Static | ZeroBOX

PE Compile Time

2024-08-31 14:55:57

PDB Path

AVP.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0005cfd4 0x0005d000 7.84312018252
.rsrc 0x00060000 0x000005d4 0x00000600 4.15557530207
.reloc 0x00062000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000600a0 0x00000348 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000603e8 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
(*0AU(
@ #l>@
Z?_d
_b`*
I3Y -r
mUmff
mUma}U
~^Y j,VGa}
X gku}a}
mUmff
mUma}h
X gku}a}M
I3Y -r
$S^X ,
9CYf =
WP]a}p
v4.0.30319
#Strings
AssemblyProductAttribute
System.Reflection
mscorlib
System
String
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
TargetFrameworkAttribute
System.Runtime.Versioning
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
Boolean
RuntimeCompatibilityAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
ComVisibleAttribute
System.Runtime.InteropServices
GuidAttribute
AssemblyFileVersionAttribute
DebuggableAttribute
System.Diagnostics
DebuggingModes
SuppressIldasmAttribute
9b0f73ee-4481-4fa8-a72f-c639d3427b69
AVP.exe
<Module>
dt0s8fZ9TCrnHeGO2i
jH1I8LuQLtXY5ieN21
Object
ContentJoiner
SDfrghrt
akVX9D6UE19VybQquD
TqEQpO9PpqG6sb1MFr
BoxuMmnSroP3Bt2Fur
MulticastDelegate
fFFfbV7PKxIfHgS0aP
rivateImplementationDetails>{44B25104-F28F-4753-B8C8-4D1C444F53D9}
__StaticArrayInitTypeSize=16
ValueType
__StaticArrayInitTypeSize=308224
__StaticArrayInitTypeSize=1196
<Module>{B07F1126-EC06-479E-89A1-D14CF9A8DCFF}
SqM4iDmDE1vWLnaYYN
o3VqDyXXbknI1GMJrp
La6CrUTg1ApETdHaNx
wEg4qJc7A6PJT3mByp
VgiQRZNPGr5UrVLKLH
JgVOrM8p3CyVOOxipWM
mUhh0H8kgVTam6r8JDS
Attribute
A5srLI88FERsIyT6P01`1
jRs8af8iYx90qP4wMBe
a7J03w8LmhYTM4p7EXw
N8LVqw8ryYkcdtSQ0VN
tXykKZ8CCncVW6Rvitj
UMi5dy8JVHhFqsB8iO0
xwGaQr8M9gYtIN5ayIh
XpSava869iEEcUMHuRn
JL97Rg89eES4dbKp7qh
ySObeo8fHRU3wCcgLU4
V6BJ2q8qfp4lLQ3bvpc
K2MDCW8wMkXQ61khH0I
i9n2vr8o0bkCUcmAKWH
qt8AVx8tMtwxcysAn0j
lVB6mo8xEMP5fC6b4VA
WUKTJl87IDWFBQcvkF4
l7QllE8mEYBdDpbJei1
fEkOZW8eEccLSk4Xa3L
LpY7Ts8d0U5XhtdDH20
rivateImplementationDetails>{26626328-727B-4336-A157-7FC2645D58A0}
__StaticArrayInitTypeSize=18
__StaticArrayInitTypeSize=30
__StaticArrayInitTypeSize=32
__StaticArrayInitTypeSize=40
__StaticArrayInitTypeSize=64
__StaticArrayInitTypeSize=256
<Module>{071841ce-0dd5-4633-b40b-56c16ff34832}
f8DCC99AC3DD5171
m8DCC99AC3DD5171
TimeSpan
DateTime
get_Now
op_Subtraction
get_Days
Exception
.cctor
Saty28NAN
CkDBEMZyk
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
jl7MIUL8t
get_Chars
Console
get_Length
WriteLine
List`1
System.Collections.Generic
ydLS2lRCc
kg95D0P5v
WkGfc5UQK
UInt32
VirtualProtectEx
