Static | ZeroBOX

PE Compile Time

2099-07-07 23:34:26

PDB Path

WindowsApp21.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00030b84 0x00030c00 7.65154922657
.rsrc 0x00034000 0x000005c8 0x00000600 4.13945862945
.reloc 0x00036000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000340a0 0x0000033c LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000343dc 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
Z?_d
_b`*
v4.0.30319
#Strings
WindowsApp21
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
mscorlib
System
Boolean
RuntimeCompatibilityAttribute
DebuggableAttribute
System.Diagnostics
DebuggingModes
AssemblyTitleAttribute
System.Reflection
String
AssemblyDescriptionAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
ComVisibleAttribute
System.Runtime.InteropServices
GuidAttribute
AssemblyFileVersionAttribute
TargetFrameworkAttribute
System.Runtime.Versioning
WindowsApp21.exe
<Module>
faibqyscY2Y7cI6qau
aQp8RxgTi7aLf1TAl2
ConsoleApplicationBase
Microsoft.VisualBasic.ApplicationServices
Microsoft.VisualBasic
MRT4lELWZjft5k8cf2
QswrRtF8GGg8cOD7vX
Computer
Microsoft.VisualBasic.Devices
OHW3ZNTTLmugvqb2xs
s2ZmpT8I6MkLZAWKcS
Object
q73u5ppJjKkpsgrj5c
eFjZLqwij7ca7nbYmw
qnAkvwNB5VmPg1hBri`1
Resources
WindowsApp21.My.Resources
MySettings
WindowsApp21.My
ApplicationSettingsBase
System.Configuration
MySettingsProperty
TNBqLBvxcltVsm0UVu
gZaMsbBjatfLHPmU8C
IZOrqKoxMZkv5CrIh5
V7tLfZ1MZNn2Y1II1a
jUabEOubMbv4UbckJq
<Module>{8E50039E-6F35-4E56-8212-29AC64BB38EF}
vd5ZHEGgnEWQAci3P6
dD3FDrnaqOCfrCZDbj
xpO1Z5HEuZbu6QXHPt
MulticastDelegate
K3ruNThxgikMkvDp7f
AKLrBlPZjpYBnNiPUN
oO4wMEVn4uMjTMON3T
FIocCyObYe0n8YMeGH
Attribute
YgoCP4jrtteAIvITQL`1
DKnT78XJuh8IbWNnPM
fY5dZu7XVYUDhAjcie
qBHXMYAbo9pS0dwKd8
hJEbk8MikGPgFJb8s4
ValueType
zSx2CYSLvSH0U6YpQa
kfZtW1UUdnuApPNZ9s
wDU7vdqhuL2OjyASSp
eNO0WX0HBMkCFbs73x
hbL8pttrkfs93v0SEH
bG6l1YcBgPQMAwVX66
sDmJlwEFTC2hV8Wr7L
f7X0g5YeCELu8OlIpX
WpJWTry8hAsd9plj4H
RIbymHatiyaHYFhAYF
VMPrGtW6VRRjfgYL0V
WrPCmxClNSjyc3rOZ7
pxxo7f6lMQST1Q3GrZ
ntp48NRZ9QoWhXr7rJ
<PrivateImplementationDetails>{66406CA3-5A09-4714-A67B-FEBE99B067F7}
__StaticArrayInitTypeSize=256
__StaticArrayInitTypeSize=40
__StaticArrayInitTypeSize=30
__StaticArrayInitTypeSize=32
__StaticArrayInitTypeSize=16
__StaticArrayInitTypeSize=64
__StaticArrayInitTypeSize=18
hGk4uvVZw8ND6qta4u
Eco4urYM5R4reGBkJP
jxA7yEng7eqt8fr4XO
IJuX0MpHaiEAnJfIEF
y7nFyjAjFXMq0OOgMV
