Static | ZeroBOX

PE Compile Time

2024-09-23 02:08:31

PDB Path

c:\rje\tg\ti6g\obj\Release\Fcs.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00059bc4 0x00059c00 7.9966467733
.rsrc 0x0005c000 0x000005e0 0x00000600 4.15849380649
.reloc 0x0005e000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x0005c0a0 0x00000350 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x0005c3f0 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
pyj}A*
S^ROdE
wJ&o}T2
%E-U@aI
\u[1e\
W,}UH5
sVaoBx
lxtHjb
3pom6O
.y&q1
p5`?4\
lb~:fV
z`(+QB
9Y(XM}
Acv~n@f@
gE8\~c
G@f@e&
JAde`N
~4 /ni
.2B&4T
e@&]}
D}LAZ-
;rE4vF3
OIj-V%
:JuU{t'
twP:E_
XTX7/O
O+G^4aOW
8&@u>j
\{u-vy
4bG{e$
*RK0^ZMm
F'`q\c
\zVQI.
HP;#GB
ifcjnxX
e;"P&o
,BY,9m~"
U5hQ)Nmkr
~%VFBj1Vf
K:%Ns]
.fO]3`A
d#"/,R
(Z572R
m4{F`Z
}_9!>|
VfrIea
{M4SIk
~{q~FPT
If8|o/
9bAM$c!c
:y((Ql
Lu*j~8
X$yFP+
x+yULG
9ak93N
~tKbK=
u+;+]Cb
8Y8mlN
I%p}-
&MQdYO$
.#5pe[
`_tB hAW
+z0;^BR
5XZ,[]
wx\c8A^
+/<%q
r^Qnh)
:F[r|C}
yL`I}D
eR}'`4)Ck
-\tnr,
0sz0ik
Fey-|<
J:/h$4
Dz!c'@
N$DO)jX
s$:|Hk)
ZUk+~L
7]S<^ABa
D=K*_qL
Z]O8vbp
G'Yt(bo
D?3PQi
vKf.|G
NqU<^'W
2@tC":
qXki<O
amW`ae
,&B[Y[
L9&STi
zBfIP?w
0KP<hn
Gbzq08i
3u0~J!
v\r';P
).dV"\
j'57c-{o
yBReF0
/2WnQ'
9y^Y{n
D|g$i"D
PZbr'c
J kqH@
<}I5Vl
?~mUsJQ4
YHzP-^t
X~&WOu
zNd"F}
u(efDT
p#x"&/`!W
\UIM;F
z e&di
fPwbzd
: GB3(+
g9I4V\
n+3#N$CK
D>*z%C
Fd!eyv
Rjwf-A
d<yvi;A*F
A[b*]}
)a^49m%
M~{M y
#!9vLSrtK
_+WaGo,y
@:Y;Y$
*<UNP
&1*+/P
M$@MSd
p n})af
>kE+ZN/9r
,k'C.Q
X6Kg)B1
llWLp6mzWx
[i+kcw
P'{p.