kernel32.dll
WNPqcOChM
IntPtr
GetProcAddress
M7wwuVisr
CallWindowProcW
user32.dll
GQ8oUbBFq
GetModuleHandleA
cfXtDYiXQ
Convert
ToByte
zaZxBVvmy
get_Message
Invoke
jAshucbzA
AixnzAnoqw
kxNBAZbaiAw
OIPAsjujiocboiuSA
BeginInvoke
IAsyncResult
AsyncCallback
callback
object
EndInvoke
result
ZAsacr
ASgtrjtu1
ADhb87ytjt
AiowuiduyXA2
uiAsyuhgcxuiIA
$$method0x6000014-1
$$method0x6000014-2
$$method0x6000016-1
$$method0x6000016-2
Ur6VMooeh
Module
qOwG51RKk9
typemdt
FieldInfo
MethodInfo
ResolveType
GetFields
MemberInfo
get_MetadataToken
ResolveMethod
MethodBase
Delegate
CreateDelegate
SetValue
GetTypeFromHandle
RuntimeTypeHandle
get_Assembly
Assembly
get_ManifestModule
OvJkwZAL37
C5yknJyRaJ
Dictionary`2
Rc2k7CDl2l
i7hke1x0KR
VD8kQjKwvl
SortedList
System.Collections
Q5sk3BiW1r
GYUkOjxrTZ
x18kapfjoL
MFdkFKcTeU
Hashtable
rqVkDe9fEe
c1xkWqH2hI
Xb4kXRMBm1
anTkvfW4qC
Rulkg19rJg
QnNkEdddLW
KZfkIZWsGK
XU4kShrrm6
xOckz3bEsj
ddSkhX7dva
BKCkjT88Yk
XLOko4skUh
bIEkc7PG8A
iMKkbli3l6
chikYbj6bP
UnckNI1PE8
lsWkTS69hD
ixDkxV1Xt4
xTmkt2jlxt
zAhkdGmrYy
rWTkU2L2Re
EZokPD3Ubv
F5jkRmXnnL
qDEkAONEyA
f7wk4G50Zt
DqIk0QDVtK
AxZklAFgGA
ueUkmDsMq7
q26k5fnxZr
RSACryptoServiceProvider
System.Security.Cryptography
kbMksDPFat
ESTkV80CTc
set_UseMachineKeyStore
f7rGnwNuJc
pZnUSvApS
UInt64
BitConverter
GetBytes
GO9Ic0rGd
UInt16
l0AYsblYr
BB1eXoXyi
owedD6kPT
NAnbIOkiD
BpgQdNUNk
ROg3GRv9w
H3HOCbul0
SymmetricAlgorithm
AesCryptoServiceProvider
System.Core
RijndaelManaged
Activator
CreateInstance
ObjectHandle
System.Runtime.Remoting
Unwrap
GlrlfjwQo
MD5CryptoServiceProvider
CryptoConfig
get_AllowOnlyFipsAlgorithms
Bo2E7qbuf
HashAlgorithm
ComputeHash
T5URw93XX
Stream
System.IO
Egsg2X8xU
TransformBlock
TZAjHGB3m
BinaryReader
get_BaseStream
set_Position
ReadUInt32
SaCPRlRGq
ParameterInfo
DynamicMethod
System.Reflection.Emit
ILGenerator
Monitor
System.Threading
GetManifestResourceStream
ReadBytes
MemoryStream
BindingFlags
get_Item
get_Module
GetGenericArguments
get_IsStatic
get_FieldType
GetParameters
get_DeclaringType
get_IsValueType
MakeByRefType
get_ParameterType
get_ReturnType
GetILGenerator
OpCode
OpCodes
Ldarg_0
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
pSk0ZM7pw
biSvKVIGH
hEeFVRQcI
MfGDtW3fq
ICryptoTransform
CryptoStream
CryptoStreamMode
AVD4qngLi
StackFrame
GetMethod
op_Inequality
ToInt32
get_Count
Encoding
System.Text
get_Unicode
GetString
GwLstLfRy
FromBase64String
EVqWqYZHV
UuQh2xaPy
sRHAE2me3
Marshal
B2izdci3w
get_Location
Exists
GetName
AssemblyName
get_CodeBase
ToString
Replace
GetType
GetProperty
PropertyInfo
GetValue
Cb4kpebfBZ
LoadLibrary
kernel32
vDJkkntOJV
uFxk8aKXtI
Concat
