Static | ZeroBOX

PE Compile Time

2073-06-14 11:55:09

PDB Path

C:\Users\Administrator\Desktop\RunPe-x32\RunPE\obj\Release\Selenium.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x000028b0 0x00002a00 5.46456663966
.rsrc 0x00006000 0x000005ac 0x00000600 4.04616332755
.reloc 0x00008000 0x0000000c 0x00000200 0.0815394123432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x00006090 0x0000031c LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000063bc 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
v4.0.30319
#Strings
<Link>d__0
<Main>d__0
hIjEvJnhg0
<>u__1
Task`1
AsyncTaskMethodBuilder`1
TaskAwaiter`1
Reserved1
<>7__wrap1
kernel32
ToUInt32
ToInt32
Reserved2
ToInt16
get_UTF8
<Module>
<Main>
CreateProcessA
LoadLibraryA
mscorlib
DownloadDataTaskAsync
ThreadId
ProcessId
GetProcessById
bytesRead
ResumeThread
thread
payload
AwaitUnsafeOnCompleted
get_IsCompleted
GetMethod
method
EndInvoke
BeginInvoke
ThreadHandle
RuntimeTypeHandle
GetTypeFromHandle
ProcessHandle
handle
get_Name
applicationName
commandLine
IAsyncStateMachine
SetStateMachine
stateMachine
ValueType
get_ParameterType
MethodBase
Create
CreateProcessA_Delegate
ResumeThread_Delegate
ZwUnmapViewOfSection_Delegate
Wow64GetThreadContext_Delegate
Wow64SetThreadContext_Delegate
VirtualAllocEx_Delegate
ReadProcessMemory_Delegate
WriteProcessMemory_Delegate
MulticastDelegate
<>1__state
CompilerGeneratedAttribute
GuidAttribute
DebuggableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
AsyncStateMachineAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
DebuggerHiddenAttribute
AssemblyFileVersionAttribute
ObfuscationAttribute
AssemblyConfigurationAttribute
AssemblyDescriptionAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
IsReadOnlyAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
Execute
Selenium.exe
get_Size
bufferSize
SizeOf
Encoding
System.Runtime.Versioning
FromBase64String
GetString
length
LoadApi
CreateApi
AsyncCallback
callback
get_Task
Marshal
Program
System
Selenium
bytesWritten
StartupInformation
ProcessInformation
processInformation
ZwUnmapViewOfSection
System.Reflection
SetException
MethodInfo
startupInfo
MemberInfo
ParameterInfo
Desktop
AsyncTaskMethodBuilder
<>t__builder
Buffer
buffer
TaskAwaiter
GetAwaiter
GetDelegateForFunctionPointer
BitConverter
StdError
.cctor
IntPtr
System.Diagnostics
GetMethods
System.Runtime.InteropServices
System.Runtime.CompilerServices
DebuggingModes
inheritHandles
threadAttributes
processAttributes
GetBytes
creationFlags
System.Threading.Tasks
ReturnParams
GetParameters
hProcess
process
GetProcAddress
baseAddress
address
Object
object
protect
System.Net
IAsyncResult
GetResult
SetResult
result
WebClient
environment
Convert
StdInput
StdOutput
MoveNext
System.Text
Wow64GetThreadContext
Wow64SetThreadContext
context
VirtualAllocEx
startIndex
ReadProcessMemory
WriteProcessMemory
currentDirectory
op_Equality
WrapNonExceptionThrows
Selenium
Copyright
2024
$DC6ED01C-62CC-4543-9035-C229BF3BAEA7
1.0.0.0
.NETFramework,Version=v4.8
FrameworkDisplayName
.NET Framework 4.8
RunPE.URL+<Link>d__0
RunPE.Program+<Main>d__0
Exclude
C:\Users\Administrator\Desktop\RunPe-x32\RunPE\obj\Release\Selenium.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
QzpcXFdpbmRvd3NcXE1pY3Jvc29mdC5ORVRcXEZyYW1ld29ya1xcdjQuMC4zMDMxOVxcUmVnQXNtLmV4ZQ==
ToInt16
ToInt32
GetBytes
kernel32
ResumeThread
Wow64SetThreadContext
SetThreadContext
Wow64GetThreadContext
GetThreadContext
VirtualAllocEx
WriteProcessMemory
ReadProcessMemory
ZwUnmapViewOfSection
CreateProcessA
BlockCopy
aHR0cDovLzE0Ny40NS40NC4xMzEvZmlsZXMvQ28uZXhl
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
CompanyName
FileDescription
Selenium
FileVersion
1.0.0.0
InternalName
Selenium.exe
LegalCopyright
Copyright
2024
LegalTrademarks
OriginalFilename
Selenium.exe
ProductName
Selenium
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
ClamAV Win.Packed.Pwsx-10035668-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh Artemis!Trojan
ALYac Clean
Cylance Unsafe
Zillya Trojan.Injector.Win32.1852594
Sangfor Trojan.Msil.Injector.Vccf
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:MSIL/Injector.9c10d094
K7GW Trojan ( 005690671 )
K7AntiVirus Trojan ( 005690671 )
Baidu Clean
VirIT Trojan.Win32.MSIL.HDL
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/Injector.LOS
APEX Clean
Avast Win32:PWSX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Krypt.6
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Heur.MSIL.Krypt.6
Tencent Malware.Win32.Gencirc.1418fb63
Sophos Troj/MSILIn-BFP
F-Secure Trojan.TR/Injector.ooaxr
DrWeb Trojan.InjectNET.17
VIPRE Gen:Heur.MSIL.Krypt.6
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEICZ
McAfeeD ti!9F3DF6F397F2
Trapmine Clean
CTX exe.trojan.msil
Emsisoft Gen:Heur.MSIL.Krypt.6 (B)
huorong Trojan/MSIL.Injector.fx
FireEye Generic.mg.a6ffb8e0386c0f1a
Jiangmin Trojan.MSIL.apeja
Webroot W32.Trojan.TR.Injector.ooaxr
Varist W32/MSIL_Troj.C.gen!Eldorado
Avira TR/Injector.ooaxr
Fortinet MSIL/Injector.B!tr
Antiy-AVL Trojan/Win32.Agent
Kingsoft MSIL.Trojan.Agent.gen
Gridinsoft Clean
Xcitium Clean
Arcabit Trojan.MSIL.Krypt.6
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:MSIL/Zusy.HNH!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5658263
Acronis Clean
McAfee Artemis!A6FFB8E0386C
TACHYON Clean
VBA32 Trojan.MSIL.DiscoStealer.Heur
Malwarebytes Trojan.Injector.MSIL.Generic
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEICZ
Rising Trojan.Injector!8.C4 (CLOUD)
Yandex Trojan.Agent!ICoIOcFN2ZY
Ikarus Trojan.MSIL.Injector
MaxSecure Trojan.Malware.8703358.susgen
GData Gen:Heur.MSIL.Krypt.6
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Clean
No IRMA results available.