Static | ZeroBOX

PE Compile Time

2020-05-10 14:24:51

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0000a754 0x0000a800 5.50600920142
.rsrc 0x0000e000 0x000007ff 0x00000800 4.88506844918
.reloc 0x00010000 0x0000000c 0x00000200 0.0815394123432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x0000e0a0 0x000002cc LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x0000e36c 0x00000493 LANG_NEUTRAL SUBLANG_NEUTRAL exported SGML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
v4.0.30319
#Strings
Action`10
<>p__0
IEnumerable`1
CallSite`1
List`1
__StaticArrayInitTypeSize=32
Microsoft.Win32
ToUInt32
ToInt32
SwapInt32
<>o__2
X509Certificate2
WriteUInt64
ToUInt64
GetAsUInt64
SetAsUInt64
ToInt64
SwapInt64
ToUInt16
ToInt16
SwapInt16
HMACSHA256
Sha256
Aes256
aes256
__StaticArrayInitTypeSize=6
get_UTF8
<Module>
MessagePackLib.<PrivateImplementationDetails>
1DB2A1F9902B35F8F880EF1692CE9947A193D5A698D8F568BDA721658ED4C58B
ES_SYSTEM_REQUIRED
ES_DISPLAY_REQUIRED
MapNameToOID
get_FormatID
EXECUTION_STATE
87639126EA77B358F26532367DBA67C5310EF50A8D9888ED070CD40E1F605A8F
get_ASCII
System.IO
ES_CONTINUOUS
get_IV
set_IV
GenerateIV
value__
ReadServertData
mscorlib
System.Collections.Generic
Microsoft.VisualBasic
get_SendSync
EndRead
BeginRead
Thread
InnerAdd
SHA256Managed
get_Connected
get_IsConnected
set_IsConnected
Received
get_Guid
<SendSync>k__BackingField
<IsConnected>k__BackingField
<KeepAlive>k__BackingField
<HeaderSize>k__BackingField
<Ping>k__BackingField
<ActivatePong>k__BackingField
<Interval>k__BackingField
<Buffer>k__BackingField
<Offset>k__BackingField
<SslClient>k__BackingField
<TcpClient>k__BackingField
InnerAddMapChild
InnerAddArrayChild
Append
RegistryValueKind
Replace
CreateInstance
set_Mode
FileMode
PaddingMode
EnterDebugMode
CryptoStreamMode
CompressionMode
CipherMode
SelectMode
utf8Encode
DeleteSubKeyTree
get_Message
DetectSandboxie
Invoke
IEnumerable
IDisposable
ToDouble
SwapDouble
get_Handle
RuntimeFieldHandle
GetModuleHandle
RuntimeTypeHandle
GetTypeFromHandle
WaitHandle
WriteSingle
ToSingle
SetAsSingle
InstallFile
DecodeFromFile
SaveBytesToFile
IsInRole
WindowsBuiltInRole
GetActiveWindowTitle
get_MainModule
ProcessModule
set_WindowStyle
ProcessWindowStyle
get_Name
get_FileName
set_FileName
GetTempFileName
GetFileName
fileName
lpModuleName
get_MachineName
get_OSFullName
get_FullName
IsValidDomainName
get_UserName
lowerName
SetName
CheckHostName
DateTime
get_LastWriteTime
ToUniversalTime
WriteLine
Combine
UriHostNameType
get_ValueType
valueType
MsgPackType
ProtocolType
GetType
SocketType
FileShare
System.Core
Serversignature
Dispose
StrReverse
X509Certificate
ValidateServerCertificate
certificate
Create
SetThreadExecutionState
Delete
CallSite
CompilerGeneratedAttribute
DebuggableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
AssemblyFileVersionAttribute
AssemblyConfigurationAttribute
AssemblyDescriptionAttribute
DefaultMemberAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
set_UseShellExecute
ReadByte
WriteByte
DeleteValue
innerValue
GetValue
SetValue
get_KeepAlive
