Static | ZeroBOX

PE Compile Time

2024-08-31 00:19:40

PDB Path

AVP.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0003c504 0x0003c600 7.70348051443
.rsrc 0x00040000 0x000005d4 0x00000600 4.15198820897
.reloc 0x00042000 0x0000000c 0x00000200 0.0815394123432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000400a0 0x00000348 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000403e8 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
(+1-@~
(rXpX(
@ #l>@
Z?_d
_b`*
(d`y;(
jl"a}l
b lamTa}
ce v'0
f nzm|a}o
[.Ta}|
BGut
af sR@a}^
BGut
Z\X >krCa}k
v4.0.30319
#Strings
AssemblyProductAttribute
System.Reflection
mscorlib
System
String
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
TargetFrameworkAttribute
System.Runtime.Versioning
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
Boolean
RuntimeCompatibilityAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
ComVisibleAttribute
System.Runtime.InteropServices
GuidAttribute
AssemblyFileVersionAttribute
DebuggableAttribute
System.Diagnostics
DebuggingModes
SuppressIldasmAttribute
e5db6392-642d-4b5b-80ff-9bf8800eb228
AVP.exe
<Module>
Tllsb2rV0ux2X2k1Ch
oE4ocBD6WQ16cJHZ9X
Object
ContentJoiner
SDfrghrt
yqtuxdnPu62NiPIorB
lWFwKPqGaPObUiMgL5
nFGChLfmybYmqwVSZN
MulticastDelegate
LV7NimtvRweEWbGvih
rivateImplementationDetails>{A1B840F4-C3A6-4E58-AE39-D7B832AFE9A0}
__StaticArrayInitTypeSize=16
ValueType
__StaticArrayInitTypeSize=176128
__StaticArrayInitTypeSize=1196
<Module>{01E47EA6-8549-4AE3-9068-212A2F881884}
jEWC20HHNPGlLGgMiP
m9dg3Cw9870EmjCefN
JICNnO2pgrDA6CBLAK
XJabeURKCXAu1NenmX
pjELUtYLsJFKaPkfB6
FqgZNJ9oMHVdBQM4Ci1
dsrPLQ9lBae9EatZ7Bh
Attribute
PZUHwJ99eRaBoxaEyAq`1
ybN7pZ9LYOfxwvG3cJL
fUTT0k9jYFoedmNOU9a
j2KbOi9pMm5Q6ECHZcX
QJUMh09GAi3AcBHscIM
ojrN959MRLD5wLNu1k4
Jo3wL0960FjjY5TS3iS
bVmlTa9nI0okrSWWi9F
JAg3O39qWJZQvIdcInj
rnyJYm9Bh6vh7ViYS4L
hGCyJT9htM72F5nARA7
j8LexY9PTtgm3bJsYdV
Dro6ep97JDBcnOqq8XB
mRhXoA9VDWJ0uM04RKg
WJ8ggS984EAI5x5sw07
Nuiqnk9tMRLtQadJW1s
D3uZ0g9Hm3txCXs1yEe
zjU9i19AF4KAaZc0u1d
Ml496I9KHkkHuUvJ45B
rivateImplementationDetails>{91D505B6-BE26-4033-A8FE-52041FBB3A6B}
__StaticArrayInitTypeSize=18
__StaticArrayInitTypeSize=30
__StaticArrayInitTypeSize=32
__StaticArrayInitTypeSize=40
__StaticArrayInitTypeSize=64
__StaticArrayInitTypeSize=256
<Module>{35e339b6-2963-48e2-86ab-bc91c3f3d493}
f8DCC9205C2F4CF3
m8DCC9205C31A447
TimeSpan
DateTime
get_Now
op_Subtraction
get_Days
