Static | ZeroBOX

PE Compile Time

2024-08-31 00:20:38

PDB Path

AVP.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00040644 0x00040800 7.72030222614
.rsrc 0x00044000 0x000005d4 0x00000600 4.15715314854
.reloc 0x00046000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000440a0 0x00000348 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000443e8 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
((:=(
@ #l>@
Z?_d
_b`*
(PT`Z(m
(Z/td~;
p+{*
X x31\a}
a/=vY Y
NNJX z
a/=vY Y
m@la}i
p+{*
c a^Q=a}m
3euyY u
vaf $
y+a NI<
_^+Y 9
a/=vY b
#SX ,`
v4.0.30319
#Strings
AssemblyProductAttribute
System.Reflection
mscorlib
System
String
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
TargetFrameworkAttribute
System.Runtime.Versioning
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
Boolean
RuntimeCompatibilityAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
ComVisibleAttribute
System.Runtime.InteropServices
GuidAttribute
AssemblyFileVersionAttribute
DebuggableAttribute
System.Diagnostics
DebuggingModes
SuppressIldasmAttribute
c14b336a-7eba-4c7e-a903-1ca53121699a
AVP.exe
<Module>
wa7fyAxdimCIwmMPQu
dHPnsYQ7HwaaFnNnQV
Object
ContentJoiner
SDfrghrt
kJvlR1HVQ6wLI0riQ4
mbbtN5frZZWqi9gCQg
MMQNCDkNKENLeE9As6
MulticastDelegate
v1hhMGN6S1WTmxHn52
rivateImplementationDetails>{6B66F602-6DF5-4F8E-A535-1E37DF83584C}
__StaticArrayInitTypeSize=16
ValueType
__StaticArrayInitTypeSize=192000
__StaticArrayInitTypeSize=1196
<Module>{71D709CE-DBA0-46F8-A0DA-24548508E708}
LHewAQCP1mCUW9nEjx
nyIXyTurDl3WvxftnN
JCc4dFvNnsMtlbJJsc
xtfg2XO3ZRt0K9PJNp
v8AcS5lYu2UIN2POka
ImDRRKFVTGc9sexYUWt
t6BMn5FPvHfGfkUP4Kv
Attribute
n75BxdFFVHPQuTu4sQc`1
hfH677FtOZs4n4ac5XN
iYFCb4FZPDOB9ceQQRU
aElsGFFW0wB2CmKUR0y
M1g3ywFjMQXEhJsWRFv
Tcv43rFd3aVxMNri6Kp
A0olspFhiCjcGSCWToS
D0TguNFHGnq6Db0D3Ew
ztWwWXFftAQQccoa13O
l78C95FLFDtEHSm0mnU
U2Pl8SFohkPQAlI87jd
A1iDI2FTT0RVcvOdynI
vJhsf8FioL1MUGjEOHm
gGXb73FYDqYelMG4VRY
lcByoHFRDhE9DflIRxh
tTsVCvFNJBMxbt5VV4D
rDgHTmFCO5lOId1BoQH
a0ZhvAF76VnFcmuAkOV
Y7MGLcFEs03FVZFHitd
rivateImplementationDetails>{1945F3B3-DF94-4E8B-8FA6-F21D00F51574}
__StaticArrayInitTypeSize=18
__StaticArrayInitTypeSize=30
__StaticArrayInitTypeSize=32
__StaticArrayInitTypeSize=40
__StaticArrayInitTypeSize=64
__StaticArrayInitTypeSize=256
<Module>{35f77960-5f28-474a-8089-ab363a32d227}
f8DCC9207BB10CAD
m8DCC9207BB10CAD
TimeSpan
DateTime
get_Now
op_Subtraction
get_Days
Exception
.cctor
IMd6UCclr
i3lMp9XLC
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
jjOhdVgVj
get_Chars