GetDelegateForFunctionPointer
QjBkG4o7e8
kaNkiZqANl
QGNk2iPgRo
Ch6kL41Ey7
eO2krHCLkJ
xTuFFuFOZ
op_Equality
QWmkCgiNcL
FileStream
FileMode
FileAccess
FileShare
IDisposable
Dispose
wbvkHRVUs2
kNnkKqShpP
ToArray
qfWkJfXgkA
set_Key
set_IV
CreateDecryptor
zGFk1invIf
vshkZIqEb4
FtKkulE8Yt
wBlkyXQfkh
IiNkBfHdxG
uyGkMxVPFe
MTSk6GNvAD
hQ6k9oXR1G
EJXkfb8sJk
zMDkqYa4j6
buygq1GHgXhJyg3vfo0
R6BVnCGKeHjMAPMus0m
LsyWLvGJNsRaXHOJgmg
TFIV4aG1nkmprUpjrFB
BrFSPgGZXmY1FA5fwNx
tAGYyOGuUDDEqCvjE6E
Reverse
uMGKJqGyxbfyL2Ltir2
Hb112KGBArE21Gwq4mZ
GetPublicKeyToken
h4o5YyGMAn6OENlo3aM
X6cS6yG6DAc1swFipr6
CipherMode
set_Mode
MeQ4wOG9Jbj22iyadis
yfX14OGfXJDUy4hKw1a
V5eCW8Gqq0E7m4ZOiBA
zNuCdgGwrcm0JhJOTTd
FlushFinalBlock
HaGwsZGoeXTgIYSOnH8
Gb69kgGtgQrC2vimwXb
JZ4v3AGxSMDdqFj1w4x
get_EntryPoint
iKZAZ6GSfoqqhHVyqS1
xEIcBxGrMpyaRXCtRo6
i0dxLXGCBo4pFPkwokI
INd0wf8GEglkwwjwqu4
lEn820SLjK
CreateEncryptor
ToBase64String
classthis
nativeEntry
nativeSizeOfCode
Mub8HrGGJk
bud8KSu9Sg
fOQ8BPurJF
nW4lBacjpc
bRg818QLFy
nU98ZUVGyf
Rgq8uWg0Hf
ReadInt32
r9W8yIQueT
hModule
lpName
lpType
lpAddress
dwSize
flAllocationType
flProtect
hProcess
lpBaseAddress
buffer
lpNumberOfBytesWritten
flNewProtect
lpflOldProtect
dwDesiredAccess
bInheritHandle
dwProcessId
value__
HPr8SEhecy
w5EG7p2fam
xR48NamMMQ
k1E8UwvD4i
q5x8IsPXSF
syI8YxlY1S
TCv8VIE5Fp
DeflateStream
System.IO.Compression
CompressionMode
qWd8TJEiUC
GetManifestResourceNames
AddRange
IEnumerable`1
tXN8c980IN
ResolveEventArgs
get_Name
AppDomain
get_CurrentDomain
ResolveEventHandler
add_ResourceResolve
kLjw4iIsCLsZtxc4lksN0j
pNCJ5w84RithAnxibMp
LV03i28sWYMKOHXH3TC
t7uAYT8WYDTV7laGQ9j
hYTd6c8hJf9en3TiAf8
fKCOiL8AFDfZ2TqP7hv
UVf9rV8zdOJlBpjMq8e
LY5iX5GpfS62mKiGOkJ
bO3HGfGkDDixhXNvitl
CopyTo
sLt2SPG8TcxfjkCOHr5
ab3E1yGGh3gFQRTdtdu
XRKQDDGi5DOITfknDqc
A5SIr8G2gBIrZKBKhFO
ga4NBEGL2aQAogQ2evb
HmOfrU8FEg9MTsM8Gn7
IFEZRp8DvUugXq40drt
Whg8badiI6
IsLittleEndian
bXd8QbQEed
vvE83PbMxC
iLy8Ou758L
fDk8lEafhJ
ny98EQu3c3
cyU8RTAkYi
MGv8gmLF5g
yU48j9dq2w
SoC8PNYEQv
0E448EF5E5E60630BDDB19388CB6378436E3C65D03DD66DA7C6EBFF563BD857A
4BED3ADC52D4904075F6BBF279EC4ACEDE079533B95E229A29809542EA324A7B
62E6F13B53D67FDD780E20D89A6E8EE503B197AC16AC3F1D2571C147FDD324C9
7F535673D836D3D77A97DB03EB3D71EA780F44372F5AEBECEBEDD696AAEB8378
97E613E5A3A47DEC76B7E50D47644B35EA4322F00D594D80D2F1C1F3644F8A4A
C356AFF1A01C2B0DA472E584C8E3C8F875B9A24280435D42836A77B19F5A8C18
C61B1941CF756EB7551F7C661743802362728B785ADC22E860D269713DFB01A6
D5B7247C497788CF0031CEB06E3DF77A45FEF59F1E49633DC7159816D64759B5
m_7f02e70b08884db2b0794d50172c2a0a
m_803f6da4e06647d7a345245d8d59fa57
m_8b25ee56bc784c39960ecfe5715e62e8