B8!16x
I0>_`O4
9?lFo-
^jsp+X
ue!$|y
/*h0i6(
%D}vMX
tL[KPQ
sk&)Z
B$_I]PK"$
@.-wm
h*.sH)
$~?nz%
JCvn7n
\.6Q}:
{$I>Qxj
'YsV[1
oDGcc/
w$OyI0
f}Stt*
J qRJJ
eZ8.e;s
h|DT`P
MjOZdI8
~43eu%G5
jVej,,
4~cpF(
hsg(nm
nU-Di>{
@bzg[
vs 5!/
Y%|>w*
rc<aK]DDh
`YaBDIi1B
7[[4!Nq
2d`U)/u.Gd
/$A]Yv
<KGuQ-:
[g"#>O
'='<#
tJFbGd
",|qlTj
KRkc2RB
*T@ly_>1"}
XG@Qr
.!hI2#
3&jbTV7'
~aYOMX
EEy.Q>
z5>oX"S
K^K3w5
n1T'(P
$3\L$y
`Q3`B=
#w9%^P
'zO"x%
?ilM.e
OgS_qq
<j'1$
`*J+w_pg
^dE@u>
p7[,00
/vIdz'
a4%<U\
Z3Yt F
K3Nk=5a
uJK%H?&x
{nU@.U
y'rs b>,
99i\HY
8~]I3=
71nK=6
G{~^pU_
_{\o"SHu
3zL)G7
sbLKHa
fL\^Do
hI.OhC
N[w)R/s*
`'d1(a:
(]|>+Q
H+,,Zah
y4o6Z\
oOXh^st
G(7%{O3
o0kNZ9
nVF,sk
3(G,~J
B#p~-o`
L=$6V]
y/kB!/
0b:T.nn;
9C*M4yw
eH<#lz
@/cWC5_-
dx8XQZ
C'lC:l
VE}!:Lv
.L%GF@}
DUSgs%
S32>H
9U[_B9
;dZMtQ
X7)"h?
y+5xH
Y/iwo'|
][A`lC
(O1V0
}fHy5=u#
Q#Cd(
?BRM,
-hx/y`
-28s#5
w~?"t
#IyPCM|
hPeZFoGZ9KG
$O@W~}
k?R=dW
yF[-m.d
45k{f!S
,pXZii/<
6R7l*
Oh%&[C|e
T<F-gt
^X3uY*
Ug`Yy]
FAN8h.u
OE:vLk
VwV,3'
S{ 0ag
DM/!q%
ufQ\}0!
~neh u
D{)Q@~`
q)CaFN 9y
GX,<#g
>C y5(
\Qa7B<(W-
2>\|qNz
Svi]-xx
UlC0\J
Rw>n,|I
T][iaE
|)uLO-R
^X_Ur'YB
9L`Y46
9KBPG{7
uX;ezL
)re3M7r
k03I`N
W"^`]o
@|*C\^Y
-A5Cgn
q<:hSc
AS8>Fp_
U.4_6B
4JTgl}
}Gu2*Nq
6YX&ws
T)`D`Y
tI2'`
cnL^,l
_oE+=CA
QQr@Je
=DnI:}
xHEf9h
G%1GnO<-x-t
rfd."^lD
@jUZS@
o|Jf=L
}Kj7 |
{8S8Pz
QJ=N_{
C$QP76
b!LqhT
{bKnNt
dQ`_U(
10hYp|
?Nysmc
iuAVl7
wy?,97
{|d[QV
},bu//7
=$P_j*,U
7Tlb`!
=f%`Uu
X{VbO!
?<e/lh];
:{:EL|]
P3PS$}&3
i(wD4;
h^C`>
/PAd4C
0hga0|f<u
Nb')ubM
9M*eS(
FbMMC&
7JR ,9Q
uuICq`
&04ZIWA
UUh[x
W[4*(
7s"*_^]
k<-pUI
]B*1:R
ttX>4>h
2K(B8-'
SUL;w
EWa#(?
/DF)!,
=42{C>
TNMoeo
2I[+fo
>J6,y_
~Z]VKu;
H*3qa
wlAhjb
t^WlJn8
IvMb`$e\
}gm]].p
SN\@=3
Uxj+;^
&GgPwp@n
#.}K;:{
4ObGJd
T oj=l
v<E28d\c
-]LT&}F
CF=(no
@WF]B.5
dnfc_F
>?B7tE
.qh.A0p
Dc33lm9
yk1&V1u
!f-WQ$
je+z{,
jIpy'o
pL@73<Z
] ip|`S4
6"gdT>4
RwD&lXI^
y'I96c
M.UAmR
V:Df,QN
s4bA}R
I36Q|s
&|! 8P~
2_XJ,+k
;[<{&?In
32eaI4
?;YK(.