Console
get_Length
WriteLine
List`1
System.Collections.Generic
EltJI6tVK
Idvg4OslA
AZdL8lblM
UInt32
VirtualProtectEx
kernel32.dll
GmMovS111
IntPtr
GetProcAddress
aNITESL4H
CallWindowProcW
user32.dll
hiYi0cEMt
GetModuleHandleA
MTVYfK5vF
Convert
ToByte
vuBRR77qg
get_Message
Invoke
jAshucbzA
AixnzAnoqw
kxNBAZbaiAw
OIPAsjujiocboiuSA
BeginInvoke
IAsyncResult
AsyncCallback
callback
object
EndInvoke
result
ZAsacr
ASgtrjtu1
ADhb87ytjt
AiowuiduyXA2
uiAsyuhgcxuiIA
$$method0x6000014-1
$$method0x6000014-2
$$method0x6000016-1
$$method0x6000016-2
qpPeRPEi4
Module
pjGcgMUFT1
typemdt
FieldInfo
MethodInfo
ResolveType
GetFields
MemberInfo
get_MetadataToken
ResolveMethod
MethodBase
Delegate
CreateDelegate
SetValue
GetTypeFromHandle
RuntimeTypeHandle
get_Assembly
Assembly
get_ManifestModule
KDePTgMVV5
odyPRvfy10
tFqPJwGBKX
Il3PNDhx7P
ll6PusmbVP
fE6Pvk19gs
Kr4PlW5RwF
uitPAolAj8
tUmPGFNZ3J
SortedList
System.Collections
hlKPr9JBxX
xhnP1r3THE
ByLP8H34uZ
tf1PIUbvVJ
bHpPDLDPQV
vgpPKJ4Crc
Sj8PaTAgvo
Hashtable
e8YPwHZ5od
EWhP7O1VuZ
JBMP0pJPks
R9DPYD1xsn
EdHPn3dLHW
xuZPbuHUvL
b5pPqb1SUg
KuhPCV1YfF
H5PPBkL4uS
Q0qPkvJni5
Dictionary`2
RhQPEuuyVc
PyvPiM7OLA
iQUPU0gIh8
Yi8PSbQhlA
yaGP9oBK9f
oCqP2XADxR
ODWPOL5knj
kycPe3VkOy
lOlPzGGgBb
ERKPXJbfoy
C7WP3lMut6
icqPspnvqQ
pGUPgxm9Mx
RSACryptoServiceProvider
System.Security.Cryptography
u0pPmsEYol
set_UseMachineKeyStore
BDyck3FjZl
Ecb3H08yj
UInt64
BitConverter
GetBytes
MgeqmS6kF
UInt16
i5X0QDNyC
iey7wWtyb
jmZEPehqd
zxLAR1DL5
B3tGMciNE
zOxm8goai
SaEn03Dhb
SymmetricAlgorithm
AesCryptoServiceProvider
System.Core
RijndaelManaged
Activator
CreateInstance
ObjectHandle
System.Runtime.Remoting
Unwrap
CEt9RivQ1
MD5CryptoServiceProvider
CryptoConfig
get_AllowOnlyFipsAlgorithms
QHfXppUfQ
HashAlgorithm
ComputeHash
zIJrPFRgy
Stream
System.IO
XEc13JQak
TransformBlock
WpDBr2SJc
BinaryReader
get_BaseStream
set_Position
ReadUInt32
f5xKB8xa8
ParameterInfo
DynamicMethod
System.Reflection.Emit
ILGenerator
Monitor
System.Threading
GetManifestResourceStream
ReadBytes
MemoryStream
BindingFlags
get_Item
get_Module
GetGenericArguments
get_IsStatic
get_FieldType
GetParameters
get_DeclaringType
get_IsValueType
MakeByRefType
get_ParameterType
get_ReturnType
GetILGenerator
OpCode
OpCodes
Ldarg_0
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
I1nbrYeUs
GSLUWIMLX
FKNauJ69D
G3Jskxn5a
ICryptoTransform
CryptoStream
CryptoStreamMode
KvU221EHB
StackFrame
GetMethod
op_Inequality
ToInt32
get_Count
Encoding
System.Text
get_Unicode
GetString
lAU8iH6BA
FromBase64String
glbDIeW2H
NrXSiT8Mf