m_76852d17a06646fb8c8acbf4bac31c53
m_6f772d46bab84aecbc9b72cbc786506b
m_40f5ae78c5a24b42a8dbfd7a3cebc4e7
m_3a3a2d96698e4d1b84183451d0d0eff6
m_db06743631034f6283711fe638ee3393
m_23f5df198f7a463cb6a3a2af38ca9973
m_9bbe0edf2f834b72b0223fbf17838abc
m_fe1d1afb57db42a0b762fb69fa46e963
m_1f28b568142349f6ae768d94a905bfae
m_93e6aceb8be549f794ca35db54da2e68
m_fff767f686154defbd2896a63ce90e48
m_e5173fd5bcc748b1a5e422e02054f23d
m_aa0dabc47e5c4bbd9df9fdb8917306ab
m_5442d4a2404b486790788e6cd57a154a
m_9db511267cee4016978e864e80e00234
m_2934f1bd016344b9a3f480fc48c5af0f
m_eccb85f7417a403dad932dd063889ebd
m_c2b0c3f61fb243e6b9416f192899492e
m_be347edffcd04d22a19006669b3196c2
m_6410df7d653c4fc6a324c1d831326875
m_c3e782aa89fd4cc58157e671d84008d0
m_368f83e7712b4687a1e26856ab8bca52
m_d8a40217ed88421da522899f3e6e9be7
m_09fda772823044f58f047e94e826b60a
m_28826e8c4367461ca46d3ddec3707d36
m_c4fe2fbeec6c4717bc174342def0ff66
m_61b6419c35a14c40a11a575e4b7d1e75
m_2489bf25c19f40ae8a38e6b90b8bf002
m_81b7b1d204354bd89e570330d1c4c6fe
m_716a16f0272349509ec607acd4c43516
m_26e3599b1cb244ec8004190e54638c90
m_e796db7ba0134ff58349321e56a2ed23
m_e38a45c1af7343b0879f4a6ca66969bc
m_8b2a5e00ee0546378d9ac4e9aa5b27bc
m_b8033f2477b547a5b5fe3d38355fd307
m_36d6f4515779495c9678b8ba2ebdcdf8
m_efdfefc291d340b9a2c557be84dc44ad
m_1e021167fb4a4bed8d8ec5d86c8df9c0
m_0b04cd72919649eca92d4c7a64997192
m_68e0755fb5c6446b87e74422e96043bd
m_4f640019a08347ccb2690d3b8baa8d0d
m_20798f54c707484f8c0b785451668c4e
m_917678e6d4ad4cf99e8033d98564fe50
m_1f60478eee504cadab1c1bff34f1a5c4
m_53a5b74a083b43dd9bb5b87f26a9ec55
m_57033a5c532b465695b2f949347a2338
m_3a4bc69e2054412d8a9d543f56d137af
m_ad79301f5ecd48b782f5cbc4f0ce47df
m_703e9af8b48740c59a2935586d11de8f
m_ac153799de0347ef80562101f2fa7a56
m_cf15eeecdea5489ea44510a147ef78b9
m_c93d9786bad9410f93b648cd32df1660
m_a29c9c510e3b4cfb8731a9a75ceffbcb
m_2658da03947c4c48aa7f99e6d87fc5e7
m_380d9ab2b291414087d016a7bbff5069
m_9b18afd1ced34622adc75e2fee09ffe8
m_dabafe77474449f88e7ce07ec126cf96
m_93bc28aed0224480b7c434548795a639
m_198d0bb886a94cc2ac26caa003cec4cb
m_cc07c6b55f534e2ea24e4d8e75e7d2d0
m_1d9544e13c054ca88038efc7091b21ee
m_8f63e55a7f5b4a8b8ea2357d2b2a3e30
m_fa37c75c95554ff4a6deb1662f78d95b
m_d371314ed14044acbde87e5bcc3e5a30
m_826a7fcc0ac0458abc3338c770e4c96e
m_fdff86d390274977be2aa31162fc52c4
m_e3c1cbd760fb413c8e3db550d152110b
m_49882dac42194a009cac51b71520d3fc
m_db1752626d48443ba13ed877c66b2295
m_ab16c125b8b54ceb9ef38c7b55e4497f
m_275768df49e7477aa5cd6ee5f212b471
m_c0642ffbbb274155b6aed64bad5d9c92
m_559a99d15477421ab2c589fba702e604
m_24ec667be145424383a7425b826bc9ff