Exception
.cctor
g0y3Oxjup
qQBvIeg2y
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
OFH6rBsVA
get_Chars
Console
get_Length
WriteLine
List`1
System.Collections.Generic
dDtQyXYqf
yWeyIbFpq
w3YBlZIfk
UInt32
VirtualProtectEx
kernel32.dll
QluhPnIAE
IntPtr
GetProcAddress
ohZPL1ev8
CallWindowProcW
user32.dll
NXG7Wqo5D
GetModuleHandleA
GJVVfmwTI
Convert
ToByte
WPh8lDJh1
get_Message
Invoke
jAshucbzA
AixnzAnoqw
kxNBAZbaiAw
OIPAsjujiocboiuSA
BeginInvoke
IAsyncResult
AsyncCallback
callback
object
EndInvoke
result
ZAsacr
ASgtrjtu1
ADhb87ytjt
AiowuiduyXA2
uiAsyuhgcxuiIA
$$method0x6000014-1
$$method0x6000014-2
$$method0x6000016-1
$$method0x6000016-2
YaHgIaAh3
Module
JOREykJEJo
typemdt
FieldInfo
MethodInfo
ResolveType
GetFields
MemberInfo
get_MetadataToken
ResolveMethod
MethodBase
Delegate
CreateDelegate
SetValue
GetTypeFromHandle
RuntimeTypeHandle
get_Assembly
Assembly
get_ManifestModule
Anvl8yMPui
KuHlQedAYl
LYulwe5rja
OkVlgEgTRo
K4clROiPg1
kd6l41h69c
rpulkiKSpe
SortedList
System.Collections
cyylXN4d8B
MuWlbqNSNO
AFElc4l48v
HUyl0701gN
YKwlNnoU5C
VndlxYY9RQ
deGlZpTiW8
bLxlC3vVdD
crwlJ36L1B
ubTlKY1GSa
T2rlfZLrgs
Dictionary`2
gqClPkNjne
gtrltItVPQ
mxolAqgj5K
fNGl7cO3DS
TUIlSmOLdT
DPPlyWfR9C
RSACryptoServiceProvider
System.Security.Cryptography
GislmyJabe
SZgliQBE4i
Hashtable
GNalzeWIJG
iNPlH0croY
mgal20pXer
l15l5bI5hI
S4vlIqi1Cg
TVElW5ATYr
GdMleSbYlI
TOHlUCnBT8
WUUlaon3kq
BvAlTKSjl3
M6ulYajyIU
SnJlVA7r17
rU8lOw26O1
GAxlFCafWU
set_UseMachineKeyStore
S3rEfjCFec
kLCxvHUfW
UInt64
BitConverter
GetBytes
LGQ4q2bWX
UInt16
AQrFFR2hQ
rnXAwJuRG
L4VKZmnq6
kFwJgUSX9
G7jk6Pvcc
HTFZU7YIF
qwCXH1Lnk
SymmetricAlgorithm
AesCryptoServiceProvider
System.Core
RijndaelManaged
Activator
CreateInstance
ObjectHandle
System.Runtime.Remoting
Unwrap
MsZ5gtNYb
MD5CryptoServiceProvider
CryptoConfig
get_AllowOnlyFipsAlgorithms
UaUbw9ALY
HashAlgorithm
ComputeHash
LEIW1AFDV
Stream
System.IO
iV8Tbvd95
TransformBlock
XBicrJS9Z
BinaryReader
get_BaseStream
set_Position
ReadUInt32
gqOaXURoM
ParameterInfo
DynamicMethod
System.Reflection.Emit
ILGenerator
Monitor
System.Threading
GetManifestResourceStream
ReadBytes
MemoryStream
BindingFlags
get_Item
get_Module
GetGenericArguments
get_IsStatic
get_FieldType
GetParameters
get_DeclaringType
get_IsValueType
MakeByRefType
get_ParameterType
get_ReturnType
GetILGenerator
OpCode
OpCodes
Ldarg_0
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
lYVC2qxtl