k7UIYaSxj
Marshal
cSVzrNOhk
get_Location
Exists
GetName
AssemblyName
get_CodeBase
ToString
Replace
GetType
GetProperty
PropertyInfo
GetValue
RKBPVY2lSV
LoadLibrary
kernel32
AfTPPx7jf4
jAnPFeDuTb
Concat
GetDelegateForFunctionPointer
PYRPcXug25
vZTPterfA9
qVIPyGiJ1t
MpQPZnVpCm
PRyPW4wdiT
xTuFFuFOZ
op_Equality
zGMPjuJWje
FileStream
FileMode
FileAccess
FileShare
IDisposable
Dispose
Su8P43bjWC
WOcP5B1D7r
ToArray
EYdPdiedZ4
set_Key
set_IV
CreateDecryptor
LIYPpH9mJh
jyIPxrnqd8
UwFPQ54nMh
pG3P685pvE
JOtPM89aAg
gnUPhrS2PX
hyuPHMs5Ci
LBcPfi2a0L
E0DPLWKxKa
FNvPoIv2mP
FTQkX6c4xgSPrymlTnW
hKIJqFc5iIiKkI4foci
sxW65bcdo5oH9N2qCWA
RJJjAdcpk48VeqFo2yV
VsRPORcxyxTcxpjDMJf
vDb3iccQqQ92kF8pcc9
Reverse
BrVMyxc6YUDCI6ULpvW
YYppjRcMcrG8KnJYRkq
GetPublicKeyToken
tjrCLcchCOQsLR2SnCN
tnwRh6cHtXKwJLTYEot
CipherMode
set_Mode
KGiNu8cfY0tbWk2Box7
of7rmLcL9otYUBjrRHW
zGliofcou2lwce1xk5c
E25okccToe1JGeWNfwX
FlushFinalBlock
l8RFAlcibfwirLple6Y
xtbBAIcYy19kLjEv3X2
xQ4G0qcRUbT6WogorZY
get_EntryPoint
Is6ge7cJAai57O7ywPR
jIYEkecW6QhsBSSjyDK
q4S9PRcjh24t3VwWGl2
uJo7oJFcX2VkM4NgrOq
qOEFyfuuQr
CreateEncryptor
ToBase64String
classthis
nativeEntry
nativeSizeOfCode
fgnF4qCYHY
uOAF5Lw2sV
tihFMcqnA4
nW4lBacjpc
JFAFpSnA0n
p7HFxcxd3T
mIpFQeSWT0
ReadInt32
dvlF6r9by6
hModule
lpName
lpType
lpAddress
dwSize
flAllocationType
flProtect
hProcess
lpBaseAddress
buffer
lpNumberOfBytesWritten
flNewProtect
lpflOldProtect
dwDesiredAccess
bInheritHandle
dwProcessId
value__
kl6FJheVQZ
DpccNfguAK
RGIFlYNZ8O
datF3odMxa
Gt1FqhMUlp
A08F0PRUIw
ufoFe1JPWC
DeflateStream
System.IO.Compression
CompressionMode
q0tFvC50hk
GetManifestResourceNames
AddRange
IEnumerable`1
ubFFOEmfsq
ResolveEventArgs
get_Name
AppDomain
get_CurrentDomain
ResolveEventHandler
add_ResourceResolve
kLjw4iIsCLsZtxc4lksN0j
thR6ggF2LsivhTnhT3q
cK2G8RF809pGkETl1gG
rsZ3oyFD9jq34BK3r1w
icSobAFSfjxEcgDpH4Y
j6NkxOFIrVLAO9Ob9bp
iXTVlZFzhCecsLr5nLt
PnQ045cVa3mY2y8yrqd
s1E5LvcPfEVWa3ZndlU
CopyTo
m23D3bcFOyZR4HmymDZ
r2uMgvccsvm3r3whBrT
AubRsUctIVQBxx4vKvl
rtDjhFcyxlhiJaYpQU5
CvbmLjcZmVshU97bBq1
ylr6YIFaZncInERV5Rl
uDXTGTFshoo5c4dhVbJ
cyOFAa9Knn
IsLittleEndian
N3nFGLfgov
lChFmVMNhK
rTGFn6BFLo
IYAF9Jb1NI
ukIFXiYZsI
rMpFrrJULu
it3F1FnVCF
FqbFBoZHpH
D7aFKMMEUR
0E448EF5E5E60630BDDB19388CB6378436E3C65D03DD66DA7C6EBFF563BD857A
4BED3ADC52D4904075F6BBF279EC4ACEDE079533B95E229A29809542EA324A7B
62E6F13B53D67FDD780E20D89A6E8EE503B197AC16AC3F1D2571C147FDD324C9
7F535673D836D3D77A97DB03EB3D71EA780F44372F5AEBECEBEDD696AAEB8378
97E613E5A3A47DEC76B7E50D47644B35EA4322F00D594D80D2F1C1F3644F8A4A