m_95e289a49019498ba905c4bcbe2a32e8
m_60c9f0135083434b945b36dd0672700a
m_11cd568ccae7458884929d42ad61d772
m_beb10c3c8ffc42cd9aad80c1911d28b5
m_5955b1d7b0844e17a2fabf83bd015938
m_0182b96d9f2c4f36a759ad8c48bde20d
m_96c0ca203c034322ba23eab33ea6be61
m_69ef909d416f448aaf6d0f9337562330
m_8f18da15527b4ce1aa01833ee81f7cb6
m_313544ef3afd4b42a24571caa7518662
m_850a04f255eb4f68a0daa5ca1dd4dcab
m_4f9e4f0bae25470483eeb2681a0a9b0d
m_2d7c28d046aa4639a460d7af7e168b97
m_d7542339d77845879a7948ba0662bddf
m_370170053a694aa384e5d82fc4bda98c
m_21a1f02d63864ed7b4911f64fa628964
m_44bf4fe7dec9408da94977966dda8665
m_1a96af5360f34719b6b7aa6a263dab24
m_7a12b75924544766947450eb5b974f5c
m_f81500fc4d51459e959c05ac3dabcfb3
m_7fa530dfad494c52ab5ccff9f2d5b593
m_d1bd5f4c60054a9f98a5d8d92ce83b29
m_9c42c89bb8cf4cb8b543aecd30a78c81
m_956bbdf01e1349d589516ba20d2c9dd2
m_cf3bfad4c00b4c84b65a53b8feaeb70b
m_b1c737a1b4664d0e9aa320b685de16e2
m_fc645e810f1b4f618fa61ef7f7f465cb
m_b09ab7797c1648068eaed1fdcd6d624c
m_8ffeb0b529dd4fe6a4c0c8125d7b0f3c
m_923f12f7bdeb4a20928bf024df186898
m_0ef479e3ad524408bd74674421685ba7
m_5e8d3ab81ccf4e6ab4bc5952309de0e1
m_86006c480013419797cde984143f7d79
m_e599a86ce0ed4e908a761a55d58aa59f
m_ff6effd564904e039ef550cd8fb2f28a
m_81cab6a19581443da4c9757cf9f2a89f
m_779a69dca7f943059cfdc1e8b43c5f6f
m_d3b28e07f9164ea0a991942b79c98419
m_e7e888dd187842b2acadfd7606c9cf36
m_b29067fc7af34af4b86f8cc84bf62a1f
m_a8c34a599fac4fc3a656695464fddb74
m_a69772c84b1f488baade926be316d3e9
m_cd1d36517b564fe9b82818f4998dcbc5
m_e2b9d22c18ba4966be811aa32d9781e2
m_4edb4ab435e64a11a7ad56b01d91fdfb
m_b2f6e803abc64a1fab42a84fdec72013
n6a783a592e9d4ff78f4b21976cd6203f
UnmanagedFunctionPointerAttribute
CallingConvention
CompilerGeneratedAttribute
CharSet
FlagsAttribute
X8ElEoG5wBasCpjAFU.DRoTefi0j7wXqB4Pxl
KhBrZjkIPpXuRjmvGm.hKEeEQ8DCVhu3UMnb3
Beknights Recommittal Bashings
.NETFramework,Version=v4.7.2
FrameworkDisplayName
Sincerely
Bollix Vivisecting
Production unsolder
WrapNonExceptionThrows
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
VgiQRZNPGr5UrVLKLH.wEg4qJc7A6PJT3mByp+mUhh0H8kgVTam6r8JDS+A5srLI88FERsIyT6P01`1[[System.Object, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]][]
SUsSystem.Runtime.InteropServices.CharSet, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
CharSet
tgW)<Y
ms0h=C
6M0Fb%K
\t@:pu
%<VD;J
_4$S81`
?jA;qF
o929jB
|g"iD{W
\_MY704
WvXr*^
)hyOi:
}vX}opM2t
m'ey@c"6
{A{L6Gzy
XFu4(Lv
gb(-$-
3=XDBcb1V
r13/SX
pfyokR
j<Tj5m
C']8z!b,J
m2G5Ua
Fv=B-8U
,Q{SbV
BlW)Oe_
yR%PIG
7j{`sM
sF`0ZCS
=`[|J\f"H
uK;`z6
dDs5%J
sf~i|
p\wxbe1M]
) k;c)
0XwGqk
rD9xkB
Zfp{'n$0
rAc#Lf$
V0y6Nb?