D5>]tw
k7~GZcj
[my[%I'7
u]k:~(q
oH]QqL
;>`H-\
xn's|dX
'uB9&.
Bb"/e.f
wpy+/hz
$3qv&^
#yQyz/
dKsES/
~-I@$o
I{DO`D
$4(g7YEh
/#LQ(
[HU&+
:tkrHeI
yai8wQ9
i?G?@s
l/2Eu1
i$m~MG
tdYP=y
.sd3MO
LMtMKn
2bp~tP_x$h
fIS'}NCL[*
9{R$[
`"aO(m
L9}OP"
~&A zC4+
F;B$0-
DH'Och6Y
sh8lJy
3aUQo[
,GbYSb|
cP!u:d_
cH%ta)
ll'k`Tf
_dQJI[8
SW;9vH/=OG
Ikr\$U!
o!bN-D
~_pl5I
b<:S7o
PU%H@g
%9(x{5
$<;=y@a8
:zbFX;y
fI6uyqL
e>q[>1
z'ZCW#
"-<1fzn|f
iWm1U\-
{Yy8_x
>W|TNN
b[#BM7
;|d*Cn
4i[(%2'
.O'ZJ5p
IER.&n
Sa\\#)^%3f
BA7N;XS
~E]Y<&
L|Uu-vQ
_`k-llj
.Kz!&)(
d^/Ate
.'AnG7
^*p1,u
*j{az
KT[?k:
&3w4#
Uy<1=j
D?7ZUb
}+Q)"`
f2n)L|k
4ufW95
EKt `e
#E"8mJ
|_oB3qb
g#*D8.
ASYuZvhM
uv]sLj
K1i{_A
uw3e"n
02EJK(;
wy$yN%
&82K:!
-,Jn_-
ML8Z#[V$
zTpgNX
ltb'&"
l(y-[[
|5fM,4
*|XmHa
eCT9Yv
tvT$E(5EI
0X KBW
zZ<&!%
kJlqZ0
"uW8yn
`>N6q
Tf~?i8I
wa+I ~&V
Ar#5#=
i@?1LOa
.;>v8t
twp{&X&t
NFuO>sM zt
`)oKn4
%>{F>E
L!T4><
{ViKf/
R}}~6L
U5mSKa
HjLq,2
8@9XyukBG
.yKC A
N+nbz>
5lqMO[
y}i=^F
:yW}"P
7@\fDZ
Cu<7z28
79_f@
FuEC}K
L`T[nx
N6ao5R
zz;yUs
fUOIs/am
T6Zm|Z
zeA|\u
lHVx,;
1&x?vI
.K,[su7
U}TOVG
Oe\,Qm
#1d|FuM4DK
;CiEHu
Ax:=>`X
10;^5Lp
).?"YSgO
/h'^`=
A0.G7amu
T(q*S@
"\29/5Z
t<rQH8
!Vz'6f
)@PP-
dPqdKu
15p\mg
r0"WG8.
rXTRCi
Ge*|~!