C356AFF1A01C2B0DA472E584C8E3C8F875B9A24280435D42836A77B19F5A8C18
C61B1941CF756EB7551F7C661743802362728B785ADC22E860D269713DFB01A6
D5B7247C497788CF0031CEB06E3DF77A45FEF59F1E49633DC7159816D64759B5
m_cdc85dce0f344b62bbd30d9b59b1f992
m_359a863b74aa433e8f2f1319a1ee0ff2
m_3c2930ab10c049818ff700ca021aae0a
m_d185b8291d884f0abbf4f59205ea096f
m_e9c042601de5434a84145f58bf490239
m_5febe4f77afc4aaab6e58a919dfe568c
m_cecb13152eb946f2a5d5067e2c51a35f
m_edb9c070606a418dbf39768340e2c739
m_c696477843444b8bb17956b2b9454560
m_69ceeb06083f41d296a5046e0d4951f9
m_0409df27217a403d973a1273272cc24c
m_ff558de23e054f47abe35fafc85286b4
m_d9cd33e1b9e94a08b564b9132ea125ce
m_bf6cc77012f0400dbb446fc010ed4ac0
m_26639640860b469d9ceda97d2bae9a6d
m_00289ee4904345129180a05c139da279
m_2c6e4fd99c6f49d38bbf45fa0c25db94
m_66de36900b8840f4b30ae0cac4877a6c
m_9a0d357540d346b0a1fc0f917301c4a3
m_0358225c9f9f48d691c7da003be2d4d0
m_880350e62e7946e0a856acf09de9696d
m_2a56b1d4cc3c457faab7e18fb7fb8392
m_ab5838df3e6846edbbbe4792cfa34408
m_67b74be9bfc543169b33b07b37bbd897
m_631908fb37324dd999d3858bd9d03592
m_a2c2159c1b4f4df4bcd6069ba13c76de
m_1ce4418d76374e1ea91c29d6bfc740a0
m_7bcf2fe7c11e46b99215a167931ea6d8
m_56fc7a199e444877aebcf367975abbe7
m_4bfc6c7632344a4280d5ae6ce894e025
m_50cd31dd90e54e16ba5f7fb389c89442
m_8fb8a074345b45cb89d1a76014f199af
m_5eef054656e14b1799fc371600f1cc70
m_2fab9dcec2f84834a0c17b7194586635
m_49f66ba4225445a68ee14889c86a1351
m_93708841da284484af458d5e6959c25c
m_25afd0a31f694a4480c78840a8e6a566
m_3008ded667f046f9b76075a9be37f8b7
m_3a3f0b870b844637ba1bc9a3b4653bbb
m_14eb63e8516d40d6ae85ce4084cca2c0
m_4074531a110b4a0093597f1daf2689a1
m_8b0d1af0238341efaf813a23c9a8e861
m_e7b42073bdd843bf978ea3cb7e5bde57
m_5483bd78dc1544068aaae8484dfaca27
m_c81e7f85b0ea48db9be811744f47bd28
m_6d74ab1139c846f0b32f2f33bde2d434
m_83c5b19e81774b35976034187c6d882d
m_35dd9cff9e614ae2b4faa15099f1e71b
m_319cb37fb9374af5b9da271161358dd9
m_c55140e6bde64bc99ee6b17ce95b7568
m_32bcd3cf405c4b8a8b2aa1139109a52b
m_6efd99de550d4d0f9207811f72b410b0
m_7028f74548594ef0a2d962ccd5916897
m_74b2761c4b7c417d85ac21ae9ada18cb
m_7e1ccdabaeef46f48e262b5f86d25e9d
m_9205e8e2307b4339a135c1242e4c3630
m_103692c4c21e429ead2adb0f90191853
m_b4ad3838cbf340bfb4815099be48602f
m_c6879bc0eb104bc0b7f72b4187327070
m_0c3f19e74a59486f957be70409286d5f
m_c610d4650918432184430189dad9f8cf
m_78c5d575ab5f4db6b5639a8e0d3d7c83
m_50ecda5d61d343c48d7513949cee5624
m_a81f0c6322cd4d93881b1a71c8c5eede
m_6968c1b0b83946b6bbb6dccaef7ef103
m_34a31ff3eb8b4e3da196d1d7ece185f6