$sn"}J
[sCpHV
.<?fb!
"YEXAr
jot4$~&Z
0_*Cqg
D;maVm
9Ex`R+w
}7HiS@
8-TaV^
6?Nxz7
I[/uF,O
H3Ck>1)
ru)=Mwg
Gno1H8
&Q$%D.
)"(8AP
"2oA7`
x#\AEpj
zV6>?F
U17o$8
"aE(J
_~F2h]x
=h9Fs9Qs
-c?@eW
C["!.H
i?~?75[
frB%H}
atj7,'&
9$d!We
i4Ifu,D
m'`Rf;
=>4s3##
q!Jf/E,
25D!)K
k?:6ks7
F.ZMn
*9^')J
@;)(N1
Lm}'e=
I=m|&|
'{lsp:D
zok{I4
[@x%5\
CWZ0u}UW
|"m!Ad
P[sswg
}FO?n-
j~!E}SA
83fi/p0
x>8Fn?
mAlA[B8
n/OpbL1
LLp8B-
T9XNKS$Y
SUbW}!
g<J}rQK
Igf]?W
?_2XAb
)<ISaV
oWj^Lyp
0n(#E:
2Fo$^6
ap/b{)
v\vO|3J
=MLor
\1Dx48W
IPXQa[a
C<3YVf]
xP-0MiR
]VX[Zb
/X:Sy3
ST"p;
$Yn[~*$
Xd";A(
VJd]U"
q4{<_ z9
@K)Z;C0
d4q-evm
y-Ue`u
~'/0k|]
]3!-s/
37YUDW
{*F_)0.a
xUc<.
-tP(ed
#QHZ16
mjHctp
I&4uv`L2V
b:t-oj
A;K_KQ
.t+~[0
hNghzr
0|\/uNW=
TaE7BM
bQC$(04
!35:VcC
>lh\(]b
,c1ao2D
+2sw}&
G_CZ[4
1.M-He8
4Hq{ql
/L%N<m
-T.mnf8
fT!f]Fzp
,~U0p9
xm7NDGfW
=y8A1J
R/[:QJ
^j:Ux30cDX
l#yC[x
8l'je[
]u~[6F
am@MI%Z/<(
:\?KY%B
$2cZ%#
9JO@d}m{]4z
lYct_z>
kG1c5$m
mO$P/C
Lpm{<T
sVi3wR
H3|{LJ
t]Ltua
\"|i9I
]&r&yX
Y>%#=H
5xX;y")
O)3,`:
bI^~O1
X!"!I)
,*b^s%8f
P\[s42
OQ2pjX
9&];-p+&
+c]Gsu
L"X0J`
<}0+m)
<^P,ty
14XI*$[t!U.
;2fpfl?
HJtPR
S$+C;.%t
&n8yM
chadrS;
g#J=PF
9eYofnGx
,Ypz)\
vDrGzp
W`X2uxI'
QC^d?4
|>vXD]
rJcVk,/J
(Xm1VX
1_f#r7<\/q
~B[xhP
.(VU0%hZ@
qyvS/{
z@1Qgh
+gM/`[
2KG|UAB
Or0k4x+'
P4]6A+
g`1SraK
s7bN$v
oizk {
6jT *:
Uv$=Q#Ekl
B<ULN"
m!:qaL
ACij@N
@NF)P{
T#u[p0
-lj~V!