VqgtIT9yuVYRGsiF8P
tNKtvEuWmFjqCT9lUU
DpiMrvkFjjoKDEBK13
Fb2DxsG2Z
zpTbI6MkL
RAWwKcSeN
gqLIBxclt
wsmf0UVuv
SGZB4e5T0Y38gLQ9NH
.cctor
faisbqycY
wuCjL5BDs
sxQLp8RxT
M2lTRT4lE
Hf2vRswrR
j7vpXCHW3
QFrwbktkLhu4mREFcl
Ra1cS02OegmQ3fIiVQ
UY7gcI6qa
Q7aFLf1TA
NZj8ft5k8
G8GBGg8cO
RNT3Lmugv
diNhObrWe
Hashtable
System.Collections
HiouOlqEn8AfyhAYIp
nj5GgTgk6
BAlUPR3LbhFkCSFCrj
System.Windows.Forms
YgTgk6DUm14E3XecvO
TargetInvocationException
Control
get_IsDisposed
GetTypeFromHandle
RuntimeTypeHandle
ContainsKey
Microsoft.VisualBasic.CompilerServices
GetResourceString
InvalidOperationException
Activator
CreateInstance
ProjectData
SetProjectError
Exception
get_InnerException
get_Message
Remove
Em1n4E3Xe
vPGVdFbiNObrWepRCJ
Component
System.ComponentModel
Dispose
Equals
RuntimeHelpers
GetObjectValue
GetHashCode
HvOHhPGVd
ToString
zBF6qqOW44kMwnJ6ue
mWXkf7CHlEJj7jtdY3
ASPAh1Hlou5Xkh7898
IFsAXs8VOc6twhmj6D
bK3iBb0lu1SrAVoK0Y
gLE1hPxU3y9SMLc7rZ
iRCPJFFjZ
cqiVj7ca7
xmAVuCIL5BDsuQLuYv
pmPSthfw4hMJlngAPF
tbYOmwVmA
CWVNOLrQ6x6l2R2LLv
BsIrrKh5tB2nuRmPKI
GdhaxoloNv7Bu3G69O
YGOv0p6gSyteQg27ne
QKeCY2jeOlOCmf5nBx
v3P3nwRcjwGtvhf1Dy
EnLCo8QN1dd2eKQUtg
nZv9SEaj2hrSw1TPJM
VJNUyfwtHDjcQGcO8y
wStXhw4hM
zFYvNA3sJ92Q9UDkgC
uMdEZvJYgqbC6JkMcJ
XNGcyWNnlgNCAVuVVM
V3b0FdKpYr0brfEdHU
RaMrsbjat
ResourceManager
System.Resources
mLHNPmU8C
CultureInfo
System.Globalization
M6OEa8MYjswpQh8ECP
get_ResourceManager
get_Assembly
Assembly
get_Culture
set_Culture
GetObject
fY9xlAdHLQ0N8j5a8g
ReferenceEquals
MWYj6Yi7gAXNJwNiQU
FbNem1cAM2yHjsaRv0
MKXpNJBmjiNHNBjilt
MwnZORUBeOT8qq9cdZ
Culture
defaultInstance
eRCqJRKxaC2aXBfx32
get_Default
lrjeAuEPPfnJGTceSO
SettingsBase
Synchronized
jgsm5qbDLeTR8dAxPp
PkyqH1P2Oq7CoBValx
a7PKZOgoLkOcpIhbSF
Default
N0QMPLsMA2RlrnaCk6
get_Settings
XMx7Ifo0FdgvnuO1ir
L08O3ymO5GYokyO0qQ
Settings
HAA1lUPRL
khFukCSFC
H2BObHD983scwtE9PC
q73Ku5pJj
Thread
System.Threading
Application
get_ExecutablePath
pkposgrj5
AppDomain
Versioned
CallByName
CallType
Replace
GetDomain
ITfreueMrn2ypLlGOj
Oou0OdrY7L7XOAWbvG
Q9C217yhtPqTfXi5HX
XtfbJw4Yg9udSyne54
jwoSZaTlxyRSvokyS7
xZqCyfFoBO9wupqxfd
gcxV56LYaBlu0v0lJf
Conversions
CWVugI765pd85rNNwk
Urbqm7G2AnDP1Q160O
Mln7gAPFM
StringBuilder
System.Text
Double
nmR7IDS1TI1kWame1m
aabGxkW2aecMAYmb7P
sxmuPbvDvdMeM6aBUv
M8sWMoXKKy8XqxTvql
CompareMethod
Strings
oHBI6wzNGoa354mY9Z
ToDouble
uZxPsa1ZZUL06OwMwIX
dwpLbP11wxOaAg4H9NI
Append
aVnx621IVl1Ew7xQ7Ik
