Static | ZeroBOX

PE Compile Time

2084-11-18 18:02:26

PDB Path

C:\Users\Administrator\Desktop\RunPE-x\ConsoleApp66\obj\Release\ConsoleApp66.pdb

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00002ccc 0x00002e00 5.51165119319
.rsrc 0x00006000 0x000005cc 0x00000600 4.11737389596
.reloc 0x00008000 0x0000000c 0x00000200 0.0815394123432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x00006090 0x0000033c LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000063dc 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
v4.0.30319
#Strings
<GetBytesDownloadAsync>d__0
<Main>d__0
<Start>d__0
<>u__1
Task`1
AsyncTaskMethodBuilder`1
TaskAwaiter`1
Reserved1
<>7__wrap1
kernel32
ToUInt32
ToInt32
Reserved2
ToInt16
ConsoleApp66
get_UTF8
<Module>
<Main>
CreateProcessA
LoadLibraryA
mscorlib
GetBytesDownloadAsync
DownloadDataTaskAsync
ThreadId
ProcessId
GetProcessById
bytesRead
ResumeThread
thread
AwaitUnsafeOnCompleted
get_IsCompleted
GetMethod
method
EndInvoke
BeginInvoke
ThreadHandle
RuntimeTypeHandle
GetTypeFromHandle
ProcessHandle
handle
get_Name
applicationName
commandLine
IAsyncStateMachine
SetStateMachine
stateMachine
ValueType
get_ParameterType
MethodBase
Create
CreateProcessA_Delegate
ResumeThread_Delegate
ZwUnmapViewOfSection_Delegate
Wow64GetThreadContext_Delegate
Wow64SetThreadContext_Delegate
VirtualAllocEx_Delegate
ReadProcessMemory_Delegate
WriteProcessMemory_Delegate
MulticastDelegate
<>1__state
CompilerGeneratedAttribute
GuidAttribute
DebuggableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
AsyncStateMachineAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
DebuggerHiddenAttribute
AssemblyFileVersionAttribute
ObfuscationAttribute
AssemblyConfigurationAttribute
AssemblyDescriptionAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
IsReadOnlyAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
ConsoleApp66.exe
get_Size
bufferSize
SizeOf
Encoding
System.Runtime.Versioning
FromBase64String
GetString
length
LoadApi
CreateApi
AsyncCallback
callback
get_Task
Marshal
Program
System
bytesWritten
StartupInformation
ProcessInformation
processInformation
ZwUnmapViewOfSection
System.Reflection
SetException
MethodInfo
startupInfo
MemberInfo
ParameterInfo
Desktop
AsyncTaskMethodBuilder
<>t__builder
Buffer
buffer
TaskAwaiter
GetAwaiter
GetDelegateForFunctionPointer
BitConverter
StdError
.cctor
IntPtr
System.Diagnostics
GetMethods
System.Runtime.InteropServices
System.Runtime.CompilerServices
DebuggingModes
inheritHandles
Modules
threadAttributes
processAttributes
GetBytes
creationFlags
Settings
System.Threading.Tasks
ReturnParams
GetParameters
hProcess
process
GetProcAddress
baseAddress
address
Object
object
protect
System.Net
IAsyncResult
GetResult
SetResult
result
WebClient
environment
GetStart
Convert
StdInput
StdOutput
MoveNext
System.Text
Wow64GetThreadContext
Wow64SetThreadContext
context
massiv
VirtualAllocEx
startIndex
ReadProcessMemory
WriteProcessMemory
currentDirectory
op_Equality
WrapNonExceptionThrows
ConsoleApp66
Copyright
2024
$2f5ad0bd-3deb-4e3b-800f-161b7a4de61e
1.0.0.0
.NETFramework,Version=v4.8
FrameworkDisplayName
.NET Framework 4.8;
6ConsoleApp66.DownloadAsync+<GetBytesDownloadAsync>d__0
!ConsoleApp66.GetStart+<Start>d__0
ConsoleApp66.Program+<Main>d__0
Exclude
C:\Users\Administrator\Desktop\RunPE-x\ConsoleApp66\obj\Release\ConsoleApp66.pdb
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
ToInt16
ToInt32
GetBytes
kernel32
ResumeThread
Wow64SetThreadContext
SetThreadContext
Wow64GetThreadContext
GetThreadContext
VirtualAllocEx
WriteProcessMemory
ReadProcessMemory
ZwUnmapViewOfSection
CreateProcessA
89^39193049.9E => M.execute()
312^391U => j.execute(12)
31^333 => gqddxxx.execute(*./)
BlockCopy
aHR0cDovLzE0Ny40NS40NC4xMzEvZmlsZXMvaXk5NC5leGU=
QzpcXFdpbmRvd3NcXE1pY3Jvc29mdC5ORVRcXEZyYW1ld29ya1xcdjQuMC4zMDMxOVxcUmVnQXNtLmV4ZQ==
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
CompanyName
FileDescription
ConsoleApp66
FileVersion
1.0.0.0
InternalName
ConsoleApp66.exe
LegalCopyright
Copyright
2024
LegalTrademarks
OriginalFilename
ConsoleApp66.exe
ProductName
ConsoleApp66
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.m289
Elastic malicious (high confidence)
ClamAV Win.Packed.Pwsx-10035668-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh Artemis!Trojan
ALYac Clean
Cylance Unsafe
Zillya Trojan.Injector.Win32.1854873
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Trojan:MSIL/Injector.589c1558
K7GW Trojan ( 004cf1da1 )
K7AntiVirus Trojan ( 004cf1da1 )
huorong Trojan/MSIL.Injector.fx
Baidu Clean
VirIT Trojan.Win32.MSIL.HDS
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/Injector.LOS
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Krypt.6
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Heur.MSIL.Krypt.6
Tencent Malware.Win32.Gencirc.14189419
Sophos Mal/Generic-S
F-Secure Trojan.TR/AVI.Lumma.llbmi
DrWeb Trojan.InjectNET.17
VIPRE Gen:Heur.MSIL.Krypt.6
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEIIZ
McAfeeD ti!5AB9529B4EF0
Trapmine Clean
CTX exe.trojan.msil
Emsisoft Gen:Heur.MSIL.Krypt.6 (B)
Ikarus Trojan.MSIL.Injector
FireEye Generic.mg.c9298899bde5efb6
Jiangmin Trojan.Generic.htapp
Webroot Clean
Varist W32/MSIL_Troj.C.gen!Eldorado
Avira TR/AVI.Lumma.llbmi
Fortinet MSIL/Injector.B!tr
Antiy-AVL GrayWare/Win32.Wacapew
Kingsoft MSIL.Trojan.Agent.gen
Gridinsoft Trojan.Win32.Downloader.sa
Xcitium Clean
Arcabit Trojan.MSIL.Krypt.6
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Leonem
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5663268
Acronis Clean
VBA32 Trojan.MSIL.DiscoStealer.Heur
TACHYON Clean
Malwarebytes Trojan.Injector.MSIL
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEIIZ
Rising Trojan.Injector!8.C4 (CLOUD)
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.8703358.susgen
GData Gen:Heur.MSIL.Krypt.6
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Clean
No IRMA results available.