Static | ZeroBOX

PE Compile Time

2024-05-29 22:00:06

PDB Path

C:\Users\user\Desktop\etwunhook-main\ConsoleApplication1\x64\Release\ConsoleApplication1.pdb

PE Imphash

b0f30335dd8aa3d3d50e923c90bb6275

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0000330b 0x00003400 6.09442894962
.rdata 0x00005000 0x000021b6 0x00002200 4.62005086452
.data 0x00008000 0x00000718 0x00000200 2.00321593546
.pdata 0x00009000 0x000003c0 0x00000400 3.98723260568
.rsrc 0x0000a000 0x000001e0 0x00000200 4.70150325825
.reloc 0x0000b000 0x00000054 0x00000200 1.17906112365

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x0000a060 0x0000017d LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document text

Imports

Library Secur32.dll:
0x140005110 AddSecurityPackageA
Library VCRUNTIME140_1.dll:
0x140005180 __CxxFrameHandler4
Library VCRUNTIME140.dll:
0x140005128 __current_exception
0x140005130 _CxxThrowException
0x140005138 __C_specific_handler
0x140005140 memset
0x140005148 __std_exception_copy
0x140005150 memmove
0x140005158 __std_exception_destroy
0x140005160 memcpy
0x140005168 __std_terminate
0x140005170 memcmp
Library api-ms-win-crt-string-l1-1-0.dll:
0x1400052b0 wcsncpy
0x1400052b8 wcsnlen
0x1400052c0 wcsncat
0x1400052c8 strncmp
Library api-ms-win-crt-convert-l1-1-0.dll:
0x140005190 mbstowcs
Library api-ms-win-crt-stdio-l1-1-0.dll:
0x140005288 _set_fmode
0x140005290 __stdio_common_vfprintf
0x140005298 __acrt_iob_func
0x1400052a0 __p__commode
Library api-ms-win-crt-runtime-l1-1-0.dll:
0x1400051f0 _c_exit
0x1400051f8 _initterm_e
0x140005200 __p___argv
0x140005208 terminate
0x140005218 __p___argc
0x140005220 _set_app_type
0x140005228 _seh_filter_exe
0x140005230 _configure_narrow_argv
0x140005238 exit
0x140005240 _initterm
0x140005248 _exit
0x140005250 _crt_atexit
0x140005260 _initialize_onexit_table
0x140005270 _cexit
Library api-ms-win-crt-heap-l1-1-0.dll:
0x1400051a0 _callnewh
0x1400051a8 _set_new_mode
0x1400051b0 free
0x1400051b8 malloc
Library api-ms-win-crt-math-l1-1-0.dll:
0x1400051d8 __setusermatherr
Library api-ms-win-crt-locale-l1-1-0.dll:
0x1400051c8 _configthreadlocale
Library KERNEL32.dll:
0x140005000 RtlCaptureContext
0x140005008 InitializeSListHead
0x140005010 GetCurrentThreadId
0x140005018 GetCurrentProcessId
0x140005020 QueryPerformanceCounter
0x140005028 GetModuleHandleW
0x140005030 IsDebuggerPresent
0x140005040 TerminateProcess
0x140005048 GetCurrentProcess
0x140005058 UnhandledExceptionFilter
0x140005060 RtlVirtualUnwind
0x140005068 RtlLookupFunctionEntry
0x140005070 GetSystemTimeAsFileTime

!This program cannot be run in DOS mode.
sFmRich
`.rdata
@.data
.pdata
@.rsrc
@.reloc
L$ SVWH
UATAUAVAWH
A_A^A]A\]
VWATAVAWH
@A_A^A\_^
VWATAVAWH
@A_A^A\_^
\$ UVWATAUAVAWH
A_A^A]A\_^]
@SUWAVAWH
A_A^_][
A_A^_][
VWATAVAWH
0A_A^A\_^
t$ WATAUAVAWH
UUUUUUU
@A_A^A]A\_
VWATAVAWH
0A_A^A\_^
@VWAVH
u0HcH<H
H3E H3E
bad allocation
Unknown exception
bad array new length
string too long
NtProtectVirtualMemory
Address:
Syscall ID:
Name:
Function name not found:
[*] Unhooking function
NtWriteVirtualMemory
NtCreateFile
C:\Users\Public\report3.txt
[-] NtProtectVirtualMemory failed. Status code: 0x
[+] NtProtectVirtualMemory success!
[-] NtWriteVirtualMemory failed. Status code: 0x
[+] NtWriteVirtualMemory success!
Unhooked!
Done, status: 0x%lx
NtTraceEvent
vector too long
C:\Users\user\Desktop\etwunhook-main\ConsoleApplication1\x64\Release\ConsoleApplication1.pdb
.text$di
.text$mn
.text$mn$00
.text$x
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIZ
.CRT$XPA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$r
.rdata$voltmd
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata
.xdata$x
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.data$rs
.pdata
.rsrc$01
.rsrc$02
@08~6?
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?uncaught_exception@std@@YA_NXZ
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xlength_error@std@@YAXPEBD@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@J@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@PEBX@Z
MSVCP140.dll
AddSecurityPackageA
Secur32.dll
__CxxFrameHandler4
__std_exception_destroy
__std_exception_copy
__std_terminate
__C_specific_handler
_CxxThrowException
__current_exception
__current_exception_context
memset
VCRUNTIME140_1.dll
VCRUNTIME140.dll
wcsnlen
wcsncat
mbstowcs
__acrt_iob_func
__stdio_common_vfprintf
wcsncpy
strncmp
_invalid_parameter_noinfo_noreturn
_callnewh
malloc
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_crt_atexit
_cexit
_seh_filter_exe
_set_app_type
__setusermatherr
_get_initial_narrow_environment
_initterm
_initterm_e
_set_fmode
__p___argc
__p___argv
_c_exit
_register_thread_local_exe_atexit_callback
_configthreadlocale
_set_new_mode
__p__commode
terminate
api-ms-win-crt-string-l1-1-0.dll
api-ms-win-crt-convert-l1-1-0.dll
api-ms-win-crt-stdio-l1-1-0.dll
api-ms-win-crt-runtime-l1-1-0.dll
api-ms-win-crt-heap-l1-1-0.dll
api-ms-win-crt-math-l1-1-0.dll
api-ms-win-crt-locale-l1-1-0.dll
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetModuleHandleW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
KERNEL32.dll
memcmp
memcpy
memmove
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVbad_array_new_length@std@@
.?AVtype_info@@
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
gntdll.dll
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Clean
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
ALYac Clean
Cylance Clean
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason Clean
huorong Clean
Baidu Clean
VirIT Clean
Paloalto Clean
Symantec Clean
Elastic Clean
ESET-NOD32 Clean
APEX Malicious
Avast Clean
Cynet Clean
Kaspersky Clean
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Clean
Tencent Clean
TACHYON Clean
Sophos Clean
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfeeD ti!4D44C403C024
Trapmine Clean
FireEye Clean
Emsisoft Clean
Ikarus Clean
GData Clean
Jiangmin Clean
Webroot Clean
Varist Clean
Avira Clean
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:Win32/Casdet!rfn
Google Clean
AhnLab-V3 Clean
Acronis Clean
McAfee Clean
MAX Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Clean
Yandex Clean
SentinelOne Clean
MaxSecure Trojan.Malware.300983.susgen
Fortinet Clean
BitDefenderTheta Clean
AVG Clean
DeepInstinct Clean
CrowdStrike Clean
alibabacloud Clean
No IRMA results available.