m_9c5c175fb502474fb7d5756023de6734
m_655fc283c4f8489db15a55115c741231
m_ee330c1adac04bdcacca8e786f401dee
m_d6f0a81db95a440b850748d01ba67461
m_933a4c373cdd4457a248372edd9970ff
m_bb2b2988f4384ad49455cf6945a4ff3f
m_35c4c44c1fc84b7b99eb69c8a7c89f18
m_ed02434218ec46d5bc379a509a65a439
m_82a5376b764e4d53b8d57ee2717e0a5d
m_7b9f75e0c9ae40d7a3ffbae4df9dcf81
m_080794d5ca2c42cc8a618685ff62727e
m_fd42433847b64f8eb388c628c8c29b3a
m_c2facbc1f4634b09976dc938c5642896
m_6375adde5602422990ea54f04b349225
m_745d0fe55f534970adcc7a71055e2031
m_b44f1bef10504100bd9b697bc6b32fc4
m_9f0ed13388b7457ab780374563697e86
m_c3abda5a3f044762b2db7141d63fda53
m_cdaca02d25a64dbe89b766940fcb8536
m_9af9bf11b6744149a49726e7d11470d0
m_20c7295dcfb24189b3f9e1bc776b0815
m_81a1a539612d4be79d1c266f3d986918
m_bb55c0df2e35410381572cc0dcc514b3
m_3ba91dab00f245bdb7388c3841a74503
m_8378e75b8d2b406d9048b75bcc885477
m_deec5e6b6e144659a8d0b703432b1eaa
m_7f6b9b7784ac4676b562cbfb02300d3f
m_9fa4c252cfd94f8d88ad57b4a37c079b
m_076c04b3ceb8486f8e9ac16a9ef0764c
m_1fddbf2e727c4b9e87855f4861cdd269
m_a837a8529f7d497e8cbc5a52b4d6043c
m_97c79d5477ec45ceb8326746898e4b22
m_0e04dee016de43ae8540eb9eb476de54
m_b316f6f661774e5ab43411d4e31268b6
m_268314fd46f2488392e00b58f6e421dd
m_c6f64bf9cc4142198b9ed83eb6dcbd00
m_62a531a6ff914ea585050b53ade69250
m_bf73776f620a43ee88b78ba089a3f0e4
m_cbcf8088c07a4c0ba3683e1cbb06434a
w19b9354c519a4ee0ab5d13fc175e8695
UnmanagedFunctionPointerAttribute
CallingConvention
CompilerGeneratedAttribute
CharSet
FlagsAttribute
AjTkmLcu7QNJ4Xplts.2sL0W0t16qEpCPA6nZ
UetjNLPslmEd6lt3iA.2BAS5FF38XaIfdY4M5
Beknights Recommittal Bashings
.NETFramework,Version=v4.7.2
FrameworkDisplayName
Sincerely
Bollix Vivisecting
Production unsolder
WrapNonExceptionThrows
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
v8AcS5lYu2UIN2POka.xtfg2XO3ZRt0K9PJNp+t6BMn5FPvHfGfkUP4Kv+n75BxdFFVHPQuTu4sQc`1[[System.Object, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]][]
SUsSystem.Runtime.InteropServices.CharSet, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
CharSet
D7]}iu
DT2a_U7V
ut]_|vB
,h$xs"
{P#\.'
s9,NI+
5iY(4
D=L$dQ
_$O,x}
HJ!K?,
JhE|b6
zkR.&-
,.P^(L
~BE}0kLLBa
O%X.d-M4ki,
hKV UC
+..#D;
Cw:>|{
I?$?ym
Ds!-X@
gGkx8>
@nGK/4
Hqj_MIB<
0IB/BN'KL
"eLIE,X
+-$+|*
V_w+c:{Y
r`vis*
ge1pV{
FCslHk
B'Nh'0
2-?HR&d
;[>u7v$,
PE7W>0
s"Pu7?
"KhAwv
Z4jX~y
y`CcY&
PExlly
wTQ.S"
(\maS=&
{XQPg\F
?8]py*
m~cJX;z[
mOiEG+
W8)}[=9]
ybG*gir
MYkZ(&
a<DYf{|
9Hn$)Cw
K5S>;%
C@HWx8
`y)'\=
hN@H;]Qs
L5`ON%
N:SUCq
\)viA]
Z][^(fn
sTaR>HQ
c7i?x?