GjAURX8I9
yq9iP9EAt
dpwmJKTyf
ICryptoTransform
CryptoStream
CryptoStreamMode
vhZ0E9a8t
StackFrame
GetMethod
op_Inequality
ToInt32
get_Count
Encoding
System.Text
get_Unicode
GetString
reXNZfxag
FromBase64String
Nr8S7q2PD
bKJecIyPH
afaIChTyt
Marshal
llBztXRn7
get_Location
Exists
GetName
AssemblyName
get_CodeBase
ToString
Replace
GetType
GetProperty
PropertyInfo
GetValue
MZRloBrNxS
LoadLibrary
kernel32
PYZlldDpLq
rbnl9piV7H
Concat
GetDelegateForFunctionPointer
jtIlEUwHfg
YpXlLrHhZH
jHAl1Lja6h
VrCljqSYfE
eIGlpIu6hP
xTuFFuFOZ
op_Equality
sadlGYuloL
FileStream
FileMode
FileAccess
FileShare
IDisposable
Dispose
pFKluKtZtW
xxhld1vUTn
ToArray
CePlM8nyE1
set_Key
set_IV
CreateDecryptor
nvulsgNGWm
dAAlrErCYg
hvblD58MII
mAwl3AmDbv
eR4lvlp8ms
UrQl67DXmH
oDVlnRb6RH
BpulqNyZbJ
W4plB7Qdof
rIblhsPwkC
ViP3B7Eu52sMhBf3sWD
CY4XTOEdnHT8e8B6M2p
AhxqgTEMZhR8XgQ7CIL
TyrIkAEsPhfoUp5Sb7c
D2Yw2sErjgsCPBig4cJ
Ft1Bl4EDdVYy9lX2MTv
Reverse
lZ3MaSE3TgtEjaVoAox
Fm1hy7Evho44UaR4HgS
GetPublicKeyToken
R6MXWXE6UtuxT6foHof
a14YJmEnUTU9Eb6khiX
CipherMode
set_Mode
P6OofkEqLsqaHYQPbiP
v0HDvKEBMs6hH2nNDkR
La9U1SEh8faXKK8aQqU
IeWxcCEPjNtoNIwll5M
FlushFinalBlock
nXjBjgE7UuI3BophFdm
FWwmjjEV4S6pA2DgF91
OVqodxE89CxqHfcgWwx
get_EntryPoint
fZPVg5EQu0Fs1MWpmoP
fkMP4EEpKP3gilBeZ9M
d28I9nEGSWlgIpS4Ele
v2wGdk9EAsFGiS11eP8
a5k91BPjTT
CreateEncryptor
ToBase64String
classthis
nativeEntry
nativeSizeOfCode
o7k9uRk5y1
S0P9dwAfHq
A6H9vf77xC
nW4lBacjpc
i3i9s3rBv3
Yhs9rA9wVe
KYj9DL7pF9
ReadInt32
S2E93Cx7yX
hModule
lpName
lpType
lpAddress
dwSize
flAllocationType
flProtect
hProcess
lpBaseAddress
buffer
lpNumberOfBytesWritten
flNewProtect
lpflOldProtect
dwDesiredAccess
bInheritHandle
dwProcessId
value__
of79Qac7WY
Y3yEt6Ywks
GRk9Y9LTvD
I7H9xJYj1q
BUm94bQr2x
Jsx9F9hWUy
zRe9gsEoPN
DeflateStream
System.IO.Compression
CompressionMode
trs92LJGAG
GetManifestResourceNames
AddRange
IEnumerable`1
jjN9RNvKap
ResolveEventArgs
get_Name
AppDomain
get_CurrentDomain
ResolveEventHandler
add_ResourceResolve
kLjw4iIsCLsZtxc4lksN0j
Kq18Rl90RemJ4w1kk42
TW2VT69N9TcKWhmncvf
ait5oQ9Sle2b6LHHspS
WwZvJM9eP3sRvGdM39o
H0KvXa9Iw1a5muTD45Q
sRJldr9z7yPbncclsqO
vGCCcXEo3u2yAxOyiZK
xBAmjsElCbJtvEvGdUt
CopyTo
iUL3FlE9y0n0VblOleQ
wNdtIsEEQuOjiRlCflQ
WQHBayELR6RkyluLO4Q
p69qmtE1NVpnIyCE7IV
l0ebm9Ejd3kgIGh79Lu
TWfcKv9ixq1Yga0bS1D
kpLd749ms7BQCpVmbPA
a4M9Js8AW7
IsLittleEndian
qrC9ke0wBd
qyK9ZRW01V
vXI9Xr53XI
APc95rht3r
oLc9bttuE6
AVx9WVqHvO
GNh9TcbhtN
