Static | ZeroBOX

PE Compile Time

2023-07-12 04:15:48

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00002758 0x00002800 6.01378688856
.rsrc 0x00006000 0x000009fc 0x00000a00 5.03488916304

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x00006464 0x000003ac LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_VERSION 0x00006464 0x000003ac LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x00006810 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

!This program cannot be run in DOS mode.
`.rsrc
v4.0.30319
#Strings
<LoadAssemblyFromEncryptedUrl>d__10
<>p__0
<>p__1
<>u__1
IEnumerable`1
CallSite`1
Task`1
AsyncTaskMethodBuilder`1
TaskAwaiter`1
List`1
kernel32
ToInt32
<str01>5__2
<>p__2
Dictionary`2
<str02>5__3
Func`3
<Initialize>d__14
<>o__14
<super>5__4
Func`4
Func`5
get_UTF8
<Module>
mscorlib
System.Collections.Generic
AwaitUnsafeOnCompleted
get_IsCompleted
<DefaultSwitch>k__BackingField
method
get_Instance
set_Mode
PaddingMode
CipherMode
HtmlDecode
EndInvoke
BeginInvoke
RuntimeTypeHandle
GetTypeFromHandle
Console
CommandLine
WriteLine
IAsyncStateMachine
SetStateMachine
stateMachine
ValueType
Compare
System.Core
get_CurrentCulture
Capture
GetWebResponse
Create
MulticastDelegate
<>1__state
CallSite
STAThreadAttribute
EmbeddedAttribute
CompilerGeneratedAttribute
GuidAttribute
AttributeUsageAttribute
DebuggableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
AsyncStateMachineAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
DebuggerHiddenAttribute
AssemblyFileVersionAttribute
AssemblyConfigurationAttribute
AssemblyDescriptionAttribute
NativeIntegerAttribute
RefSafetyRulesAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
get_Value
TryGetValue
dwSize
set_Padding
Encoding
System.Runtime.Versioning
FromBase64String
DownloadString
GetString
TraceSwitch
AsyncCallback
callback
TransformFinalBlock
get_Task
Marshal
encryptedUrl
get_Item
System
SymmetricAlgorithm
ICryptoTransform
ToBoolean
AppDomain
get_CurrentDomain
Version
set_AutomaticDecompression
System.Globalization
System.Reflection
GroupCollection
SetException
WEX.TestExecution
StringComparison
CultureInfo
CSharpArgumentInfo
Microsoft.CSharp
InvokeMember
GetMember
IFormatProvider
<>t__builder
Microsoft.CSharp.RuntimeBinder
CallSiteBinder
GetAwaiter
GetDelegateForFunctionPointer
.cctor
CreateDecryptor
System.Diagnostics
DecompressionMethods
System.Runtime.InteropServices
System.Runtime.CompilerServices
DebuggingModes
TraceSwitches
TransformFlags
CSharpArgumentInfoFlags
CSharpBinderFlags
_namedArgs
_unnamedArgs
System.Threading.Tasks
System.Text.RegularExpressions
get_Groups
GetProcAddress
lpAddress
address
AttributeTargets
NamedArguments
UnnamedArguments
Object
object
lpflOldProtect
flNewProtect
System.Net
Target
IAsyncResult
GetResult
SetResult
result
WebClient
get_Count
Convert
HttpWebRequest
GetWebRequest
request
TE.ManagedHost
MoveNext
System.Text
_prefix
ToArray
set_Key
System.Security.Cryptography
LoadLibrary
WebUtility
AllowMultiple
Inherited
AllowMultiple
Inherited
?BlazingAmazingFast.AllInOne+<LoadAssemblyFromEncryptedUrl>d__10
-BlazingAmazingFast.AllInOne+<Initialize>d__14
WrapNonExceptionThrows
BlazingAmazingFast
Copyright
2023
$2C9C9BD7-331F-4E4D-9B49-6ECDFF249D84
1.0.0.0
.NETFramework,Version=v4.8.1
FrameworkDisplayName
.NET Framework 4.8.1
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>PAPADD
kernel32.dll
rcV5heBEP4exZ8GG5lxs1w==
Kb3Ih43zvsUC02oysrMXilr315wqlP3pAtKojlIdCAY=
w/ya3ftpK4gsbEB9pBvh3A==
do0nXYIZnib486czgNn/hQ==
KXDbAX5/6MaB1BdT75bH4vqaBkFsKGYmVrIUqzBFwa7n9EBtgfTocYZrHbBM1mEk
EntryPoint
Invoke
jiHSoelgWKV4SAWX85VfNw==
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
CompanyName
FileDescription
FileVersion
6.1.0.3
InternalName
LegalCopyright
2023
OriginalFilename
ProductName
ProductVersion
6.1.0.3
Comments
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
040904b0
CompanyName
FileDescription
FileVersion
6.1.0.3
InternalName
LegalCopyright
2023
OriginalFilename
ProductName
ProductVersion
6.1.0.3
Comments
Antivirus Signature
Bkav Clean
Lionic Clean
tehtris Clean
DrWeb Trojan.InjectNET.59
MicroWorld-eScan Clean
FireEye Clean
CAT-QuickHeal Clean
ALYac Clean
Malwarebytes Generic.Malware/Suspicious
Zillya Clean
Sangfor Trojan.Win64.Agent.V4ea
K7AntiVirus Clean
BitDefender Clean
K7GW Clean
Cybereason Clean
BitDefenderTheta Clean
VirIT Trojan.Win64.MSIL_Heur.A
Cyren Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win64/Agent_AGen.AMQ
APEX Clean
Paloalto Clean
ClamAV Clean
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Rising Clean
Sophos Clean
F-Secure Clean
Baidu Clean
VIPRE Clean
TrendMicro Clean
McAfee-GW-Edition Artemis!Trojan
Trapmine Clean
CMC Clean
Emsisoft Clean
Ikarus Trojan-Downloader.MSIL.Agent
GData Clean
Jiangmin Clean
Webroot W32.Trojan.Gen
Google Detected
Avira Clean
MAX Clean
Antiy-AVL Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Casdet!rfn
Cynet Malicious (score: 99)
AhnLab-V3 Clean
Acronis suspicious
McAfee Artemis!2E29CA797A27
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 Clean
Cylance Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R014H0DGD23
Tencent Clean
Yandex Clean
SentinelOne Static AI - Suspicious PE
MaxSecure Clean
Fortinet Clean
AVG Win64:PWSX-gen [Trj]
Avast Win64:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.