Static | ZeroBOX

PE Compile Time

2024-08-31 23:30:28

PDB Path

AVP.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00040504 0x00040600 7.72123202671
.rsrc 0x00044000 0x000005d4 0x00000600 4.15715314854
.reloc 0x00046000 0x0000000c 0x00000200 0.0815394123432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000440a0 0x00000348 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000443e8 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
Z?_d
_b`*
o uV+;a~p
(&{fbs
If rxr>X
7\da l
`e 4D'
Ya (C)pa}G
H-@a}s
X\3a}o
X\3a}]
If rxr>X
Fe bxW
V=Y !Q
b @E2ta}
e*Ef K
Q2na}W
pYe /1=
&^ka}m
If rxr>X
v4.0.30319
#Strings
AssemblyProductAttribute
System.Reflection
mscorlib
System
String
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
TargetFrameworkAttribute
System.Runtime.Versioning
AssemblyTitleAttribute
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
Boolean
RuntimeCompatibilityAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
ComVisibleAttribute
System.Runtime.InteropServices
GuidAttribute
AssemblyFileVersionAttribute
DebuggableAttribute
System.Diagnostics
DebuggingModes
SuppressIldasmAttribute
4b500aaa-ddb6-4cdf-aeb3-53f8eef20f53
AVP.exe
<Module>
oZ0qRyDFKdJm1Iwntw
lPl2rNWQkIx1y3NoNa
Object
ContentJoiner
SDfrghrt
C7KWs5TX14xuiXOXCA
jEwVYMMZ36Va3j5ZkQ
BZK2cU6LZWD4ej5oyb
MulticastDelegate
XTFjbR8BdDNAeUZq6T
rivateImplementationDetails>{CFA51A7E-7866-4B6A-95DA-573347575EC4}
__StaticArrayInitTypeSize=16
ValueType
__StaticArrayInitTypeSize=192000
__StaticArrayInitTypeSize=1196
<Module>{1399496C-0BA9-4D10-991F-3D9DCAC4B632}
f5Qku41xgwELP560u4
aLmLjZKBqQpTfgHU7u
CmB4TH7vdo70H9Tpdc
Iy5Hy1c3SdrpnEw9ss
lBDIoFZ38oROSrXfnO
HdnUKBRCxy3JDtVAaps
FgqW5NRGCMERTqsPMNV
Attribute
Gt7ufSRR1EE8eFs3ArN`1
MNdHHqROUyCq9KakuPq
vV00cQRiX4UeLUl7JxS
XkcOEAREYvkBJ6K4Jj5
WNWNpsRaIEM7PeIh6J3
LqL3PURwExx9cXfH1tE
sQBipVRbfhC0me50I4q
Xv3OLhRTZQXhWUMJDEP
DCWBksRMJJ8gqcjbLbu
mVWqU3RtCS54E2pyhtl
w9vanURmhHJ4cIhjVyN
RqcEFjRYSFSL96Fjpm5
nyMQH0R3YoRtC6SVcva
QVe07xRQ7n6LGmZxvOX
tlMjMjR2UhyNnfRXxyh
YCZbfTR8BJ1HMUwmZjy
tw8pbJR1mRtmv4XQpiA
jrknh8Roo5xiCVADdQM
fdyIY2RlbomI3Rl3OZd
rivateImplementationDetails>{43FE1B6D-AD22-4648-B5D7-B4904DE0018F}
__StaticArrayInitTypeSize=18
__StaticArrayInitTypeSize=30
__StaticArrayInitTypeSize=32
__StaticArrayInitTypeSize=40
__StaticArrayInitTypeSize=64
__StaticArrayInitTypeSize=256
<Module>{8576ae87-ec6c-4d6c-91b3-6b97f5356f31}
f8DCC9E2A4BD6F9E
m8DCC9E2A4BD6F9E
TimeSpan
DateTime