J84Mf6
cpkl'7z
ZPsQ,;
Ih8)\<
{lP'nb
l3lh;Q
Y)Q@|?a
-JFWq[
UGCU]}/
)2;8av
NpmTPt
vqfN2h
)%%j'k
-lO!J]
uRHLU5|,
}}qDd20
kZ~c]
fQgWF9E
0Y1F\UPp3
yLgdII
z8%Es7
GRB7b#
z^L#n3G
~i)9n
XZ%QWg
qV!!6M
wkr&6X%(
U'k`]
$hKb%E
}3+^Dn
"'^<~D
9We38^
6ky3:9_
%L;|c@
M4T:0z
_0YJ'g
e?zIC
OT@JUa
T(p>.i
A\Vl
E3mW+h
NMN5%B
!@IA~aQ
K[drl-I
`!l._;
dRrb x
S'/#"U
3jU=e@
CF[yE
TfK[ ;
y^d[rn
9mXty
w.NXl\
PD2W6-
&SN 71
/%Tbk"3QWA.
C7nxxn
K~yr8,q
o)He4Br
?kwo_]
ue@7M?6{
jNVpk_
ggkci$.
=z8.i#
T)qqG
1jB"0r
?)+u0
!\7:^t
`ugnU+
Xk+Ld2
[t ][}
[gMlx\
i#_6:](
PKa4mU
z+1a&p
9AsY#\u
X+{b89o
W-.Eh_
I2$/HO
#m^P%xv4L
~&!@Tv
W|2-Br
xw\LbInV
sZ@fRR^
;&8<&ke
G%SRBD
cbm5wP2
o}@QGs
|Jz:)
8C%@[^
<#p"A
{pk9H#V
Lp9bdU
"?:~;K|
x.s**]Nm|
ETa<G;!
!;[lZ%*1
p)a$@_
W}Md 0
>FiHA46:
(B-]jM
b{/UH1
J\Co#q5
{4D%Ov
;PxF8(6
a3zO,s
d[p7D4
K|zp*6t
L04x/U
e|\SR<:7SH
p^kGz\})
5?e:5^
aat6(d/
P?pQb.:-
'UHL{pi
{n}h;\I
Pc:bgt*%F
6?7{sb
O@ q\g
IYV-Fk6
.!4mw1sG
@RJeUL
XLS[D_
G+b-*'
^>eT`ahC[
hA##^5
*Ry/z6&
e(,>!I
hKl:.;=
nSba-jM5
yh7,&a
i]P~%<i
&?e65Y7
0}A+MV`
~):B^R
bZxRl&
h&;ZIg
jB&Y`{5c?
7z"i.e3a
C1:Yl={1
Y]{mCG
Xus_r!Jm
T}Un}>
LKvBJ.
t?Pa"T<vn+:
]W|6;%
=\EwVf
p!&tO
>uT0u<
~_m8b#1$
44gl#S
f2f4&gw
1,+,/U
H&^ Es4
!Yu*5Q
v"8Bx/
p*`Te;
KW$g#E
$Da}%MO
r#Yz[ov
PFd;O5`
) Jh_8_C
ic:,+mEkH
fsj ;]
0WI(}iq
+K;P+&
$tC9_F
}"(Ff
WS:HeC
93d|,on
/4.P*qk
mR=3RtA
\&!A
CpQqu=
Bdhn#.
<5E;\4[
r[.j L
qh8s5
M[/T;_#
*kYN*$f
F2TT-x
la@xOJ2
Y7SB$&f
2@8Fu\
Y< 0bL
T\NDlj7
~C+il'P
n<R~_?.mK_
F>%H&o
*>aF{]
yK{=yw
t7|cQPn
Zqx+)_
hjkFV
Q;LGIs?
fQRXz-
R'"6Pl)E
71$@|'Pk*6
h6_OG
@K8 'X
t pO88
[<+lPf
iTiyE?
]&n}Xm0
HiFbl'
\%bJ|[
.l:/GJ
)BZ-Nh_:
=8){6M
6l/Sdt
C+R[N`
zDi,M#|
4&E"/S'S?
]RB~tx0
mo,j2&
o_f]'Q
_XA8uD=
b[Y1E\B
?if[Z?
##;:6L
)3=.IH
b^S&"h
rJQv$l5
q%ZDy,b
7H#9oU
pGL8yi
9;L2}x
\4R":s4A
X*!p,h
=?)M/B
Xh/O9/c m
,^>4k(^
[/P*i4h
G|i[Dkz
7Hs:|S1
+t=!'z'Q
dk9N$
WW==1B
heM=S-L
OTS*dC
oX>,SH
}N<4Cj
J)e&.Q
=dA*Dm
xgd-D"?