SGy9cQnKDF
xOM9ashnG9
0E448EF5E5E60630BDDB19388CB6378436E3C65D03DD66DA7C6EBFF563BD857A
4BED3ADC52D4904075F6BBF279EC4ACEDE079533B95E229A29809542EA324A7B
62E6F13B53D67FDD780E20D89A6E8EE503B197AC16AC3F1D2571C147FDD324C9
7F535673D836D3D77A97DB03EB3D71EA780F44372F5AEBECEBEDD696AAEB8378
97E613E5A3A47DEC76B7E50D47644B35EA4322F00D594D80D2F1C1F3644F8A4A
C356AFF1A01C2B0DA472E584C8E3C8F875B9A24280435D42836A77B19F5A8C18
C61B1941CF756EB7551F7C661743802362728B785ADC22E860D269713DFB01A6
D5B7247C497788CF0031CEB06E3DF77A45FEF59F1E49633DC7159816D64759B5
m_01bf8469a7e34f91a643e8f6ba6740d8
m_4007b4b6241a4224a219805783db4255
m_ca3cf601812e4eef83d224eeb6beb119
m_dba59358e73a4fbda01c6c862182e57d
m_c1fc74506fe440ff80bf8e879d7eb5d2
m_1336baa4637c4e6488ef89b953c8f5e6
m_ecbb10aafc2a4334ac6fb82a6a2e4b04
m_9191ae47c43646b9beb21a7ee33bf845
m_962314bd1d804c04989d080d2695acad
m_7bcdf905cd3f4f8fa6d4ace4217baeb3
m_cb2fc719987245549327e690ed08ffdf
m_e9098f0f0092477a8b3a3ed1891a6217
m_5b4ef1eb91314fe492d02968ca97bc62
m_ff0349a28e1a4eb897440724ca5fca3f
m_a1efb0b330d74b27bc8890ba25db7f91
m_1c30c9924c914a11a7ee79aadeef765e
m_183e3d5d16f9420d945523a5722df595
m_77001f17116246f9bd36e55b1d7de1aa
m_ed93d7a112f54eb78ab91622d613889d
m_8eb27380f75b4aaf81ad2ff1de2f8f80
m_4c59c1f996654fb39681638bc0d1a9cd
m_2b7c0fcd39fc46d58ee7fc2513f4b955
m_5425052da40f44928f349bdc48279e96
m_ca8b7409b59645a1970c671e689c8a45
m_bd9480b74aae4fbbad0fe60eb7a9d6d6
m_8b43b9460a1643b291d3d4fd0fb27f5e
m_ae2c38186f9d4dec948456f29be69982
m_c1ed7703b24443b29f4898ccce42f369
m_75372de93fee431586679063d0dade81
m_b6fb91a6a8504358a7b584ff8da83f8e
m_8aba7f2fb6de41a3a76fecb083dbe004
m_47c8ec0fa6bd40dda4b5121d08420470
m_41efdd76bf14421e9bf642c3edfb80ea
m_70ae2d9a479f449385243a444caa6994
m_4d17a7f172eb43459f0d432d50b72c65
m_79c44e9386f54dde9f7a1a36f5eaf51b
m_1f5d24347d3a4a57aee7b72589595dea
m_3663354f945c4d05be9f235580214623
m_64855e0dbd6245cd9be9c69fa3dab9e6
m_3382d388b5ef4276b3d73dbaffdd01fb
m_7a75f05b21a74b38b014684775e6ec39
m_c6920a2c804245d3af52be9b0916e3f1
m_5649b0652d404612acf1d4a15806fae2
m_741d237c853740f89787f8dcf09f71fa
m_c823884da792453691028ebc9253c937
m_d3e032ba236d4880b780dd8e208cc404
m_4078289a23ee426b88863a9b498d7dba
m_62531a6422f64a338a00ac33de02c671
m_00267ea0eba544cfb0fc66b2a583cf7d
m_9089276a01954f33837d412396ffb848
m_ca356e242f404d259d4d2ff2f7720e23
m_69064715141f480ca64cab00a2fce84a
m_4505d5fde86c41ac93e23edb28aafff6