UgqPs81fY1UkBs7GDgO
NVNAOLQ6x
MD5CryptoServiceProvider
System.Security.Cryptography
AesManaged
System.Core
ICryptoTransform
HashAlgorithm
ComputeHash
TransformFinalBlock
SymmetricAlgorithm
CreateDecryptor
nwLBxL1p98ivkaJYW4Z
a3Y5pS1VZqRZuDVohhD
EyVe371nh2pEXc8nMOu
C9rHd31YQtsH6DfqH6O
Encoding
get_BigEndianUnicode
hwKJAt1ACQpS4QXK5ln
GetBytes
RiSgRM1u1U4PsVSHAOk
set_Key
sLZhG81kUB885Me8RIZ
CipherMode
set_Mode
qOI9Hd198s9Gx2LsHnk
Pl2MR2LLv
qnASkvwB5
TsPB9312eVmlIMGZku0
eS314N15q2NcX5IBkKi
Twg8o01tayimreT7uht
GTnLcC1MCwKDMlp59iA
TaNrMV1iVC29pXvyweh
vVsFAn1cmxQk1BUOhy2
LfqHvX1d6An3EePfv0T
psXBte1B4spUD0XCdkI
sBCuUe1UgtSAQA1rbAh
wIYYxx1KoXZJgyKvnUG
r7ybIm1bSrtGkaXYbRN
giNmWf1P4SSGI8q9Iip
wmPUg1hBr
Module
dycYB11orXwWW2yqkpe
aidQE1eeB5j5i
typemdt
FieldInfo
MethodInfo
ResolveMethod
MethodBase
Delegate
CreateDelegate
GetFields
oF4MX11r3ZyoI0yW9Bq
ResolveType
KgnnFk1y9rYr79KiyhV
MemberInfo
get_MetadataToken
KKyH0H1eBwf1082ntbp
SetValue
VyOrA91mEwcAUmVm1I8
NymEK51DsqRGTKPehba
Mxx4fa14W1LWi16V9hg
UJgRkF1Tt0yS2RJCG0F
get_ManifestModule
IntPtr
Invoke
BeginInvoke
IAsyncResult
AsyncCallback
callback
object
EndInvoke
result
c8ps1trkfs
S3vsu0SEHg
s6lsG1YBgP
UInt32
VMAsnwVX66
sDmsHJlwFT
O2hshV8Wr7
cv7sPX0g5e
RSACryptoServiceProvider
OELsVu8OlI
Dictionary`2
System.Collections.Generic
iXksOpJWTr
fhAsjsd9pl
y4HsmZIbym
utisXyaHYF
vAYs7FJG9g
urusAPFA6p
UgnsMKjnpr
K34sSQFeiQ
JkIsUn3lQM
vrGsqt6VRR
SortedList
yfgs0YL0V4
nPCstmxlNS
yycsc3rOZ7
pxxsEo7flM
VSTsY1Q3Gr
Srtsyp48NZ
SQosaWhXr7
nJrsJXGMlS
LqRslYnRX1
P2osW4aDcA
rDxsCHXOnc
Guts61iRZs
sjUsRyHbGm
D3Ysi7LlZ8
PhssZtqIUs
HcUs9Hxk73
gi0seD1ZKt
Sxls28KQSL
UZYsQgJ7KV
InitializeArray
RuntimeFieldHandle
pH4QE1ekmUxWm
QQ3qb0Fdp
UInt64
BitConverter
Jr00brfEd
UInt16
uUEtZOrqK
aMZckv5Cr
lh5EQ7tLf
SMZYNn2Y1
lI1yaDUab
IObaMbv4U
AesCryptoServiceProvider
RijndaelManaged
kckJJqhd5
RHElgnEWQ
CciW3P6FD
Stream
System.IO
iFDCraqOC
mrC6ZDbjO
BinaryReader
ReadUInt32
hO1RZ5EuZ
ParameterInfo
DynamicMethod
System.Reflection.Emit
ILGenerator
Monitor
GetManifestResourceStream
set_Position
get_BaseStream
MemoryStream
BindingFlags
get_Item
get_Module
GetGenericArguments
get_IsValueType
get_DeclaringType
MakeByRefType
GetILGenerator
OpCode
OpCodes
Ldarg_0
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
ku6iQXHPt
get_Length
K3rZuNTxg
RkM9kvDp7
m7KeLrBlZ
ypY2BnNiP
get_Unicode
GetString
ENrQO4wME
t4ukMjTMO
set_UseMachineKeyStore
o3T40IocC
Marshal