get_Now
op_Subtraction
get_Days
Exception
.cctor
zmnIN7L0s
h1VxHpnY1
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
oI2bcoZse
get_Chars
Console
get_Length
WriteLine
List`1
System.Collections.Generic
FreeConsole
kernel32.dll
kdqhCAmQc
I2xP5JqGL
qhtt3TFtw
UInt32
VirtualProtectEx
jrYmQhI8g
IntPtr
GetProcAddress
k8XYkGH2y
CallWindowProcW
user32.dll
c9u3E1yIU
GetModuleHandleA
AWxQqZDcA
Convert
ToByte
Enumerable
System.Linq
System.Core
ElementAt
IEnumerable`1
W1d2R1xDV
get_Message
Invoke
jAshucbzA
AixnzAnoqw
kxNBAZbaiAw
OIPAsjujiocboiuSA
BeginInvoke
IAsyncResult
AsyncCallback
callback
object
EndInvoke
result
ZAsacr
ASgtrjtu1
ADhb87ytjt
AiowuiduyXA2
uiAsyuhgcxuiIA
$$method0x6000015-1
$$method0x6000015-2
$$method0x6000017-1
$$method0x6000017-2
CmlSo5wBn
Module
cVcnPbLla1
typemdt
FieldInfo
MethodInfo
ResolveType
GetFields
MemberInfo
get_MetadataToken
ResolveMethod
MethodBase
Delegate
CreateDelegate
SetValue
GetTypeFromHandle
RuntimeTypeHandle
get_Assembly
Assembly
get_ManifestModule
aShGQbv4UV
fbwGPcs6sa
RSACryptoServiceProvider
System.Security.Cryptography
zESGSyd8Q9
ErCG7OfVM0
b9DGJlEFXN
pokGHY410R
WQsGlknT7C
XA8GemqePY
SortedList
System.Collections
p6QGvZwlrg
LEVGLBj9GY
vnsGBqg1C1
Hashtable
gMNGFPwnuD
DYeG0OdsWA
v9qGVX7h85
kP1G99LK3f
k4pGuBxAE5
BEcGhhyfyH
jZdG5JYjYp
NOaGKWnL6M
vVPG8kJTux
VhoG1tjqIH
pehG6SNsqI
Dictionary`2
LiBGYTAZ1l
C7fGdnEHom
jOrGp4hIjx
H8lGcmXc6i
V4GGZag4Aa
zhYG3L1PoJ
xkfGrIhOqO
bgiG2X2SKF
n7kGqqMLSc
p94GztFVjw
cvxGoYfYLB
ewNGNSJc4K
bStGAdm4UZ
WtSGsJm8IE
RhYGX6YxGC
JHNGyCPAUh
f0MG4nZbw5
JdBGjC87p7
set_UseMachineKeyStore
mhJn6UUOhb
JjtJPSQ4Q
UInt64
BitConverter
GetBytes
fI2jSCegi
UInt16
oAdHfGOKB
jLCoT9aqc
ucwlNlAcr
QqCAc3v5T
qjyevj2P8
qld4QP8R8
inTuktyv1
SymmetricAlgorithm
AesCryptoServiceProvider
RijndaelManaged
Activator
CreateInstance
ObjectHandle
System.Runtime.Remoting
Unwrap
BiBrJlIDo
MD5CryptoServiceProvider
CryptoConfig
get_AllowOnlyFipsAlgorithms
L4GvqoqXC
HashAlgorithm
ComputeHash
LFFq8gnJ5
Stream
System.IO
EVqLJkfQ7
TransformBlock
OZpyEjsem
BinaryReader
get_BaseStream
set_Position
ReadUInt32
fK4sZxNhN
ParameterInfo
DynamicMethod
System.Reflection.Emit
ILGenerator
Monitor
System.Threading
GetManifestResourceStream
ReadBytes
MemoryStream
BindingFlags
get_Item
get_Module
GetGenericArguments
get_IsStatic
get_FieldType
GetParameters
get_DeclaringType
get_IsValueType
MakeByRefType
get_ParameterType
get_ReturnType
GetILGenerator
OpCode
OpCodes
Ldarg_0
