Static | ZeroBOX

PE Compile Time

2102-12-09 19:45:45

PDB Path

C:\Users\Administrator\Desktop\RunPe-Link\RunPE\obj\Release\RunPE.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00002950 0x00002a00 5.5247306637
.rsrc 0x00006000 0x0000058c 0x00000600 4.03013260596
.reloc 0x00008000 0x0000000c 0x00000200 0.0815394123432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x00006090 0x000002fc LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x0000639c 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
v4.0.30319
#Strings
<Main>d__0
<LinkGetAsync>d__1
<>u__1
Task`1
AsyncTaskMethodBuilder`1
TaskAwaiter`1
Reserved1
<>7__wrap1
kernel32
ToUInt32
ToInt32
Reserved2
ToInt16
<Module>
<Main>
CreateProcessA
LoadLibraryA
mscorlib
DownloadDataTaskAsync
LinkGetAsync
ThreadId
ProcessId
GetProcessById
bytesRead
ResumeThread
thread
payload
AwaitUnsafeOnCompleted
get_IsCompleted
GetMethod
method
EndInvoke
BeginInvoke
ThreadHandle
RuntimeTypeHandle
GetTypeFromHandle
ProcessHandle
handle
get_Name
applicationName
commandLine
IAsyncStateMachine
SetStateMachine
stateMachine
ValueType
CheckType
get_ParameterType
MethodBase
Create
CreateProcessA_Delegate
ResumeThread_Delegate
ZwUnmapViewOfSection_Delegate
Wow64GetThreadContext_Delegate
Wow64SetThreadContext_Delegate
VirtualAllocEx_Delegate
ReadProcessMemory_Delegate
WriteProcessMemory_Delegate
MulticastDelegate
<>1__state
CompilerGeneratedAttribute
GuidAttribute
DebuggableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
AsyncStateMachineAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
DebuggerHiddenAttribute
AssemblyFileVersionAttribute
ObfuscationAttribute
AssemblyConfigurationAttribute
AssemblyDescriptionAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
IsReadOnlyAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
Execute
RunPE.exe
get_Size
bufferSize
SizeOf
System.Runtime.Versioning
String
length
LoadApi
CreateApi
AsyncCallback
callback
get_Task
Marshal
Program
System
bytesWritten
StartupInformation
ProcessInformation
processInformation
ZwUnmapViewOfSection
System.Reflection
SetException
MethodInfo
startupInfo
MemberInfo
ParameterInfo
Desktop
AsyncTaskMethodBuilder
<>t__builder
Buffer
buffer
Switcher
TaskAwaiter
GetAwaiter
GetDelegateForFunctionPointer
BitConverter
StdError
.cctor
IntPtr
System.Diagnostics
GetMethods
System.Runtime.InteropServices
System.Runtime.CompilerServices
DebuggingModes
inheritHandles
threadAttributes
processAttributes
GetBytes
creationFlags
Settings
System.Threading.Tasks
ReturnParams
GetParameters
hProcess
process
GetProcAddress
baseAddress
address
Hollows
Object
object
protect
BufferGet
System.Net
IAsyncResult
GetResult
SetResult
result
WebClient
client
environment
Convert
StdInput
StdOutput
MoveNext
Wow64GetThreadContext
Wow64SetThreadContext
context
VirtualAllocEx
startIndex
ReadProcessMemory
WriteProcessMemory
currentDirectory
op_Equality
WrapNonExceptionThrows
Copyright
2023
$7ae6d063-8c1f-4625-a87f-0da796c02daa
1.0.0.0
.NETFramework,Version=v4.8
FrameworkDisplayName
.NET Framework 4.8'
"RunPE.BufferGet+<LinkGetAsync>d__1
RunPE.Program+<Main>d__0
Exclude
C:\Users\Administrator\Desktop\RunPe-Link\RunPE\obj\Release\RunPE.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
NATIVE
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
C:\Windows\System32\schtasks.exe
ToInt16
ToInt32
GetBytes
kernel32
ResumeThread
Wow64SetThreadContext
SetThreadContext
Wow64GetThreadContext
GetThreadContext
VirtualAllocEx
WriteProcessMemory
ReadProcessMemory
ZwUnmapViewOfSection
CreateProcessA
BlockCopy
http://147.45.44.131/files/mservice64.exe
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
CompanyName
FileDescription
FileVersion
1.0.0.0
InternalName
RunPE.exe
LegalCopyright
Copyright
2023
LegalTrademarks
OriginalFilename
RunPE.exe
ProductName
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Clean
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
ALYac Clean
Cylance Unsafe
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason malicious.f43111
huorong Trojan/MSIL.Injector.fx
Baidu Clean
VirIT Trojan.Win32.MSIL.GZX
Paloalto Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.LOS
APEX Clean
Avast Win32:MalwareX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Krypt.6
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Heur.MSIL.Krypt.6
Tencent Clean
TACHYON Clean
Sophos Clean
F-Secure Clean
DrWeb Trojan.InjectNET.17
VIPRE Gen:Heur.MSIL.Krypt.6
TrendMicro Clean
McAfeeD Clean
Trapmine Clean
FireEye Generic.mg.b5fe23cf43111d75
Emsisoft Gen:Heur.MSIL.Krypt.6 (B)
Ikarus Trojan.MSIL.Injector
GData Gen:Heur.MSIL.Krypt.6
Jiangmin Clean
Webroot Clean
Varist W32/MSIL_Troj.C.gen!Eldorado
Avira Clean
Antiy-AVL Trojan/Win32.Agent
Kingsoft Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Trojan.MSIL.Krypt.6
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.MSIL.Inject.gen
Microsoft Program:Win32/Wacapew.C!ml
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5654704
Acronis Clean
McAfee Clean
MAX malware (ai score=83)
VBA32 Trojan.MSIL.DiscoStealer.Heur
Malwarebytes Trojan.Injector.MSIL
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall Clean
Rising Malware.Undefined!8.C (TFE:dGZlOgzzrXKAq6Ycjw)
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.B!tr
BitDefenderTheta Gen:NN.ZemsilF.36810.am0@ai1mWLj
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:MSIL/Injector.LOS
No IRMA results available.