m_2f422b495e5b447a989e240e59fd548b
m_4a05924cfb0b4587bc46f91bf513466d
m_9c5489ac1b904e6f950c78951e5a508e
m_8f718fa74ae340f09fb32c178ddb5edd
m_1b88845cec4c4e748a6114c4f7c638f1
m_bb14803f42de401e8571f28d69db48f1
m_b3ae62b040a84b0baa61239918308b24
m_19e6760f1e2e46129ae81250eae8724e
m_91ab40f2b6774a389bb33d3f77e171fb
m_fc95510dadfc469baad5999136a3c00b
m_090fd3af99bf43058de05ec25bf65aa2
m_574b4bb7261f434993b0a5381e0dfdcb
m_5c1db20503144f8e9aed329e89842f28
m_13d4bf3748f0453faae362990854e329
m_26a1c66bb2cf4c9ab9cc7e1333135bd5
m_b921a4370d9a422a96a6893ab61dd460
m_3bd90b782dc846a29769155aa73e424b
m_0f933bbb7c794f9dbc4a797b54d20cdf
m_0701c935ae8e4b86b78b6eedf37eee32
m_ee411bfbd6a54e2692ca9d66d449c8b9
m_334d15036a124f72a9690a3dc87a43d8
m_a9a061d282f84cf5b6365a1f199b239c
m_ab3f1c3334f14da29391ebd781e60840
m_358a006e6c2e4db885aedf0098949b93
m_0540ce1f51934c18824432a19de5d69c
m_a86217809c884170b0ec05d2c1ac83d6
m_ad19e5dae9b349bf89fcbdb7633d354c
m_29d931f0d4614b3a9e83151fe84298e1
m_60375ffcbe3e4c77ba4a281bb057b54c
m_d7dcb00f45394b829f732f1955f4dc9a
m_f14e3fabcad2496fa1362a88079387c1
m_1367cf1c835c4de7b90afc8b9ff793cc
m_7cc8bf45b91f419084c1ef7fd014bd21
m_2c9705962b6a4071adcaf5d01a6d9907
m_f970322af6374d34933599acf84d55d7
m_5ccee3290e5c40e3b890ce2401bd2961
m_5c99268708c749049113c0d6cc04dc1b
m_1008a9e93bf940e1b15c80729f4432a4
m_8458aa9ae6b24d6aa429f8de15c1b56a
m_b0880f21b3a64abe8110ad05afab290b
m_60bac6f095eb4a578d23572acb47d2de
m_abd64b933e764c979faa56057deff53b
m_dff952988006476d8911a57ecd38fad5
m_2a20a321a6d043c095340ff9a91a75df
m_131fcb0436e84d55bbe31487db4d1353
m_50a72def46cd4e938a48b924c7418075
m_2d9635261d56418a82d7be1a18f8dd99
m_df8a9a82827347589907a04e0d2d95d3
e475cc1d238e143e3b858511c41be0c56
UnmanagedFunctionPointerAttribute
CallingConvention
CompilerGeneratedAttribute
CharSet
FlagsAttribute
s8h0OlENBDAMtkHac6.a0MJY5LbiDAj0nJ7eJ
6l0a3olQRqPRMAhRXH.5uc0YJ9C64nBEQjeyI
Beknights Recommittal Bashings
.NETFramework,Version=v4.7.2
FrameworkDisplayName
Sincerely
Bollix Vivisecting
Production unsolder
WrapNonExceptionThrows
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
pjELUtYLsJFKaPkfB6.XJabeURKCXAu1NenmX+dsrPLQ9lBae9EatZ7Bh+PZUHwJ99eRaBoxaEyAq`1[[System.Object, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]][]
SUsSystem.Runtime.InteropServices.CharSet, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
CharSet
*Sq|a
9-%^"1
?q3rf*
M@YVsY
}]9,G<>6
xp 5!'