GetMethod
KbYde0n8Y
Exists
AssemblyName
get_CodeBase
GetType
GetProperty
PropertyInfo
GetValue
CeG5HdgoC
LoadLibrary
kernel32
v4rztteAI
GetProcAddress
gITsxQLbhL
bNLssWuvx6
ra6sgKEGSK
tT7sL8Juh8
Concat
GetDelegateForFunctionPointer
mbWsFNnPM8
J5dsTZuXVY
umLocehuEC
op_Equality
EDhs8Ajcie
FileStream
FileMode
FileAccess
FileShare
qBHsvXMYbo
SpSsB0dwKd
fpJspEbk8i
CryptoStream
set_IV
CryptoStreamMode
VGPs3gFJb8
a4msDSx2CY
cvSsbH0U6Y
hQaswbfZtW
rUdsInuApP
oZ9sfsPDU7
gdhsruL2Oj
KASsNSpTNO
FWXsKHBMkC
dbsso73xpb
MKVhwD1qaLA72HVxAUU
M0wgjB1C2PvGEvQURAp
xTl0NB1HTgvDIlTDIOw
nLI2uN1OScfsaI4OuZm
DwdISH18RHonlafnAYd
cl79xV10yTlkpiHl58S
jZoGDK1xjvX27NFQLAy
ObjectHandle
System.Runtime.Remoting
i744S8163M2Zb1nHKA8
Unwrap
sTRKqT1jfEUbsnoYvXl
CryptoConfig
get_AllowOnlyFipsAlgorithms
CjQYe21hyTXsHuFIxPm
hAVEVs1lidOhrOyl9xE
sY1gWE1RRJyB4cXYaLN
TransformBlock
O97q5o1Ql3lEN1hoPne
t7YwBO1aO0JR4MXIYp2
dUcblE1w7DsYLGZ7IRP
E3II0m13FMbnKDa0XpL
ReadBytes
O2lrdL1JkIonhmAW7kW
Xgot5C1NQT9mPBLSMAw
O9oEaM1Gwk4pok3lvkA
PTBvBs1WmQ62LAQPqmh
ALxtrJ1vohV4rSLUcuL
xo5Wia1SqlqCEpqPm3F
GT8PM11XNgmJPQdkmDE
get_IsStatic
u7GMSf1zPA0im6AS4jY
get_FieldType
W7bkiyIZIuEP97wsM3m
gRqyuKI1l49NojCdlZM
c5y7xTIIYnrHUl6lFNd
GetParameters
hSieTLIfW46Yy5TiuTn
YsKauPIVb8K1O4TDPFY
get_ParameterType
TZZyPoInrQxAY1xJ6an
get_ReturnType
DnjggrIpuJq7EYdXeFW
j7Mm2LIY2A77NW1rBKr
dBsCI7IAESa5Qx4qqar
t8qvElIuEAWlwR9oreE
nKRTkAIkSic4TMqTgxH
brIHvnI9K7v8u3xlpxH
Convert
FromBase64String
SgbxQHI5Jdp9HIZ5p4R
wstMVOIt9h8B9Ix1jNU
get_Location
yqlglCI267FoFQ6rGDM
GetName
ruBCu4IMyGhDqoR7DLo
CsIZ81IiJaDW7GptiYL
RbDdLXIcCQTDTUiQncq
zgNBkCId0bQx96kpWjx
urDRldIBRWNhHF1KSUX
jHBdZYIUXuqB6KCFGdH
hModule
lpType
xobu3RIKc9Q9Df9iwME
xapOlNIbcprBmXF9oJt
nGJEUbIPVucwwAuwiQh
dwDesiredAccess
bInheritHandle
dwProcessId
lHTYFCIE2b7o98N9kao
dqK8M4IgmYkLFtxu1FY
IDisposable
euwnXLIsM9rFmeuDrss
ToArray
GlAO9wIots1ePUxKKtP
sdkBMHIm7E0Yro1R7Kr
A46EyPIDdPg0PyuAudI
w8X59ZIrGaTHWS6T7dY
J2hWlqIyltccQoYnrhm
wgsADOIFKdC7bXhZy8U
DSC6aBILEoRqg00VxiM
I928VTI7oJq0f3uctGE
khLgNLmWuvx61a6KEG
k4Tskll73s
CreateEncryptor
ToBase64String
jHlZcSIOiodd1gr2EtQ
Cf6yfCI8htZLmI5S6U0
deHK5FI0yyxhdBf6uPW
Rj9DRWIxETmsmO6uInD
aRcCudI6bnYrtOLCPeK
bXMQMYIjdTMyPkEdIpW
classthis
nativeEntry
nativeSizeOfCode
xubs4lV2Kd
Oeasdc1jxt
Jg4ggk6qkT
KDikMXewCI
aqls5Bdxv6
mMqszgQOsV
torgxrhD8r
ReadInt32
NnngscqCFp
AwQw7LI3CWaKrEB6gA9
erCAklIJBVT45CkZ3Ps
sL9EQqINnMHoyMviiRo
lpName
lpAddress
dwSize