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
zMLpfMoto
jvHdhUrj1
ItrB8VOxn
fnX5jKE7w
ICryptoTransform
CryptoStream
CryptoStreamMode
W7PF4gV2i
StackFrame
GetMethod
op_Inequality
ToInt32
get_Count
Encoding
System.Text
get_Unicode
GetString
oUC0rSqIK
FromBase64String
cmvViCp0D
ojw93GDRY
OiFX13mRQ
Marshal
a7Dzx2LOK
get_Location
Exists
GetName
AssemblyName
get_CodeBase
ToString
Replace
GetType
GetProperty
PropertyInfo
GetValue
W4RGCMOTHW
LoadLibrary
kernel32
J0iGGkVUbS
veCGRtMDQ2
Concat
GetDelegateForFunctionPointer
AMmGnIesKm
j9XGOvSBNr
AidGfsGZtG
RsiGiBAhyh
NgKGEcAL9Y
xTuFFuFOZ
op_Equality
Y2KGaMTnpg
FileStream
FileMode
FileAccess
FileShare
IDisposable
Dispose
TUoGUd0nGF
LCBGgFNEne
ToArray
oucGwIhpfU
set_Key
set_IV
CreateDecryptor
JR7Gk2aWKR
CnIGDu6WAY
o09GWJuQqu
dXnGI5MG9P
sOdGxRtZYh
hGyGblSJCa
YwsGTGkS4Y
Dq9GMjf9Mo
l72GtUO9JA
LxlGmZNTI3
CromX3nUsaulInbpcHK
FxIAtEngmTEyJgs2mlH
F4r80inw4QVb7h5V2s2
T3rHtRnktAxiNjsEndX
zfN4tXnDihCP2t3iD2b
u1kT2SnWNmCOtel0BEo
Reverse
HRc7ydnI8RirFh1DFkD
FQDkW7nx6PUfUlVUJLm
GetPublicKeyToken
jwnDJtnb2FUyTOD0IkV
AaNboinTn2X2htqE1A8
CipherMode
set_Mode
raWxW0nMadbyb73LRtK
P1aogMntVYNPavB58oQ
yt3utSnmO6MgMEgDAmu
ugrSysnYR3XyXmkKrFE
FlushFinalBlock
hAEtQrn3BoghDx6VDG0
zImTpsnQ709ZkHBDYnD
G9Lsc0n276c2d396GXX
get_EntryPoint
xGupRXnhD0gAfv3RuLO
oiPl0unEufMEwiZZFwK
nJO02ZnaEMliqYAs4qQ
qNvo9hRndRVkTKmhl6M
A96Rf9NfNS
CreateEncryptor
ToBase64String
classthis
nativeEntry
nativeSizeOfCode
r0oRUqHab0
VFHRgnKLqM
Op5RxONv2j
nW4lBacjpc
amwRkcHPwm
AD2RDTC819
XqmRWFIyy6
ReadInt32
FA0RIOwLUx
hModule
lpName
lpType
lpAddress
dwSize
flAllocationType
flProtect
hProcess
lpBaseAddress
buffer
lpNumberOfBytesWritten
flNewProtect
lpflOldProtect
dwDesiredAccess
bInheritHandle
dwProcessId
value__
oCHRhXQw9Y
wddn8BtKRQ
jB9RZOQCmi
IYfRJTCORP
jIgRjWQN9I
ektRHG0nWj
ym8RSsNw99
DeflateStream
System.IO.Compression
CompressionMode
JX8R7Jc0UM
GetManifestResourceNames
AddRange
pYCRcmTRRQ
ResolveEventArgs
get_Name
AppDomain
get_CurrentDomain
ResolveEventHandler
add_ResourceResolve
kLjw4iIsCLsZtxc4lksN0j
odqxQsRFAOnxKKLkvYB
cJHU8sR0OQ8bXYFdqWl
vRPCpfRVuhlrErerpjU
P1mP2cR9gPlIht0lcp5
s18FDXRXyhhpHHDqZBx
XeiZQ5RzROqP8xiw0H3
IUCKRinCTKaaaV1dUXu
yNeceBnG096qqZhcSxc
CopyTo
gCjGJInRgdgk8EmsRFp
oLLxIqnn75mUBwCfe3L
H02mUknO9BtEsnM1pl2
Cdw6TKnf34R5euMZO0a
rBraNrniILO4VATOxuP
mnn2B2RBUA5NVlYxTqk
wJRYq4R5xTXwLG4E7cl
Mc8RA2wuVU
IsLittleEndian
MWUReIdZjd
wufR4ZuSEm
lB8RusdbZJ
ByFRru4vdQ
nnuRvR3WBR
BTbRqo4qqx
yULRLLTybD
