Static | ZeroBOX

PE Compile Time

2043-10-01 19:12:19

PE Imphash

dae02f32a21e03ce65412f6e56942daa

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00004454 0x00004600 5.75524279297
.rsrc 0x00008000 0x00000364 0x00000400 2.76158418309
.reloc 0x0000a000 0x0000000c 0x00000200 0.0815394123432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x00008058 0x0000030c LANG_NEUTRAL SUBLANG_NEUTRAL data

Imports

Library mscoree.dll:
0x10002000 _CorDllMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
f:Z g(
1>qZ
)E^EE
"YwZ 9
) *;FQZ 7~
}/rZa8\
) ^D1;Za8
'Vl^Z @-q
d'\Za+
lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
PADPADP
v4.0.30319
#Strings
+ff@lE\F5~57@v?*eU;UJloK%
kernel32
ToUInt32
ToInt32
ToInt16
<Module>
LoadLibraryA
CXCXXFGSDGGSDSDSDSD
RUNPEE
mscorlib
GetProcessById
bytesRead
get_CurrentThread
thread
payload
get_IsAttached
Synchronized
set_IsBackground
GetMethod
EndInvoke
BeginInvoke
RuntimeTypeHandle
GetTypeFromHandle
handle
applicationName
commandLine
ValueType
MethodBase
ApplicationSettingsBase
MulticastDelegate
EditorBrowsableState
CompilerGeneratedAttribute
GuidAttribute
GeneratedCodeAttribute
DebuggerNonUserCodeAttribute
DebuggableAttribute
EditorBrowsableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
SuppressIldasmAttribute
AssemblyFileVersionAttribute
AssemblyConfigurationAttribute
AssemblyDescriptionAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
ConfusedByAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
Execute
get_IsAlive
get_Size
bufferSize
SizeOf
System.Threading
IsLogging
System.Runtime.Versioning
String
length
AsyncCallback
callback
Marshal
System.ComponentModel
RUNPEE.dll
System
bytesWritten
processInformation
System.Configuration
System.Globalization
System.Reflection
Exception
MethodInfo
CultureInfo
startupInfo
Buffer
buffer
ResourceManager
Debugger
System.CodeDom.Compiler
GetDelegateForFunctionPointer
BitConverter
.cctor
IntPtr
System.Diagnostics
System.Runtime.InteropServices
System.Runtime.CompilerServices
System.Resources
\+ff@lE\\F5~57@v?\*eU;UJloK%.resources
DebuggingModes
RUNPEE.Properties
inheritHandles
threadAttributes
processAttributes
GetBytes
creationFlags
Settings
Equals
Process
process
GetProcAddress
baseAddress
address
Object
object
protect
Default
IAsyncResult
result
Environment
environment
ParameterizedThreadStart
Convert
FailFast
context
get_Assembly
BlockCopy
currentDirectory
Confuser.Core 1.6.0+447341964f
WrapNonExceptionThrows
RUNPEE
Copyright
2025
$6d5538be-f92f-4e7f-ba16-353d8b25faad
1.0.0.0
.NETFramework,Version=v4.5.2
FrameworkDisplayName
.NET Framework 4.5.2
3System.Resources.Tools.StronglyTypedResourceBuilder
4.0.0.0
KMicrosoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator
11.0.0.0
_CorDllMain
mscoree.dll
GetEnvironmentVariable
COR_ENABLE_PROFILING
kernel32
ResumeThread
Wow64SetThreadContext
SetThreadContext
Wow64GetThreadContext
ReadProcessMemory
ZwUnmapViewOfSection
VirtualAllocEx
GetThreadContext
WriteProcessMemory
CreateProcessA
\+ff@lE\\F5~57@v?\*eU;UJloK%
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
CompanyName
FileDescription
RUNPEE
FileVersion
1.0.0.0
InternalName
RUNPEE.dll
LegalCopyright
Copyright
2025
LegalTrademarks
OriginalFilename
RUNPEE.dll
ProductName
RUNPEE
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
ClamAV Clean
CMC Clean
CAT-QuickHeal Trojan.Generic
Skyhigh Artemis!Trojan
ALYac Clean
Cylance Unsafe
Zillya Clean
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/Injector.e51fe3ca
K7GW Trojan ( 0050bedf1 )
K7AntiVirus Trojan ( 0050bedf1 )
huorong Clean
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec Trojan Horse
tehtris Clean
ESET-NOD32 a variant of MSIL/Injector.LOS
APEX Malicious
Avast Win32:BotX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.76052639
NANO-Antivirus Clean
ViRobot Trojan.Win.Z.Injector.19968.AB
MicroWorld-eScan Trojan.GenericKD.76052639
Tencent Win32.Trojan.Generic.Timw
Sophos Mal/Generic-S
F-Secure Trojan.TR/Injector.vqojt
DrWeb Trojan.InjectNET.17
VIPRE Gen:Heur.MSIL.Krypt.6
TrendMicro Clean
McAfeeD ti!ACD44760A750
Trapmine Clean
CTX dll.trojan.msil
Emsisoft Trojan.GenericKD.76052639 (B)
Ikarus Win32.Outbreak
FireEye Generic.mg.7ec98569bccb06d6
Jiangmin Clean
Webroot Win.Trojan.Gen
Varist W32/ABTrojan.RXRV-4003
Avira TR/Injector.vqojt
Fortinet MSIL/Injector.B!tr
Antiy-AVL Trojan/Win32.Agent
Kingsoft Clean
Gridinsoft Trojan.Win32.Downloader.sa
Xcitium Malware@#2r5xu63ls68l2
Arcabit Trojan.MSIL.Krypt.6
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Clean
Google Detected
AhnLab-V3 Trojan/Win32.RL_Generic.C4281038
Acronis Clean
McAfee Artemis!7EC98569BCCB
TACHYON Clean
VBA32 Clean
Malwarebytes Spyware.PasswordStealer
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002H0CCD25
Rising Clean
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Clean
GData Trojan.GenericKD.76052639
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:MSIL/Injector.LOS
No IRMA results available.