wU3~gY
pX/j~"#
]$@-T`D
j(,iz=mh
\}J^%*
D/ 5 s
r%"a!r?
d5\"e&
ZQw9OE
Tdn9,/
%LjS8*#
D`oD<N
P*a%=!M{
FNY]GI
&l6hD`
2ld@+6\>
3lm"IB
B]^Et/
Ut#:L!:J
\O$2Qd
< ]k.W
b8Dfij
kUM]t ;
;0r<c3
pxZnL6
Mb@=Jr\
7uw0-V
8jvl?p
J&!$W
{NgB4)
cxSZv?
M&o}B?b
1fE&Ejk
H>^ny4}
JVnqyN
.GucgBm
2p7'aVV
[^T++p@
Fn3pE"
3;e@u
UnIopA
fuo^^_)9
ymC,>M:
G-b+X\so
N3j$S^W
TeD5m\
Ve`}1
n /]Y1
k02-`%7
3QB`u,JX:
!Qh<th`J
gCT;NG
TA71CU%}
RWIj1?
"O8zfN
pG~{mvA
#X4[]#
s1)MI
IQn`<q
0mQPd[
)9KWz)F4
p2RdVn3
S}}/k\Z
(e_UDp
BW{}PjZWR
R1Fa@R
KhE=/.
c)d^dA,u
Fr(MMk
|mI3r`
]!pVCtOw
#9xLVS$
6;p$%;
dM1"S5
>.ty1i
Ry.W1h
JXfn+X
;VEu*Y
,Yi&i2O/1
NzU(]L
vg`^ >')
_"KfK #!\|
"2Y`SrI
5}V$Wp
dOq@8~
w%w3Mv
<"z1@Z2
F:)=f(
O\xpy*{
m@|.h,5
{3&`9aF
!s;SURK
l<6NT:
"Z/+pi?
!l'JF}
p}uPFUF
+9J3Lp
[CHac7
cyB+!fi
:7$p*f
}2 r.:
*EK$W"
+,[X>H_
KHmPV@3T
6 k;vJ
2(vNyX9
XwsE8
rIwM1b
DD|=(!
CQV+?