flAllocationType
flProtect
hProcess
lpBaseAddress
buffer
lpNumberOfBytesWritten
flNewProtect
lpflOldProtect
value__
i83gLLfTQZ
iF9QE1ezT8jD8
dpJgBa2ZvA
kEwgpscO7D
lO7g3lfv1P
cZngDebq4W
zqCgTyFsEs
DeflateStream
System.IO.Compression
CompressionMode
w4Ig88pGGY
List`1
GetManifestResourceNames
AddRange
IEnumerable`1
zLcgvk2Gsy
ResolveEventArgs
get_Name
get_CurrentDomain
ResolveEventHandler
add_ResourceResolve
kLjw4iIsCLsZtxc4lksN0j
Osb4d7R6Ob6n1s6jL2
KCXiDKPjN2QpPRCnaq
mVC3sTJ8bcWJUpX0pj
yfKaean3UuUO0RIIyE
lqvEFI8Gr9LcAWpTrm
zuO1EM4udKaFAA2rh7
QUG5MWebCd5qlf7vOA
ahpCiSrCvelX8rpnA2
CopyTo
bAytjuZNMRbe42dNbV
GGN2NXgRFAXp0JFv1k
HAb0EfCIduS0I5n22l
XyTDuxkmfscOtFfFMa
s1LVue1FQ56ckNBDp7
g0iOREaA9Bin2fZN2q
GedwxalwTXtqpbwnaL
tSmgbDj7re
IsLittleEndian
XdJgw5iyrs
OCDgIpR9S5
TqUgf9S9B2
etGgrwn06e
A3KgNgkLAu
KS7gK4re07
eoxgoTfqs1
sjhg1C6na9
WdHgu374K8
Y0rL56fucbaHb8xW2p0
YPS9fffkw6vD126N97f
BxniWif9vbfiltEgO7o
$$method0x6000317-1
$$method0x6000332-1
$$method0x6000332-2
$$method0x6000340-1
$$method0x6000340-2
$$method0x6000353-1
$$method0x6000395-1
$$method0x60005b3-1
GeneratedCodeAttribute
System.CodeDom.Compiler
EditorBrowsableAttribute
EditorBrowsableState
DebuggerHiddenAttribute
StandardModuleAttribute
HideModuleNameAttribute
HelpKeywordAttribute
System.ComponentModel.Design
DebuggerNonUserCodeAttribute
CompilerGeneratedAttribute
STAThreadAttribute
MyGroupCollectionAttribute
ThreadStaticAttribute
UnmanagedFunctionPointerAttribute
CallingConvention
CharSet
FlagsAttribute
YZ7jqGi6g0bYlhQhyH.9tlME1FHYtxfRc5MXV
WrapNonExceptionThrows
WindowsApp21
Copyright
2021
$3d6ed399-b2a6-4172-9b0c-7687c1f35763
1.0.0.0
.NETFramework,Version=v4.0
FrameworkDisplayName
.NET Framework 4
MyTemplate
11.0.0.0
My.Computer
My.Application
My.User
My.Forms
My.WebServices
3System.Resources.Tools.StronglyTypedResourceBuilder
16.0.0.0
KMicrosoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator
16.8.1.0
My.Settings
System.Windows.Forms.Form
Create__Instance__
Dispose__Instance__
My.MyProject.Forms
4System.Web.Services.Protocols.SoapHttpClientProtocol
Create__Instance__
Dispose__Instance__
AKLrBlPZjpYBnNiPUN.K3ruNThxgikMkvDp7f+FIocCyObYe0n8YMeGH+YgoCP4jrtteAIvITQL`1[[System.Object, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]][]
SUsSystem.Runtime.InteropServices.CharSet, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
CharSet
vq aGL
~ 5D6]
NX<5f<
x<$Jk9
d-Wgpai
!=QM&)D
fx9S*.
