AlQuranAlKareem.exe

AlQuranAlKareem

Product:
AlQuranAlKareem

Version:
1.0.0.0

MD5:
483a8352585b8621d40b7421f9c32cbe

SHA-1:
7fd4fec71ab1bd3bf600095e21106623aa46e4f0

SHA-256:
6ac2fa8481f1f9f1baf73314d4f7ed7e0dd707b7fdf75bb45cb7a525f2bda7c2

Scanner detections:
0 / 68

Status:
Clean (as of last analysis)

Analysis date:
4/18/2024 9:04:11 AM UTC  (today)

File size:
482.5 KB (494,080 bytes)

Product version:
1.0.0.0

Copyright:
Copyright © 2013

Original file name:
AlQuranAlKareem.exe

File type:
Executable application (Win32 EXE)

Language:
Language Neutral

Common path:
C:\Program Files\windowsapps\41574yasminkamel.alquranalkareem_1.0.0.14_neutral__3ktkb4k6w1vfw\alquranalkareem.exe

File PE Metadata
Compilation timestamp:
3/13/2013 5:47:03 AM

OS version:
4.0

OS bitness:
Win32

Subsystem:
Windows GUI

Linker version:
11.0

.NET CLR dependent:
Yes

CTPH (ssdeep):
3072:1l/OF6W6CeNf8CaeOz1Spg/NgUplCpH/wXpdQG53Iznb+7F5f0V3wTaJCQbEilzd:1F8Rz1Spg/NgUpcmXpdQSIznI

Entry address:
0x79E6E

Entry point:
FF, 25, 00, 20, 40, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00, 00...
 
[+]

Developed / compiled with:
Microsoft Visual C# / Basic .NET

Code size:
480 KB (491,520 bytes)

Scan AlQuranAlKareem.exe - Powered by Reason Core Security