jrDRynrD9s
SCwRsR75Om
0E448EF5E5E60630BDDB19388CB6378436E3C65D03DD66DA7C6EBFF563BD857A
4BED3ADC52D4904075F6BBF279EC4ACEDE079533B95E229A29809542EA324A7B
62E6F13B53D67FDD780E20D89A6E8EE503B197AC16AC3F1D2571C147FDD324C9
7F535673D836D3D77A97DB03EB3D71EA780F44372F5AEBECEBEDD696AAEB8378
97E613E5A3A47DEC76B7E50D47644B35EA4322F00D594D80D2F1C1F3644F8A4A
C356AFF1A01C2B0DA472E584C8E3C8F875B9A24280435D42836A77B19F5A8C18
C61B1941CF756EB7551F7C661743802362728B785ADC22E860D269713DFB01A6
D5B7247C497788CF0031CEB06E3DF77A45FEF59F1E49633DC7159816D64759B5
m_d4dc56da90894f8687ef300ac0c15cce
m_18bf913f88794294be02dd6907a3885a
m_716780da4236449eb5dd9fbafd59af52
m_f848554461724b7bb0d45c9d93bf44c8
m_2652cd178eb84f5582f1a4be946fff4e
m_35a0c6e870da431c9d4d81b62bdb3947
m_c40fc046dfec4710851225c716bfff26
m_c217c3fbddc249fe9e7d72737f9fb6e1
m_45afe11137734a6c9e61f1a66e641112
m_4e7d28905adb4be585a2c88cf7c7a061
m_54f4f98689d84c33a46b26ed5e262171
m_ea1b702642c14e55acf5701e453260f3
m_ea85df503fb84eb484c9dfe0773f9ac5
m_0ce2a93207b541d9863fb215a6584176
m_c9fe44147f0b4149889474a6c3f95ebb
m_00264a218cea47f5954756dedc12bb6c
m_b0f0673e57b24b65be5fa9038380628f
m_0f61fb9de6eb48f8bdac7edd1a87e726
m_1da52816c8ef4c88a74799e5235a3e93
m_220acdbc69a44d1fbb3dc0e8e2247249
m_0331d18f296047dcbb0ab35915722a27
m_f2b9758f758647268e49a2406f760d9a
m_00e3fc36ae624a40a94b7cf7853712a8
m_0a36863d0d954e7b9dc6e050e58bb2ba
m_af1a43f6340c4e918017d09f1d2141a8
m_232b8dd364254e4bafcadaa2e9c5f4b6
m_23d2e0b4139947e289a265ec57985807
m_783b159a9a194b019d52807a00b9919b
m_f4d9e6fcbcf44193b7673d529b24c624
m_766977449dcb40a3a20e42a811b037b3
m_06f2cbbfeb3a48b39e4698fe1e2ae49f
m_2069e94c1a1940e5ae45dd26ac3f71e5
m_c5d84f8ad7c9403e8511d094d784c0a2
m_97dc6dfbf01e4adaa693409a43b21a35
m_6a760983dadc4c04a6216b186c4915c8
m_d89b8a7ce1794abdb2441969898c4a25
m_f116bdb2bc14412d864da392c061145c
m_889d529ff6714acdad166a13aa1dbad4
m_51419fc5277848939c0b38a6510080b3
m_bd531727462445a7801413d5781ef862
m_aaf825f320fa459cbabf39dd6b119e64
m_e9f1ea42ee8041bd9dff788592e40ecb
m_4c113e7fdf1140a68de828bf49eecf0c
m_f710c9478f1840f1a878c9e0af9b5d42
m_8993fffaa77c41e0b9c383ea78155ebc
m_1b58a43da1f9428d89ddc4858d8f1a88
m_a6056c3df02d4a9d97b4c9b18f52c5fe
m_b5deecf3ecf9462a97e7dd9307b8e3e3
m_a5a3e8c3e427442a9e8470d57b242706
m_6e29b07ad97f4fd4bce17642a81a71e0
m_8e212b9c8b7c4ca98884045ce5460bdd
m_1c41588fd24f4f30b242e2c4fe8e1a78
m_2a4999bff24d474899ca085559450cdc
m_6d8ec17c4891437fb0d72b950ad75c36
