Static | ZeroBOX

PE Compile Time

2094-03-16 08:43:20

PDB Path

C:\Users\tron\Desktop\NewPE\NewPE\NewPE\obj\Debug\NewPE.pdb

PE Imphash

dae02f32a21e03ce65412f6e56942daa

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00002344 0x00002400 5.3984714835
.rsrc 0x00006000 0x00000358 0x00000400 2.70853274671
.reloc 0x00008000 0x0000000c 0x00000200 0.0776331623432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x00006058 0x000002fc LANG_NEUTRAL SUBLANG_NEUTRAL data

Imports

Library mscoree.dll:
0x10002000 _CorDllMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
v4.0.30319
#Strings
Reserved1
kernel32
ToUInt32
ToInt32
Reserved2
ToInt16
<Module>
CreateProcessA
LoadLibraryA
mscorlib
Microsoft.VisualBasic
ThreadId
ProcessId
GetProcessById
bytesRead
ResumeThread
thread
payload
Synchronized
GetMethod
method
defaultInstance
EndInvoke
BeginInvoke
ThreadHandle
RuntimeTypeHandle
GetTypeFromHandle
ProcessHandle
handle
get_Name
applicationName
commandLine
ValueType
get_ParameterType
Structure
MethodBase
ApplicationSettingsBase
StrReverse
APIDelegate
CreateProcessA_Delegate
ResumeThread_Delegate
ZwUnmapViewOfSection_Delegate
Wow64GetThreadContext_Delegate
Wow64SetThreadContext_Delegate
VirtualAllocEx_Delegate
ReadProcessMemory_Delegate
WriteProcessMemory_Delegate
MulticastDelegate
CompilerGeneratedAttribute
GuidAttribute
GeneratedCodeAttribute
DebuggableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
AssemblyFileVersionAttribute
AssemblyConfigurationAttribute
AssemblyDescriptionAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
Execute
get_Size
bufferSize
SizeOf
System.Runtime.Versioning
String
length
LoadApi
CreateApi
AsyncCallback
callback
Marshal
NewPE.dll
System
bytesWritten
StartupInformation
ProcessInformation
processInformation
System.Configuration
ZwUnmapViewOfSection
System.Reflection
Exception
MethodInfo
startupInfo
MemberInfo
ParameterInfo
Desktop
Buffer
buffer
System.CodeDom.Compiler
GetDelegateForFunctionPointer
BitConverter
StdError
.cctor
IntPtr
System.Diagnostics
GetMethods
System.Runtime.InteropServices
System.Runtime.CompilerServices
DebuggingModes
NewPE.Properties
inheritHandles
threadAttributes
processAttributes
GetBytes
creationFlags
Strings
Settings
ReturnParams
StringSplitOptions
GetParameters
hProcess
process
GetProcAddress
baseAddress
address
Object
object
protect
get_Default
IAsyncResult
result
environment
Convert
StdInput
StdOutput
Wow64GetThreadContext
Wow64SetThreadContext
context
VirtualAllocEx
startIndex
ReadProcessMemory
WriteProcessMemory
currentDirectory
op_Equality
WrapNonExceptionThrows
Copyright
2022
$e01fcce8-7adc-4d71-9673-cf23fd8a5337
1.0.0.0
.NETFramework,Version=v4.5
FrameworkDisplayName
.NET Framework 4.5
KMicrosoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator
16.10.0.0
C:\Users\tron\Desktop\NewPE\NewPE\NewPE\obj\Debug\NewPE.pdb
_CorDllMain
mscoree.dll
23lenrek[||]lldtn[||]daerhTemuseR[||]txetnoCdaerhTteS46woW[||]txetnoCdaerhTteS[||]txetnoCdaerhTteG46woW[||]txetnoCdaerhTteG[||]xEcollAlautriV[||]yromeMssecorPetirW[||]yromeMssecorPdaeR[||]noitceSfOweiVpamnUwZ[||]AssecorPetaerC
ToInt16
ToInt32
GetBytes
BlockCopy
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
CompanyName
FileDescription
FileVersion
1.0.0.0
InternalName
NewPE.dll
LegalCopyright
Copyright
2022
LegalTrademarks
OriginalFilename
NewPE.dll
ProductName
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav Clean
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.InjectNET.44
MicroWorld-eScan Gen:Variant.Tedy.225139
ClamAV Clean
FireEye Generic.mg.d08f3729495ae6ed
CAT-QuickHeal Clean
ALYac Gen:Variant.Tedy.225139
Malwarebytes Trojan.Injector.MSIL
VIPRE Gen:Variant.Tedy.225139
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00592ab31 )
BitDefender Gen:Variant.Tedy.225139
K7GW Trojan ( 00592ab31 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Clean
VirIT Trojan.Win32.Genus.RTG
Cyren W32/MSIL_Troj.C.gen!Eldorado
Symantec Trojan.Gen.MBT
tehtris Clean
ESET-NOD32 a variant of MSIL/Injector.VYK
APEX Clean
Paloalto Clean
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:MSIL/Injector.e7d373b4
NANO-Antivirus Clean
ViRobot Clean
Rising Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/Injector.iqblk
Baidu Clean
Zillya Trojan.Injector.Win32.1690401
TrendMicro TROJ_GEN.R002C0XGN23
McAfee-GW-Edition Artemis!Trojan
Trapmine Clean
CMC Clean
Emsisoft Gen:Variant.Tedy.225139 (B)
SentinelOne Static AI - Malicious PE
GData MSIL.Trojan.Injector.PN
Jiangmin Clean
Webroot W32.Malware.Gen
Avira TR/Injector.iqblk
MAX malware (ai score=85)
Antiy-AVL Trojan/MSIL.Injector
Gridinsoft Clean
Xcitium Malware@#jqzx8tw8611d
Arcabit Trojan.Tedy.D36F73
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Casdet!rfn
Google Detected
AhnLab-V3 Trojan/Win32.RL_Generic.C4281038
Acronis suspicious
McAfee Artemis!D08F3729495A
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002C0XGN23
Tencent Win32.Trojan.Generic.Hajl
Yandex Clean
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.7164915.susgen
Fortinet MSIL/VYK!tr
AVG Win32:InjectorX-gen [Trj]
Avast Win32:InjectorX-gen [Trj]
No IRMA results available.