Ws2[b!)
bQ?O0E
!Z|B*&
QlMk}&V.s
s FJ_i
rD_rU.Ir
MYt?)T
C+Zm7x
M~F,X~
)0]'ly
$S.Q$L
JeBK\+
QPH}^E
AW*!w_
H_6!j7
3<(\~b
82Z]~V
&#|IV7
Q3tc]c
2;Un1@
{I8;.S
X%xuY3
1\mBBoD
XI[<E<
N!!vF\>
HLhKP5J
_$iF V
Yw0Z^
t\~pud$
|}J(6R
i!jK{;*
Q8z-<1
qD357,
*wJ~'J
(`f@X\
gwCU.w
esLU\n
*b1FF
kibA|(*
q]PDEia
wt"@+eS
MS:Y?
n4f':|)
M`i 4]
'-OAs+3
?,5U_ki7Z
_Q%VSl
Rfhn M
AVP.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
210429000000Z
360428235959Z0i1
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
[K]taM?
SA|X=G
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
jj@0HK4
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
230113000000Z
260116235959Z0
California1
Santa Clara1
NVIDIA Corporation1
NVIDIA Corporation0
Aoi0Ka
Mhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Mhttp://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0>
http://www.digicert.com/CPS0
http://ocsp.digicert.com0\
Phttp://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
joS&;J
20231102033749Z0
Ontario1
Ottawa1
Entrust, Inc.1+0)
"Entrust Timestamp Authority - TSA1
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
991224175051Z
290724141512Z0
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
150722190254Z
290622193254Z0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS10
T=A^C_(F
http://www.entrust.net/rpa03
http://ocsp.entrust.net02
!http://crl.entrust.net/2048ca.crl0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS10
221004172103Z
290101000000Z0u1
Ontario1
Ottawa1
Entrust, Inc.1+0)
"Entrust Timestamp Authority - TSA10
_Xg>gX
http://ocsp.entrust.net03
'http://aia.entrust.net/ts1-chain256.cer01
http://crl.entrust.net/ts1ca.crl0
https://www.entrust.net/rpa0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS1
231102033749Z0)
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS1
9.!9<19.99.A9.I9.Q9.a9
i9.q9.y9
! " $#%#&#'#(#)#*#
zWhqD`HYDJrQEoDPNoFtqpw^Sk`]xH[zwXCC[JkCXvGotzzCU@qONdqIZI^T@e\virThl@pCDC[viHeSl\HxRLkSaudQfVBnZLEAfQRTJmKKIv[R^Kc
System.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
System.Security.Cryptography.AesCryptoServiceProvider
System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
V0ZFmgdeHMHOHd10AA.X34Oy8pD5UoV73ubGi
{11111-22222-10009-11112}
UetjNLPslmEd6lt3iA.2BAS5FF38XaIfdY4M5
{11111-22222-50001-00000}
GetDelegateForFunctionPointer
file:///
Location
ResourceA
Virtual
Write
Process
Memory
Protect
Process
Close
Handle
kernel
32.dll
{11111-22222-20001-00001}
{11111-22222-20001-00002}
{11111-22222-30001-00001}
{11111-22222-30001-00002}
{11111-22222-40001-00001}
{11111-22222-40001-00002}
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
Bollix Vivisecting
CompanyName
Production unsolder
FileDescription
Sincerely
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
Beknights Recommittal Bashings
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Clean
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh Artemis!Trojan
ALYac Clean
Cylance Unsafe
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Clean
APEX Malicious
Avast MalwareX-gen [Trj]
Cynet Clean
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Clean
Tencent Clean
TACHYON Clean
Sophos Troj/MSILIn-BFQ
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfeeD ti!64115A195A50
Trapmine Clean
FireEye Generic.mg.bde7cb83c1fa62b0
Emsisoft Clean
huorong Trojan/MSIL.Agent.li
GData Clean
Jiangmin Clean
Webroot Clean
Varist Clean
Avira Clean
Kingsoft MSIL.Trojan-PSW.Stealerc.gen
Gridinsoft Trojan.Win32.Packed.dd!ni
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Clean
Acronis Clean
McAfee Artemis!BDE7CB83C1FA
MAX Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Clean
Yandex Clean
Ikarus Trojan.MSIL.Injector
MaxSecure Clean
Fortinet Clean
BitDefenderTheta Gen:NN.ZemsilF.36812.qm2@auHUZ3n
AVG MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (D)
alibabacloud Clean
No IRMA results available.