m_7059d140bbd64224b4d8d276a5ab4678
m_e8369fe4b51b477faf55a3d9a197dd39
m_8c499969ccaa4acab74e0ae696fb087f
m_4195381d7abd4636b16e2d710e7ca99b
m_ae433ca58aef4edd91698090781c63ce
m_a6c2be7c2ef2422887767c0854b02f42
m_aba91b692a5c4b7299f81b46030c1414
m_61d60c1fe5ee4e7eac3c19b49e45d1ce
m_317ed42d54db41cb9ad0e122acd4e696
m_ff76aaf0a3ed4fe997f13e509451eabd
m_c5f172d20140479fae88bd44c336c940
m_3aa0f63060c744018a0b5195ebace93c
m_643304dfd64b4c5badb82086a954b597
m_69dec770feea4cbc8580dbe89b273bd3
m_4f357459b81b430e8ed6462e4417641c
m_8ea120a41f8d489ab345032573049e3a
m_5f38a68b4f8547acb4e768f986adb609
m_59d08c6f7a13485bad5b84dbd6b4ba28
m_22975a512e934f4389e9667b2e4fc345
m_9c29604e63db4e8994d7b5f40a1a5bcd
m_1973dc620f634cf780677cc7e4605da3
m_8f8a56ab445b4c9987822fc1b4304079
m_db707217adcf46f1bfa9ceb7adc7ac22
m_a02e123269904c4090d76003e49bb719
m_efeff035a05544d4b14935d99c31a20b
m_83c85f2be3b34e9295c2d5c4b8530f72
m_7e289d40b0a24fb6833080efb86734ad
m_f67b4de84e984bf1a2044ed27a0e73fe
m_41558e9bec724ff1b31918bf544343ee
m_40f758ca71024de4a178c49190b6a59e
m_e0ef5751cddb4689aba5073cc6b95d78
m_0cd58962dc764acd8ca8384875f5f23b
m_a6e2b85d0e574bddbb19e29cc95b8bd0
m_2fc727e4b7d54cc9b8fd605ae8d9dc9a
m_b32cc532b2874dec86992e97cd2e700e
m_7de0942b3ca6412a98b502f8f5d43616
m_b1601bf0fe884e1ba280740f38b69ff1
m_dc5087b2b0bf4f22811176ce0a79dda6
m_a7c5736f10a34b2fbf383c660764ac03
m_7b77ce87041f467488f212725987090f
m_e2c8417a2f054de68e4aec4486c734c2
m_32743e84eabf43b7850ee77d29dafc8c
m_dbf7bae872fa46ea9e0f9811cf388eee
m_727407ffe0d44a2e9c2c5bc2f76b2491
m_7371390084954efebc428e068a3c63c4
m_07cffbd16e264af7a11e4d541f830d5b
m_38bfe6be479e45909b3910587eac3447
m_c409020d54024cbc916c9c273f9c7057
m_02a64847cdc9484eaa6a2641591a1dd9
h79bb84f4af5749ecadb0d0c7abb83ead
UnmanagedFunctionPointerAttribute
CallingConvention
CompilerGeneratedAttribute
CharSet
FlagsAttribute
3uanJynOQUORvYjgC9.WfCA4qOTwRYBvPZ6IZ
5AExQoGypxq8gsAx6e.rxCiltRyJ3558YlNpD
Beknights Recommittal Bashings
.NETFramework,Version=v4.7.2
FrameworkDisplayName
Sincerely
Bollix Vivisecting
Production unsolder
WrapNonExceptionThrows
Copyright 2024
$375c5eff-0650-4301-85ef-382cfefa9adf
1.0.0.0
lBDIoFZ38oROSrXfnO.Iy5Hy1c3SdrpnEw9ss+FgqW5NRGCMERTqsPMNV+Gt7ufSRR1EE8eFs3ArN`1[[System.Object, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]][]
SUsSystem.Runtime.InteropServices.CharSet, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
CharSet
99{~=0
:[}<-T
sa;W}+
BT{Ce{.