I /lpA
Wk{oy0|\
|!W*-5
REDEYa
/I&7;i>5
:]f_mP
h{=\&g
~k}[1Q
aHPW=h3
bcE&QAP
^k-!6'
"P{aoz
9]cs(N
]SLD8%
zu[<7}
qUN)G:
am\uD p
@Vs!RAI
,Tpw9+
k{`Y.v
*GwzpU
Rez`SV
3$FxE(
U1r!t
n\Xpg~
.,)cgx
btBN(`
$3=).(+m
y-zL%Z
)Ol/FncM
@},q1Q
kmusCZ
J^siW&V
A'EKfk>bq
A]`e:>
F$<05n
9@j}}k
\06l(O(
=&mXR}@M
E5:Em#
I|xDf]Wu
Gf9b +
<[#.4
93\=_L
CB{Y-I|
:,Ei x~Y
O9f[KE
Y;'81Iv
)GrH9-FU
;#+s`*
oE48=i
Q$dELW4;
6skrr(
d)7=3m}6
ZeXEU=,
}r\L;\A`
8O9:f-{
2q:9G\
Ij?])<>
F&!G.e
\WI_~`$
]+4g$m
G?qL&
o+Ur\>~
$XTlWty
]@CK"kG
dO6^mbY
z/Iiva
`{lALJB
^CKnAx
|kl]u6
w2x6_'
8$ Sf%
GS"m<Z
+w?,!x
?T73g5
KO*V~m
_"B0|w,T
WYv]vG
Y|Ov%`
hY9f{YV!#
#x8ut.
TbOrr)
{sa_T)_
/qXgmQA
}Qdv*j
b#U&Ro
I<'0U/
G2B1@k
Qbb\'E
Qmk8bW]
$>NV9:N
_$&)7!;S
FuFm`@3
t<sRxN
zf0sN<
Qlp_XO
qXH4CR
2G0 8`
CIGcX-p
ZMmqDx
S&4Ej"q
Kr|pQ-CSE
lghcO
t(!]ol7
!mu<X@=2d
ek<a!GO}
rhZMPZn
&VfDNajr
!eTu>
DxJ-{E
)SZvi%\'
@zZj0'
kt}3xo{f
)rxNOk
wWT,<7
nqXm)\
BO)H04|
t{'TP0
l@O{no/
8VmvV$
tm4gJR
mx$um#
+TX$GI
}S|,Aj$N4
Ip9I9`
+Bu/e
<'?d_V
F~75F}0
@AEyiG
*Wl#M8
OF+[MN
@jAe+v
Y0o=^<
&SuPo
NJ'^;+
z</j760
eggyzf
}+MzLE
4k47?4
0B*ng.h
H-M(T_Il
)kn3c=|
=D xde
_kqVQ!
x8<0]
/ZhqwY
)r-!-O
-JdP\`
HJJBZX
)2&7NB
009>KB
}25\"I
8%DiQm
A~)5&5
\JM.<H
fe^nZ,
Vy7.kd
0o*#4/h@
HS.Sw]_
@?[05y[
>C3B=A
ZEoR^l
qhg #w
QOn_}|
LX,T1
ip}SN:
W X4nP=
ZLGns3n
3u"8A_
':nZ38I
doy,{I
{AvW_i
N=b^r7
riqNGo'
C^-WZ&
hCiV@d=
6eKz?[.o
;eGwDp$^
zFz2sG
"a5[zW
,E"_FP
LV}yW|
_6](sS
+E&zYqz
zFh/Z
?p<HzsI
7oyomr
0~x<p,
WvW5c}
uKs{t^
`d;w4.9
Lj'$.I
9|.h|`
Oqf74yaZ
2 Ckt#
cWC:@/
^^9!n)
Bc6-*o
2=x5L*
]EaN;"^O
O{ILyb
$z(^&R
}){R`n
*+'TQO
fHT 5
AzgZ.E
CR;{l6A
/(c;N
zM\I_]
/uc3<t2
{JLJ*{
FCMg6]F
Xece9n
~1.BmT
#`_wbh
fe%zUD
era!?_
zw/aJ_f
g8g(RA
tCWOwT|
W]?nP9
$)^wp>
u`"@SR
AB,xSttP
8y5dNE
_+z(N#
r)_u1!
hOYj4I|
e"*35\(
,1.7g,CH
oeOk6Ci
mkX,m.
FR4 R1
6rn!lbDFrH
SXs6Y9
o&MU#}s,
&IX[g
U5e/VHj$zk
5[Br]W
?zOHFi
fDN3NEf
NOc+|E]
>qKCeM
E#`H{wD
GRt,\w
s"j"=7
P(%3mU
NI^!x^
oB-htL
ZpaJAd
5/Qs_0
)+W7SLt
OcMORf
^`{ndx
A;0,Sg
6h)!et
b0jwJDu
UibZ_7
zC<n(
%-THPU
#IDRw!