p=MRnMQ
0(]A9L;
hMmg}(FdD
t'-6W*G
oc~o-s
2\X\Zq
+kX_}N>
Sjl{/V
}8jZA%
!K=rK#
Wh6s1C
)Yc}$9
"b5m;T
0*(K1/
*& V>e
TcR#{'
GeTYW
fVoY7#
:$Yl~O$
XUl$bT
[f;[I$Y
[,2jea^
g*^AT6
wc|b?=c
ovB%L%,U0
VN&C@R/
@NR,-@
ij5-XF
z{zK7vC1t
PTd@ed
{cE% *
U_\]!v
Zr>(j
nE+v'X
L/8_V@
{|{TrFq
V:)f.6
1`8?PvX
s&z=1m
\n-S8t
0g;<VI
yHAWH;
=g^O%a
7Z?21_
Y53&{
f(30A$
>p(O\Q
_urj;2D
ps`+94
VC}&G
)l35qm
Z/QD!H*h
LS'tzP
iiJcHf
;X0"Y$m
I{V]VV
{kTQ%
_Dj/j)V
ATc*!b
lyVU0S
'3;%eo
![ILVK
=+._f6
h\D$81k
"pW4Zk
k@2vOk
t@7}d%
w|[;E^-SN
B~tf!*@C
']U"Ow%
'3G:h=:E
|).dV/
b71N\
^YSGIu
(E<)s}
%n}wtu!gR
[NGN@yH
|KLMA!
sY2[k-
phHz/T
v5zhd/
W"(U`F
733rD2j
:oh-mZ
*GR'7~
E?n4r~@
\8:HaX
]6{{?2
B7r3Tb
WiPW$?7
e{I0?@
m,ruTg
~@i=;L
rFRw({
""QoF%#;
gV'W(W}
|y&a[\D,
%T2Cq3
h3p/>
5$;VNy
. }A+^
d\_"04
#(wdhk
_F @L07
,&K{oW;
6POe-k
~W&9!G
Bu.ZvK
>$O&n4j
"o]Fq[z-h
,JyTD%
XFDoKK
/N}<Fl
f>QTYN
:c.\$HO
D[pOKS
g],kA3
XA98=
<xxBWv
v6,RPx
?{xybM.
n3dK1K%
c9evH@0
C0l8icc
FG8'Iy
DU;)<,oG
,-0Xo^^
+*,EH
9Y[1"k
C8O4N
Q5HP9v4
3' hq.
Zxg^42
5<q\}
4MFOX3!
))P@S]KC
U,qJ*!
H>ey+~&
=W@_o\]L
8QMwCc
WppJJ[
e!.XD,
LK,(dn
eAg`fXe
#CBhR+
A:9<{7
uik|ns
%(U.Mu\
&dK7FR:3
}AIE>V
^x9)tC
0(h6aD#
HS;9y,
nH%FDE
S00H>1
]i/f^0
<6I%2.
(6mFl*z
u00k7+
(0.(}6
\[]<I;
`oX".9
=vJp[P
`zEZdCM
Y\~&+x
u&46TK
QAr6mW
_:&=Dm+0
0Qrz&n
ls'E<$e
bf&lKL
K8y@u,0
=J+/@L
qSbS\X
+F>|FA
(DrH"k`[
>'T3Mcn
[>2f'(
'@gqjp
Q026eqx
#beX|L
LEk+L?
nqJ][d
q!QP5SG}g9Ez
P_fL1cTTO
"u:tp)g
@Qp0ROg
2WG3AE
!SIpxc
TYHck2a{
q}wiv0
[;(KPLm!
0[$w.]G
B;"@Tk
#<%*8V
@zxf:G
z/;N?d6
>WZ\b ~
<0i0Agz
*E@. f*
FxIq{(b2F
=U?L"I
r2\2^vU
3=,ZJ|i
TYM#k+
u<S,?>-
2s$6JU
J DV$4
?,5U_ki7Z
_Q%VSl
u8-:Rfhn M
AVP.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
210429000000Z
360428235959Z0i1
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
[K]taM?