set_KeepAlive
Remove
Asyn_gracet.exe
set_BlockSize
get_TotalSize
get_HeaderSize
set_HeaderSize
set_SendBufferSize
set_ReceiveBufferSize
set_KeySize
IndexOf
strFlag
CryptoConfig
get_Ping
set_Ping
System.Threading
set_Padding
add_SessionEnding
SystemEvents_SessionEnding
UTF8Encoding
System.Drawing.Imaging
System.Runtime.Versioning
FromBase64String
ToBase64String
ReadString
DownloadString
WriteString
ToString
get_AsString
set_AsString
BytesAsString
GetAsString
SetAsString
GetString
BytesAsHexString
Substring
System.Drawing
get_ActivatePong
set_ActivatePong
set_ErrorDialog
ComputeHash
strToHash
GetHash
VerifyHash
get_ExecutablePath
GetTempPath
HmacSha256Length
get_Length
IvLength
AuthKeyLength
msgpackObj
listObj
MessagePackLib.MessagePack
MsgPack
AsyncCallback
RemoteCertificateValidationCallback
TimerCallback
unpack_msgpack
RegistryKeyPermissionCheck
FlushFinalBlock
IsSmallDisk
strVal
RtlSetProcessIsCritical
ProcessCritical
NetworkCredential
System.Security.Principal
WindowsPrincipal
AreEqual
get_Interval
set_Interval
Client.Install
kernel32.dll
user32.dll
ntdll.dll
WriteNull
SetAsNull
MutexControl
Encode2Stream
FileStream
NetworkStream
SslStream
DecodeFromStream
CryptoStream
GZipStream
MemoryStream
Program
get_Item
get_Is64BitOperatingSystem
Client.Algorithm
SymmetricAlgorithm
AsymmetricAlgorithm
HashAlgorithm
Random
ICryptoTransform
MsgPackEnum
WriteBoolean
ToBoolean
SetAsBoolean
HwidGen
children
X509Chain
AppDomain
get_CurrentDomain
Pastebin
IsAdmin
GetFileNameWithoutExtension
get_OSVersion
System.IO.Compression
Application
System.Security.Authentication
System.Reflection
X509CertificateCollection
ManagementObjectCollection
Client.Connection
set_Position
position
CryptographicException
ArgumentNullException
ArgumentException
Unknown
ImageCodecInfo
SendInfo
FileInfo
DriveInfo
FileSystemInfo
ComputerInfo
CSharpArgumentInfo
ProcessStartInfo
WriteMap
PreventSleep
currentApp
Microsoft.CSharp
NormalStartup
System.Linq
InvokeMember
MD5CryptoServiceProvider
RSACryptoServiceProvider
AesCryptoServiceProvider
StringBuilder
InstallFolder
IdSender
sender
Microsoft.CSharp.RuntimeBinder
CallSiteBinder
GetEncoder
get_Buffer
set_Buffer
WriteInteger
get_AsInteger
set_AsInteger
GetAsInteger
SetAsInteger
DetectDebugger
ManagementObjectSearcher
SessionEndingEventHandler
Client.Helper
ToUpper
DetectManufacturer
CurrentUser
StreamWriter
TextWriter
BitConverter
ToLower
IEnumerator
ManagementObjectEnumerator
System.Collections.IEnumerable.GetEnumerator
Activator
.cctor
Monitor
CreateDecryptor
CreateEncryptor
IntPtr
System.Diagnostics
NativeMethods
Microsoft.VisualBasic.Devices
System.Runtime.InteropServices
System.Runtime.CompilerServices
DebuggingModes
ExpandEnvironmentVariables
GetProcesses
GetHostAddresses
System.Security.Cryptography.X509Certificates
Encode2Bytes
GetUtf8Bytes
utf8Bytes
Rfc2898DeriveBytes
ReadAllBytes
DecodeFromBytes
SwapBytes
LoadFileAsBytes
GetAsBytes
SetAsBytes
GetBytes
rawBytes
CSharpArgumentInfoFlags
CSharpBinderFlags
esFlags
Strings
InitializeSettings
SessionEndingEventArgs
Anti_Analysis