IMH":G
ni%y08
$1VHL;
ul`74=
pS1;T!T
..,XMaB
Pw(H%xn
@;W.qH
E+bK]
a.=8F#IA
D*jX|#,
Y8Nfg4
n}KDKJ
'~H=`a
NpJl-;
Li?A|U
ue:Q4r
[C$gX|
X{+?l.
YBiP4q
|j`~n9
+{>K}-
dr%^ZU/H
^''}G
P"fQ"S
o`B6R|
FQ4C--
5A[Xn8
=UYDe;
)}OJX5
DPyz[iIi
S6:'[z7
nQQ3Fr
l:SOTGH
]! 'i>GD
ZwUkb-1
Z2tT?J[7
{ZtBFk
gs /S \
P_%_;J
r2"(/@
~{j^Zi
nI<^^*\
W0:ie|:
(j@6(G"
M'=KR:x~8(
oWU=ZB
bd|TcWn
2tKOl4
sY"bW`
Z|]+3S
G^]};#0
gc#wlx
>f7]=v[
rzL<|a
>36~5NF
%Ei(2z
j/b*E}
P@TP?p
_c[U@}
q"4VI0
pi4Rr<
jE50S)j
nhq4Jm
}SVD!D
{{H)PJ
v< p#:
mV+RjR
c~tf/S
%jqB!f
66wvxp
5b-fD/8
5NDH9cn+`
ppoPn?tO_
#>|JjKT1"j
(5?jV(
K3<b.G
iY?bAB
@.I*3&
[~Y47\#H
Cx8lE;
W^n"kP
`D3#!oH
>.}nfT
bfP1X7
?,5U_ki7Z
_Q%VSl
(:Rfhn M
AVP.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
9.!9<19.99.A9.I9.Q9.a9
i9.q9.y9
! " $#%#&#'#(#)#*#
tqKKOttqNeznr\[d^[B]Qrqmtf]fZ^IYGPDrwjJnaXiqdPXw`SGZxFhAzXRdVMWk[afaXchnPNwsH@HcMaEGVj\AcBs^X`WSAyUCer_weTIjIotzPiV
System.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
System.Security.Cryptography.AesCryptoServiceProvider
System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
yZa0ihJxcQWQkc0CGo.omeDc113pJWwcxrkRT
{11111-22222-10009-11112}
KhBrZjkIPpXuRjmvGm.hKEeEQ8DCVhu3UMnb3
{11111-22222-50001-00000}
GetDelegateForFunctionPointer
file:///
Location
ResourceA
Virtual
Write
Process
Memory
Protect
Process
Close
Handle
kernel
32.dll
{11111-22222-20001-00001}
{11111-22222-20001-00002}
{11111-22222-30001-00001}
{11111-22222-30001-00002}
{11111-22222-40001-00001}
{11111-22222-40001-00002}
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
Bollix Vivisecting
CompanyName
Production unsolder
FileDescription
Sincerely
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
Beknights Recommittal Bashings
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Clean
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win32.Generic.fc
McAfee Clean
Cylance Unsafe
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason Clean
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Clean
Paloalto Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Clean
APEX Malicious
Avast Clean
Cynet Clean
Kaspersky HEUR:Trojan-PSW.MSIL.Stealerc.gen
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Clean
Tencent Clean
TACHYON Clean
Sophos Troj/MSILIn-BFQ
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfeeD Clean
Trapmine Clean
FireEye Generic.mg.b64d253205ae75e6
Emsisoft Clean
Ikarus Trojan.MSIL.Injector
GData Clean
Jiangmin Clean
Webroot Clean
Varist W32/MSIL_Kryptik.BUN.gen!Eldorado
Avira Clean
Kingsoft Clean
Gridinsoft Trojan.Win32.Packed.dd!ni
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealerc.gen
Microsoft Trojan:MSIL/LummaStealer.KAO!MTB
Google Detected
AhnLab-V3 Malware/Win.Generic.C5664310
Acronis Clean
BitDefenderTheta Gen:NN.ZemsilF.36812.xm0@aCw5B2d
MAX Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:+UjYIR6KMkZtvp9e3ue2OA)
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet Clean
AVG Clean
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Clean
No IRMA results available.