4 mv5DA
Qv,.N2
t"&6[
c3Ssrv-
Rmes6h
o:_eu]j7.M
[7vH,;
O~y4\v
q6>4hC
OXv8j;Z
nzW|VI
@J.1Qw!
ULAqN}
E[M`i\
$mIYy$
yN=qhmV
rb|#zy
?[*OT1
_JbH0O
h]-ne5
?,,%M?+
Nd47^>m
I}^R@e
\G[(H#
>2(oum
;Duk.v
zx!2"p[E8+
=t'+X
&mSk|Fqv
[@w5mGH
CN L'`
%P 1Q{o
_o,*eU
F5)z]0W
@4^\(t
3oO(6U
Mz':*e
okW%9.
I[cmuJ
F~PWV+
eCE2~N$
2%~ U
x Wo+v
Q*32RVdh
^CKS6z
PpvWD?
_`Hx$k
:jx_H
Gu[ioHAk_
cY%`/D#
T2"#1&5
.k,o`b#
C*(u`]
)qp3}x#
l6plTF
,iMcj[
Xr&'It6
|%P|;a
.ibtu[?
93th~Zi
Y)Hc.
RT7hWk
5[$5u^
!x07'=
T^GVgYv
iy-lE4~C
rh<e_;sx
BGdtA&
jId#Eu
rb_\!/
JumTu1L
0)KYpM
zzMFCL
:MJzIO
FDEK'"
{i0$S4z
c\={=?
<rTA!D
ki^j!G
wTWR-w
t|/KQSJ
mDi[pz
zELYa'
{[c?D
^gGo*k
ty2A\I
.kUQHX
&~"pW)H
_fPc/45s
5wxWgd
6YNi2tUs
yLCh9LW
L6T2tb6
$wdQ(d
|R{tL&
Yv~:up
w#h+M"
twbvzk
I-|\j8
=ceqfl}
8+r$78
X$UbvM
MQ}^-,
m?mO'0
-y0l/\'-z
5H^x:b^#
RNX')U
PD%up]
*EdY}QB6
x2^FR\>J
X*9*qZ8
]NIK:u
%uR*X*g
epk]/o
iTrh4%.
gnsmMq
Ic_:E)
<l'2C{
5KJ`V;,
|A7_."
DCe>@
_^o*A\R$U
0(hoqr
jN*Ege
JJa;U6h
(]7LGj9
NqBn<5
@;3n|7
_&,UFz
I,auU1
nIM/O_k
d|rXE<%
frm$3
m[f"vu
dIz=HW
Jx%}IT
oDFm0c
EwjPY@K
C*X/qsjS
ckCH7o
Ocm-vYm
a.g, 6uD
#]TXjAm
p$=Ph8
a_,o`?8*
?'*!fsf
!nO]Fs
+n{%19@
KL/tAbG
y~#zSu
SZj{3^
sw@i3|
ll*4|
Mn#b1x
8~P^oy
i>[fqu
Xm :!!
5q0$a3
w$C3Vg
VruyY7
;X!p8=
S]~Yz
=}!1z<
|8]pz;.
{ZC&s"
f& =Cq
"FID2fP
C:s?BU
^ph{L2
iF.%u
7Gvr@{
p@[lQo
#$>~r_
rqlebfH
tR&s[_
]'i=+H
I9x9=y
<CFBSd
CA?P%n
c<d;(G`d
oyH)`;~R
*ZUd$d
6cm"D2
9O"p&1j3!uY0
>oP_Va
6i!m+d.