!c(^]Y
VBC>77
0</e|6!
D;xI;B
Fu/K 4#A
7&73l!
^k 8DTy#
9@Ka7E}m
cwG4=|i
N9s*b;N~y
T>E>OB
^M|5<E(
Wmxzs
/sP#z:
:5iVv1
JrdpoZ9
/B=Ly`yH
M?u_bb
09L)G Y
p6nI~|
Tva*INz
#+rc=:
&w2~a-
62\M?+
x20x1D
eO<$pxZ
WVwMI)
z5KY-SH
.@\iC'W
!oyLdhxG
ek/QAV
0M3huf3JJ
s6Xit{';
%/:N}r
J#X)|]
{y+Q":
WI0QqE
,TNJ)Z!
|/`49&<
5]vt+!"
\Yw%h|
lLh`-h
o3`rnoW
y'6koqr
Aw3}WR(m
'R{CFBvTM
lP(.DV
q4#( C
2+&{@u
;4a9N
"gaDau\
g p$6@
j,B+>fX23
kA2(>5
3-vT33Wp
:X&GP||
l]qi+V
uD2 3V
|JsGL8
D1pWB
<|3ej!I
+QuBa:
<>32G%
0Pl9f5^
JlZKKv
o7TgZH
=?F<~
GzBLxE%0
H8W$O*
rFapZYO<[
W|Tc(--
FaUV"[oXd
dB*Ej]
kQvR`Z
H!M5P+jF
Dh+]2x
v8Q%1i
GV\Cte
PDqJk3o
{LLFt<)}
vX#j!H
Y~QAP?
TB*yH]xBVko
!g"qFQ/`
h.MB'c
oneT#3
R"L8kB
:,.< ?
Q7otQ2
DsIr25
xEu/,M
Sis.tr
u'KW%w
}r6 4J`[
JTmDmC
Frmw$G%
g6eH2o
6PQmIA
T"t3]O
L2nbbX?(/
U6xP(9
.. &wU|
r,x^]J3
0([Af+8
GwU<GN\
Y[,8qZ/Y
EJ<#!,t}
ai=-=.
C}%m|!
34(9TOaR
#0x7CHo5
0~(Qp_
lNu<:`
P)"~93
UR@NvkQ
WBV:v6
gq~YqR>oR!
i(-X5,
1X?Jd5
x*Vt<G
/"4jH / RH
mKKr6@
RYAISA
C&5;>|"G
Cj` r5T-
q+YMtP
iSgo*-
Z'VH{PTT
#q<F]R6
V$_~v-1
k9Arj~
'-1p{$
3mWS_\66
%[Ohq$
tR f-
ivbOZ
o&ebv]
tZt?yi
1u6}-n
YU~(!v"q
Dt'M3G u
GD'-'(QE
@WTJ*w
TO~Z_lc
?D&=s{
3M#I4s
,{w?C[g
rEbw-4
!1g4[_
fI}bA8
|gxT/,
VzYzw!
:iz\X`
pz,`cF
!.2:n>
!'c:];
_ 1i1~Fp
`DliJN
^w25U)}
8Z[~mK,
E*m@Kq!h
`$*qr>
\>h)_&zk
[etRRC
1S9=yB
OIu]%x
9![LU0
JYK.k:
cK$|Od
s bK{n
ruaQU4
^"5?v:
B,UjU{
Jr1av"
X#F`)d!
v5F(rh&
~(CxX5I#
8HQgkT
(IX/%(
a/U]]n
bl?./.
]wAJ;87#
ILfJ3)
[NX|e2
0/hRBt
ZK7<eK
#]qc?~
_5d4+\
e<d_Fi
N9g9a7
K|K|9b
o=lC;'
^hmIYW
E"hPHjA
qyZ#!t
7qjp2_
x,VIfM\
Kv&55O
jZ,t}5
e7xu7h!}
DBRfhn M
WindowsApp21.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
)W71WDAW\QW\YW\aW\iW\qW\yW
W7$W7,W7
.Sa.Ka.
