y>GWK
jSYAOy
m1si P
iLDf'qEDo]
v|B@_
aDCW?{
+^ lFL"
3o_q&1
,79%x`i)
{G5/vT
bMD>(~
KIy8l7A
a1PR"<T
H[{tvZW
k"/~b\
J[k6D+t
I^].Hbu
5K=xj|
\$!4^O
LhjFYdIK
t8|B/gR
"9@P#\
"r_@Ba1
b_.RTv
Q,a*,ZQoq
Jct:o!
k}(lJl
hy5as!
=hTW\W
aMWB\4
Ng>B@[Aa
YRJ,4j
-_fb$C
H0}r?l-#z'
i08I|B
>{<QMR
b;4?K*
}s$2{7
F-eO,Z
`Inqv*
Xb+#ue
}+zgLX
iugQCJZ
AL@fve
cVK;4K
|x}AYN
}uW@ED
YNVbjK
rjZGg$+
x$;}DVP@
gieo#it<
^0zd"3{
Yz}B-!
5/LR@8
A8cIDD
VJ8Ce?K3
u51A
,gQqOh
M%]zBx
M5r^\Z
z4B({
o`PQrbH
!^.A}jDb
{}@R#5K
}X7o)V
tV)> >
"E@7_I
VdSj61
l\IG `
)1!z8z
Z>F@)$w
D%o/z2TK0
y.S1f6q=
yFa7^Y
O{Q>s.
4{Z=aA~
=_X;dav
?fMQTI
eP:z&*
Vz]o7rP
O0)i&s
C`W?efa$[
"tMjj]
jiP,tz
G{0B;t
@g4g4q
QrD$Jr
q^SMi9
"'S$_w
r7RkVk
d$G@R|
sR3f5Rk
fRZ5Z]
=jwA!
ejiHsu
lhD<("
Sx!mI~,
^?_]lw0
,}LtjC
4boZoe
nmv#XkA8e+
cf%Xeg
p4~wj!
ys4acdQ<
81s]lb
5?W Nr0s
=Cy*mKv
t2]T=c
&m^Dp
sVR~9W
H-HAys@
4BcncU
qD-U(J
1]:IwTk
*X+sPFW
Q}#tJn
?,7FqE
?3Z1b&-g/(
HA{QeQ
RKibYh9
04\$V\>
X&K`|RbD78l
^.PC%l
{$v/U=
Bl__>&;
~V<;
S~FGMzai
D3`>%PA|vN4Ds
]`YZun
36{nP~O
O11]\/
EoQPA%4
>0d,[\
R*$+wd
1<Qu7tb
J]hD-$
_.WY,uG"
>~:`<?r
<*wwE8
Smq?p|/T
}/c9a
kOc'ZNw
~0i]8"E
rs_v=G
\6{Z=`30(g
.>%}n
c2K_a17P
Jl5a}Tr
XhlF:PZ9,$
'1O m)G
)],gGK
`N*<1\gt
oa7=fX=
,JszGC
)98{#K
g/#si
|I4n)2
a.@}N<
BV(YQE
@J tr?G
Xy>lRy
UO&(v9^
Q]%NP9
{A21NML
s9SUfE
JM.6mt
~{l,O*
N^.fNl
TK{0eg4
(/\{'3
Wb+*=L
lLH=WN
rg<)\(
<'^vjD
sV=*4&
g*t28O3p}
`OV]PX
nf.B*[
7.}gs~
Xs.D:=
~~fW`v
xaPc95
ls2Tr^
6ot_zz
TQhX>
,WaM,
\{:'l 4
oa&I4$
rUh l3
f hR9S1
%sKl %
s#zOs4E
9n\6o^
QEp~F/I<
0'b+|Ak
DhuvRu>
{[GF1^
mU6S*S
6C>"0#
{.Oj9Yl
^(LL)Z
S'UGEP
H$.UI`
*T/"!Q
Md=sAv-
[#5-%e;
]@mb~K
m\0vT:
`b1RIu
y`q#6f
"}IywY
0*TATW
^V?5y+ujqp
$kx{X/
ha=nYkH
U`bekm
mv@>{v
y^}qJ
q7W,CB
fba}c_
<,}^S]%]6?