I;k*q
Li6PCqYR:5
mh|.q,
5PZT^v
1H/Tk
[=jb< *
sswfC=
sE%C?4b
fBTQJ%
i9$!^6
7sIOqT]*gecen
)@T;o(I
o8Ua&%T
1TQ*]Wsl
<_(KLp
;(R3Ppu
I[U%*4s
e5D^(v
fi=]Kw|
.=3FI8
R\W,0W
n"WG{|
U0@\Zz-i
<Rl[*o
};=-_r=
U`Dw\a
0&>idq
]f[o}
`{>r8w1Y
u.&a}O
\S2>bh
)@`-\:Y^
}lELC|N
DscLcX
\^z\Bw#D
{0JR,zn
iOoCq7
1"E,0k
ao\#^;
62#~cR
{vzK's)
C7H? <&/
m,53)NkcT4{
u_h1Hxy
hJ^:3,A
`VlfvZ/
Aqr+RF
a4vX?P `
<[(`kV
0}MkVv
X>NDupS
FvRh)2l
/NrGOK
bD~"lr
<_lndovB\|T%pN
nXdcjJ
=>#@.m
~_C`\q
'y.8>}
E{e}e@r
ShSABT
N:C~ql
2MnT+&
>rky1)
/F[2Q'
Zk'~B0
bXL_Al
`sFJ-$\
BZ_pWiE
,U<T(e
8ZB#?'r
R.Fvo
im*{?.
jlC3F ^
][w7'`u
~-WN^'
A8_\7sb
;1q4nL
!X E>U"
Hx>Lb\
u?AzCa
i%G7$t
G`l*[(
nS)P,t
&mOMo&
sXvMbj
ug|@+#)r%
ha?_.L
e=7Z)F
+#f?x8
#CEY`
u0P0/K
+,XM wA
%Gyo^r
.yg^?M
oS:C|
*fT^gTKT[a
43ht/;(dG
GE<m|!
%q'd$+
4XwMPK7f
Y*]{fJ
EkF:y@
HZn2F0
a.P~La
o]]J,u
`=<CP
lb8IwEk
kR>=By
[(YT4
p6dW*C
$/qrpm%
,$uM&O
$c"X#J
=+Xs@
.4,nT)
;d-Z5Y
)hJ`<\*`
_Kg^ly
']ThoYdY
KU+:lM
<+skRl
HxcK.~
sSJJw0
Lj\Lb]
UEp1HMLC
GD'w+R
5Zh)`~y'+1
1c9U^/^
]n)hxU
Dg'_4{
2u,p;L
EQ>CB"+/<Zw
)8t;:#
mZ8$PB
sdZYRy
,@;|=sN
@[*{yA
J5BghY
-xr5c'
!{krT=c
XcDUMt
e\5l[h
z`+ehw
'V.,kYl
-Mako)o
(_sHL(
g)z!CB
S5C\]n@1ft
Wczuw.'
#u5mJn
xnVOk=
?,5U_ki7Z
_Q%VSl
Rfhn M
AVP.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
DigiCert Inc1
www.digicert.com1!0
DigiCert Trusted Root G40
210429000000Z
360428235959Z0i1
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
[K]taM?
SA|X=G
http://ocsp.digicert.com0A
5http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
2http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
jj@0HK4
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA10
230113000000Z
260116235959Z0
California1
Santa Clara1
NVIDIA Corporation1
NVIDIA Corporation0
Aoi0Ka
Mhttp://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Mhttp://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0>
http://www.digicert.com/CPS0
http://ocsp.digicert.com0\
Phttp://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
DigiCert, Inc.1A0?