.Cg.#J.
.;J.3a.+aC
$#%#'&(&)&*&+&,&-&
WinForms_RecursiveFormCreate
WinForms_SeeInnerException
WindowsApp21.Resources
1010101092 1010101127 1010101120 1010101090 1010101079 1010101056 1010101092 1010101127 1010101120 1010101090 1010101079
1010101097 1010101091 1010101076 1010101089 1010101098 1010101076 1010101093 1010101079 1010101089 1010101099 1010101092 1010101086 1010101089 1010101092 1010101090 1010101076 1010101086 1010101076 1010101098 1010101084 1010101082 1010101098 1010101084 1010101090 1010101078 1010101089 1010101081 1010101089 1010101079 1010101093 1010101076 1010101093 1010101081 1010101088 1010101076 1010101097 1010101075 1010101098 1010101097 1010101094
E6983D0EFFDDC22327DC38C0F19BCFF7336937959887FE73245C5988F360
1010101081 1010101111 1010101126 1010101094 1010101131 1010101122 1010101111
*/*G*/*e*/*t*/*M*/*e*/*t*/*h*/*o*/*d
1010101083 1010101120 1010101128 1010101121 1010101117 1010101111
`$%`$%`L`$%`$%`o`$%`$%`a`$%`$%`d
`$%`$%`
System.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
System.Security.Cryptography.AesCryptoServiceProvider
nb2q0u6aJslSjc38Uj.CdxDbPUeC2Cf4qSQQI
{11111-22222-10009-11111}
{11111-22222-10009-11112}
{11111-22222-50001-00000}
GetDelegateForFunctionPointer
file:///
Location
ResourceA
Virtual
Write
Process
Memory
Protect
Process
Close
Handle
kernel
32.dll
{11111-22222-10001-00001}
{11111-22222-10001-00002}
{11111-22222-20001-00001}
{11111-22222-20001-00002}
{11111-22222-30001-00001}
{11111-22222-30001-00002}
{11111-22222-40001-00001}
{11111-22222-40001-00002}
YZ7jqGi6g0bYlhQhyH.9tlME1FHYtxfRc5MXV
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
CompanyName
FileDescription
WindowsApp21
FileVersion
1.0.0.0
InternalName
WindowsApp21.exe
LegalCopyright
Copyright
2021
LegalTrademarks
OriginalFilename
WindowsApp21.exe
ProductName
WindowsApp21
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav Clean
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.37080805
FireEye Generic.mg.005aa2cbb0cd7825
CAT-QuickHeal Clean
ALYac Trojan.GenericKD.37080805
Malwarebytes Clean
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Multi.Generic.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057dcf81 )
BitDefender Trojan.GenericKD.37080805
K7GW Trojan ( 0057dcf81 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Clean
BitDefenderTheta Gen:NN.ZemsilF.34738.mm0@a0VOTUe
Cyren W32/MSIL_Kryptik.BUN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ABIJ
Baidu Clean
APEX Malicious
Paloalto generic.ml
ClamAV Clean
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
Alibaba Trojan:Win32/Kryptik.ali2000016
NANO-Antivirus Clean
ViRobot Trojan.Win32.Z.Agent.202240.SM
Tencent Win32.Trojan.Dropper.Bxq
Ad-Aware Trojan.GenericKD.37080805
TACHYON Clean
Emsisoft Trojan.GenericKD.37080805 (B)
Comodo Clean
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition RDN/Generic Dropper
CMC Clean
Sophos Mal/Generic-S
Ikarus Trojan.Dropper
Jiangmin Clean
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Dropper.Gen
Antiy-AVL Clean
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Clean
Microsoft Backdoor:Win32/Bladabindi!ml
SUPERAntiSpyware Clean
ZoneAlarm Clean
GData Trojan.GenericKD.37080805
Cynet Malicious (score: 100)
AhnLab-V3 Clean
Acronis Clean
McAfee RDN/Generic Dropper
MAX malware (ai score=82)
VBA32 Clean
Cylance Clean
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002H0CFB21
Rising Clean
Yandex Clean
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Kryptik.XTF!tr
Webroot Clean
AVG Win32:Trojan-gen
Cybereason malicious.2b539b
Avast Win32:Trojan-gen
Qihoo-360 Clean
No IRMA results available.