tR7~3f
B{Yp`g
y*pu4}
gTDhp'
dNHrj]
9vq|a3
/v{kcs
Z?OIcT/
M>>2k2
)re ws
zLo@O'
kH'CGtE?y
6}]P,\
,k:;3)
`ZJGR]ND
qWE`B6
6(JN O
pN^+HL
rZ@sF\
EW/7d9
o^[IK"e
>mk1Zw9
LGS<-8
CMuoNJ
e|JY/\
.H.oT>
g6Cl`zTx
[tT!#[y
S)QU7_rZdM
lk29G*
]k.z+pY
c~n3P/
-[jU?0
r:ej(r
5|r"3z
f9Bt}
1h_zMT
hBR]H[
=2'W\"uO
/SuDXm
$!KM7Mkz
fTb\V&*
ABZj\*
,pFW}yK
sadex#]
hfT"e}
d\|%Ld
5.*(|S
D&\:yKG
:D*=stl
2jvj1o
EJn}>u]
7m03&"
M#@99D
gDo#D[
#aKnB"
s\+[y0
=FN]O:aIa
`!vP)^
$ <1i;
?,5U_ki7Z
_Q%VSl
v4.0.30319
#Strings
<Module>
GCM.exe
MoveAngles
ContextManager
Resolver
Program
mscorlib
System
Object
userBuffer
InitNum
returnNumbers
CallWindowProcW
SetAccess
_founds
isAvailable
FreeConsole
VirtualProtectEx
LoadLibraryA
GetModuleHandleA
System.Collections.Generic
List`1
PersonalActivation
AIOsncoiuuA
iAJshxuiHAiua
dceafre
jyrgetr
DSfdwertgtr
ASxewqrw
SAWSadew
founds
access
ZAzsaruik
QAwtykuil
DSsdsAsssQ
ASxcgtjy
jikoxzaoiu
zkANsniuw
moduleName
uiOAshyuxgYUA
manager
System.Runtime.Versioning
TargetFrameworkAttribute
System.Reflection
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
AssemblyCultureAttribute
System.Runtime.InteropServices
ComVisibleAttribute
GuidAttribute
AssemblyVersionAttribute
AssemblyFileVersionAttribute
System.Diagnostics
DebuggableAttribute
DebuggingModes
System.Runtime.CompilerServices
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
.cctor
rivateImplementationDetails>{07DA539A-296B-45F9-808A-2B18AF373294}
CompilerGeneratedAttribute
ValueType
__StaticArrayInitTypeSize=16
$$method0x6000011-1
RuntimeHelpers
RuntimeFieldHandle
InitializeArray
__StaticArrayInitTypeSize=360448
$$method0x6000011-2
Console
DllImportAttribute
user32.dll
Convert
ToString
String
Concat
WriteLine
Exception
KERNEL32.dll
kernel32.dll
TryParse
System.Threading
Thread
System.Core
HashSet`1
Contains
$$method0x6000012-1
__StaticArrayInitTypeSize=1196
$$method0x6000012-2
.NETFramework,Version=v4.7.2
FrameworkDisplayName
fluoxetine unifilar
clubhauls
altiplano unselfishly
protestations wonk separationist
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
WrapNonExceptionThrows
c:\rje\tg\ti6g\obj\Release\Fcs.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
gq!gq)gq1gq9gqAgqIgqQgqYgqag,igqqgqygq
Available updated:
Consulter
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
clubhauls
CompanyName
altiplano unselfishly
FileDescription
fluoxetine unifilar
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
protestations wonk separationist
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Clean
Elastic malicious (high confidence)
ClamAV Win.Packed.Pwsx-10035189-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
ALYac Clean
Cylance Unsafe
Zillya Clean
Sangfor Clean
CrowdStrike win/malicious_confidence_60% (D)
Alibaba Clean
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Trojan.Win32.MSIL_Heur.A
Paloalto Clean
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/GenKryptik.HBQV
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Clean
Kaspersky Clean
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Clean
Tencent Clean
Sophos Clean
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfeeD Clean
Trapmine suspicious.low.ml.score
CTX Clean
Emsisoft Clean
Ikarus Trojan-Spy.LummaStealer
FireEye Clean
Jiangmin Clean
Webroot Clean
Varist W32/MSIL_Agent.ILW.gen!Eldorado
Avira Clean
Fortinet MSIL/Kryptik.AMFU!tr
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Trojan.Win32.Packed.dd!ni
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Trojan/Win.Vidar.C5672959
Acronis Clean
McAfee Clean
TACHYON Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Malware.Obfus/MSIL@AI.90 (RDM.MSIL2:23CsTUUrH6Jto6bAGH0kSQ)
Yandex Clean
SentinelOne Clean
MaxSecure Clean
GData Clean
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Clean
No IRMA results available.