8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
joS&;J
20231102033749Z0
Ontario1
Ottawa1
Entrust, Inc.1+0)
"Entrust Timestamp Authority - TSA1
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
991224175051Z
290724141512Z0
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
Entrust.net1@0>
7www.entrust.net/CPS_2048 incorp. by ref. (limits liab.)1%0#
(c) 1999 Entrust.net Limited1301
*Entrust.net Certification Authority (2048)0
150722190254Z
290622193254Z0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS10
T=A^C_(F
http://www.entrust.net/rpa03
http://ocsp.entrust.net02
!http://crl.entrust.net/2048ca.crl0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS10
221004172103Z
290101000000Z0u1
Ontario1
Ottawa1
Entrust, Inc.1+0)
"Entrust Timestamp Authority - TSA10
_Xg>gX
http://ocsp.entrust.net03
'http://aia.entrust.net/ts1-chain256.cer01
http://crl.entrust.net/ts1ca.crl0
https://www.entrust.net/rpa0
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS1
231102033749Z0)
Entrust, Inc.1(0&
See www.entrust.net/legal-terms1907
0(c) 2015 Entrust, Inc. - for authorized use only1&0$
Entrust Timestamping CA - TS1
9.!9<19.99.A9.I9.Q9.a9
i9.q9.y9
! " $#%#&#'#(#)#*#
tJyDjDZ\IVux^oAoBlJY\IgEZ[koTrDk]dxJjXPQR^`XRamcBWmunRTj^tdNSeGRQI[urrEd[sFxcNmtiHmxDIxKPMgqnAxgWNFIEskKQIYvKVFOFk`
System.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
System.Security.Cryptography.AesCryptoServiceProvider
System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
8uMMKpwUKlOYGTGNXs.k50F1vkhL4d0UfY0Po
{11111-22222-10009-11112}
5AExQoGypxq8gsAx6e.rxCiltRyJ3558YlNpD
{11111-22222-50001-00000}
GetDelegateForFunctionPointer
file:///
Location
ResourceA
Virtual
Write
Process
Memory
Protect
Process
Close
Handle
kernel
32.dll
{11111-22222-20001-00001}
{11111-22222-20001-00002}
{11111-22222-30001-00001}
{11111-22222-30001-00002}
{11111-22222-40001-00001}
{11111-22222-40001-00002}
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
Bollix Vivisecting
CompanyName
Production unsolder
FileDescription
Sincerely
FileVersion
1.0.0.0
InternalName
VQP.exe
LegalCopyright
Copyright 2024
OriginalFilename
VQP.exe
ProductName
Beknights Recommittal Bashings
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Stealc.l!c
Elastic malicious (high confidence)
ClamAV Win.Packed.Stealerc-10035486-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh Artemis!Trojan
ALYac Trojan.GenericKD.73982453
Cylance Unsafe
Zillya Trojan.Stealer.Win32.176788
Sangfor Infostealer.Msil.Kryptik.Vgtv
CrowdStrike win/malicious_confidence_90% (D)
Alibaba TrojanSpy:MSIL/Vidar.0956f105
K7GW Riskware ( 00584baa1 )
K7AntiVirus Riskware ( 00584baa1 )
Baidu Clean
VirIT Trojan.Win32.MSIL_Heur.A
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/Kryptik.AMFU
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender Trojan.GenericKD.73982453
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Trojan.GenericKD.73982453
Tencent Malware.Win32.Gencirc.11c6f75f
Sophos Troj/MSILIn-BFQ
F-Secure Trojan.TR/AD.Stealc.hwuxs
DrWeb Trojan.DownLoader47.33755
VIPRE Trojan.GenericKD.73982453
TrendMicro Trojan.Win32.PRIVATELOADER.YXEH5Z
McAfeeD ti!0904EF6EC1A2
Trapmine Clean
CTX exe.trojan.msil
Emsisoft Trojan.GenericKD.73982453 (B)
huorong Trojan/MSIL.Agent.li
FireEye Generic.mg.68da26c2c1d0d040
Jiangmin Clean
Webroot Clean
Varist W32/MSIL_Kryptik.LMK.gen!Eldorado
Avira TR/AD.Stealc.hwuxs
Fortinet MSIL/Kryptik.AMFS!tr
Antiy-AVL Trojan/Win32.Agent
Kingsoft MSIL.Trojan-Spy.Stealer.gen
Gridinsoft Malware.Win32.Stealc.tr
Xcitium Malware@#wtoktujvmm19
Arcabit Trojan.Generic.D468E1F5
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
Microsoft Trojan:MSIL/Vidar.KAF!MTB
Google Detected
AhnLab-V3 Trojan/Win.PWSX-gen.C5664620
Acronis Clean
McAfee Artemis!68DA26C2C1D0
TACHYON Clean
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Crypt
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXEH5Z
Rising Malware.Obfus/MSIL@AI.85 (RDM.MSIL2:ZM/sR47+YTPzU4FXhq1pgg)
Yandex Clean
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.73709669.susgen
GData Trojan.GenericKD.73982453
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[spy]:MSIL/Wacatac.B9nj
No IRMA results available.