1ljlc#
xBYU9zE
ySq.)}n
<g6.Y`
PI[W%6
VYqw`16a
[ddA,
jui'.
h`<Dm_Yr
W{9>jR
/4nUW~
"`+q)r
r!<:Cuj>
:(u|`.
NKBIZ5J
GdI6q;r
`"Aq$_
G'R;e[
e{-aC,H
#FR*zRP
`]ScypaQK@
U:6gLpRA
P8t6?'
}.|fuh
x%C,&9
HW*\%.
b!%Zn6
pmnPCf"Ly
!O{z>-b
!o;a1y
]SzvH`
o2dm$.
vX|!>f
V)sJM-d
%ZJKJ5t
?lyi8\Mu
iKE76n2
pt$e6Y
HeUS,"'
3X1tH6
oE8sS7
93d39g
nO.v2D
UO&!o~N
}U$9^.
X%KP5Bt
$ <1i;
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
GCM.exe
MoveAngles
ContextManager
Resolver
Program
mscorlib
System
Object
userBuffer
InitNum
returnNumbers
CallWindowProcW
SetAccess
_founds
isAvailable
FreeConsole
VirtualProtectEx
LoadLibraryA
GetModuleHandleA
System.Collections.Generic
List`1
PersonalActivation
AIOsncoiuuA
iAJshxuiHAiua
dceafre
jyrgetr
DSfdwertgtr
ASxewqrw
SAWSadew
founds
access
ZAzsaruik
QAwtykuil
DSsdsAsssQ
ASxcgtjy
jikoxzaoiu
zkANsniuw
moduleName
uiOAshyuxgYUA
manager
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{64E9F984-6C35-4518-B722-D6F9612FD1C9}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x6000011-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=311296
$$method0x6000011-2
Console
DllImportAttribute
user32.dll
Convert
ToString
String
Concat
WriteLine
Exception
KERNEL32.dll
kernel32.dll
TryParse
System.Threading
Thread
System.Core
HashSet`1
Contains
$$method0x6000012-1
__StaticArrayInitTypeSize=1196
$$method0x6000012-2
.NETFramework,Version=v4.7.2
FrameworkDisplayName
fluoxetine unifilar
clubhauls
altiplano unselfishly
protestations wonk separationist
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
c:\rje\tg\71\obj\Release\Fcs.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
gq!gq)gq1gq9gqAgqIgqQgqYgqag,igqqgqygq
Available updated:
Consulter
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
clubhauls
CompanyName
altiplano unselfishly
FileDescription
fluoxetine unifilar
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
protestations wonk separationist
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Clean
Elastic malicious (high confidence)
ClamAV Win.Packed.Pwsx-10035189-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
ALYac Clean
Cylance Unsafe
Zillya Clean
Sangfor Clean
CrowdStrike win/malicious_confidence_60% (D)
Alibaba Clean
K7GW Trojan ( 005ba5051 )
K7AntiVirus Trojan ( 005ba5051 )
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Trojan.Win32.MSIL_Heur.A
Paloalto Clean
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/GenKryptik.HBNC
APEX Malicious
Avast PWSX-gen [Trj]
Cynet Clean
Kaspersky Clean
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Clean
Tencent Msil.Trojan.Genkryptik.Fkjl
Sophos Clean
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfeeD Clean
Trapmine Clean
CTX Clean
Emsisoft Clean
Ikarus Trojan-Spy.LummaStealer
FireEye Generic.mg.4e97e36dd5e4fae7
Jiangmin Clean
Webroot W32.Trojan.FL
Varist W32/MSIL_Agent.ILW.gen!Eldorado
Avira Clean
Fortinet MSIL/Kryptik.AMFU!tr
Antiy-AVL Clean
Kingsoft MSIL.Trojan.Stelpak.gen
Gridinsoft Trojan.Win32.Packed.dd!ni
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Trojan/Win.Vidar.C5672959
Acronis Clean
McAfee Clean
TACHYON Clean
VBA32 Clean
Malwarebytes Generic.Malware/Suspicious
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Malware.Obfus/MSIL@AI.90 (RDM.MSIL2:BAYDaTM1ugt510PjVqr4Zg)
Yandex Clean
SentinelOne Clean
MaxSecure Clean
GData Clean
AVG PWSX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Clean
No IRMA results available.