SA|X=G
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
jj@0HK4
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
230113000000Z
260116235959Z0
California1
Santa Clara1
NVIDIA Corporation1
NVIDIA Corporation0
Aoi0Ka
Mhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Mhttp://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0>
http://www.digicert.com/CPS0
http://ocsp.digicert.com0\
Phttp://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
joS&;J
20231102033749Z0
Ontario1
Ottawa1
Entrust, Inc.1+0)
"Entrust Timestamp Authority - TSA1
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
991224175051Z
290724141512Z0
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
150722190254Z
290622193254Z0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS10
T=A^C_(F
http://www.entrust.net/rpa03
http://ocsp.entrust.net02
!http://crl.entrust.net/2048ca.crl0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS10
221004172103Z
290101000000Z0u1
Ontario1
Ottawa1
Entrust, Inc.1+0)
"Entrust Timestamp Authority - TSA10
_Xg>gX
http://ocsp.entrust.net03
'http://aia.entrust.net/ts1-chain256.cer01
http://crl.entrust.net/ts1ca.crl0
https://www.entrust.net/rpa0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS1
231102033749Z0)
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS1
9.!9<19.99.A9.I9.Q9.a9
i9.q9.y9
! " $#%#&#'#(#)#*#
KEqA`GEPkGcSprIV@K]MDGrYgKCdLuqykdp_`ukmXvzw]mnzLSWQnzQDMWTUD[DpPdbKAepE[joHHvwtXDWs^`KlSlQI`ViwrIfsJcxb^QqDJHwR[Zw
System.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
System.Security.Cryptography.AesCryptoServiceProvider
System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
BlQKknM7gMQGDJGsl2.A3uSDqs6WML9EY3pRq
{11111-22222-10009-11112}
6l0a3olQRqPRMAhRXH.5uc0YJ9C64nBEQjeyI
{11111-22222-50001-00000}
GetDelegateForFunctionPointer
file:///
Location
ResourceA
Virtual
Write
Process
Memory
Protect
Process
Close
Handle
kernel
32.dll
{11111-22222-20001-00001}
{11111-22222-20001-00002}
{11111-22222-30001-00001}
{11111-22222-30001-00002}
{11111-22222-40001-00001}
{11111-22222-40001-00002}
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
Bollix Vivisecting
CompanyName
Production unsolder
FileDescription
Sincerely
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
Beknights Recommittal Bashings
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh Artemis!Trojan
ALYac Clean
Cylance Unsafe
Zillya Clean
Sangfor Trojan.Win32.Agent.V7sj
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Clean
K7GW Riskware ( 00584baa1 )
Cybereason Clean
huorong Trojan/MSIL.Agent.li
Baidu Clean
VirIT Trojan.Win32.MSIL_Heur.A
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Vidar.A
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan-PSW.MSIL.Stealerc.gen
BitDefender Trojan.GenericKD.73972987
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Trojan.GenericKD.73972987
Tencent Clean
TACHYON Clean
Sophos Troj/MSILIn-BFQ
F-Secure Clean
DrWeb Trojan.DownLoader47.33260
VIPRE Trojan.GenericKD.73972987
TrendMicro Trojan.Win32.PRIVATELOADER.YXEH5Z
McAfeeD ti!B83F5EA0D9FB
Trapmine Clean
FireEye Generic.mg.744dad327f45b083
Emsisoft Trojan.GenericKD.73972987 (B)
Ikarus Trojan.MSIL.Injector
GData Trojan.GenericKD.73972987
Jiangmin Clean
Webroot Clean
Varist Clean
Avira Clean
Kingsoft MSIL.Trojan-PSW.Stealerc.gen
Gridinsoft Spy.Win32.Vidar.tr
Xcitium Clean
Arcabit Trojan.Generic.D468BCFB
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealerc.gen
Microsoft Trojan:MSIL/LummaStealer.KAO!MTB
Google Detected
AhnLab-V3 Malware/Win.Generic.C5664310
Acronis Clean
McAfee Artemis!744DAD327F45
MAX malware (ai score=89)
VBA32 Clean
Malwarebytes Clean
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXEH5Z
Rising Stealer.Stealerc!8.17BE0 (CLOUD)
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Clean
Fortinet PossibleThreat.MU
BitDefenderTheta Gen:NN.ZemsilF.36812.pm2@aebN1@k
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Clean
No IRMA results available.