RunAntiAnalysis
ICredentials
set_Credentials
Equals
SslProtocols
ReadTools
WriteTools
BytesTools
System.Windows.Forms
Contains
System.Collections
StringSplitOptions
GetImageDecoders
RuntimeHelpers
SslPolicyErrors
sslPolicyErrors
FileAccess
hProcess
GetCurrentProcess
IPAddress
Compress
Decompress
System.Net.Sockets
set_Arguments
SystemEvents
Exists
Antivirus
Concat
ImageFormat
format
WriteFloat
get_AsFloat
set_AsFloat
GetAsFloat
SetAsFloat
FindObject
ManagementBaseObject
ForcePathObject
Collect
Connect
Reconnect
System.Net
Asyn_gracet
Target
Client.Handle_Packet
KeepAlivePacket
ClientSocket
System.Collections.IEnumerator.Reset
get_Offset
set_Offset
ClientOnExit
IAsyncResult
ToUpperInvariant
WebClient
InitializeClient
get_SslClient
set_SslClient
get_TcpClient
set_TcpClient
AuthenticateAsClient
System.Management
Environment
parent
System.Collections.IEnumerator.Current
System.Collections.IEnumerator.get_Current
GetCurrent
CheckRemoteDebuggerPresent
isDebuggerPresent
get_RemoteEndPoint
get_Count
get_ProcessorCount
GetPathRoot
Decrypt
Encrypt
ParameterizedThreadStart
Convert
FailFast
ToList
System.Collections.IEnumerator.MoveNext
System.Text
GetWindowText
GetForegroundWindow
set_CreateNoWindow
CloseMutex
CreateMutex
WirteArray
InitializeArray
MsgPackArray
ToArray
get_AsArray
refAsArray
get_Key
set_Key
CreateSubKey
DeleteSubKey
OpenSubKey
get_PublicKey
_authKey
masterKey
RegistryKey
System.Security.Cryptography
Assembly
AddressFamily
BlockCopy
WriteBinary
ToBinary
get_SystemDirectory
SetRegistry
op_Equality
op_Inequality
System.Net.Security
WindowsIdentity
IsNullOrEmpty
WrapNonExceptionThrows
1.0.0.0
).NETFramework,Version=v4.0,Profile=Client
FrameworkDisplayName.NET Framework 4 Client Profile
_CorExeMain
mscoree.dll
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker" uiAccess="false" />
</requestedPrivileges>
</security>
</trustInfo>
<compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1">
<application>
<!-- Windows Vista -->
<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/>
<!-- Windows 7 -->
<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/>
<!-- Windows 8 -->
<supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/>
<!-- Windows 8.1 -->
<supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/>
<!-- Windows 10 -->
<supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/>
</application>
</compatibility>
<asmv3:application xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" >
<asmv3:windowsSettings xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings">
<dpiAware>true</dpiAware>
</asmv3:windowsSettings>
</asmv3:application>
</assembly>
SHA256
PoIa3wZ0CcNE8JcWXM+4i3+obY1Qdg7jX3ZZsI5R+s8aSEUlbOC0OCJYax0SUbdMsPAbtsVXwIAjN/fliOUK5A==
F0N/65rBCjelREGC41hyt92KZk62iEaGaNhmt1UwDezgPn3VRJ1/Xuw/9GEFaY5p7ZgwO0Z3XM68XURDUEJrxYW4LqqvmO8iJ2gqeqB9gzA=
c+5YnZVoCHTa8r3FBY6Hup9g9cPB74nAxVWGbS6z23vvQbJz99bBdrR7TCT1G/mum4c1MDJ6050Awei4LhZ0UQ==
AWtWvpoQewmneW++g0cnpd6MGJpqBgbSVTikUQJOZiFSiPK9GOd+zOAP8cthjJqcIgldQ38CbmVloLfHbrhDBA==
%AppData%
host exe
d3NxV0M5Ykp4eVVUMmVVZjM5UUNxdjczUHJqbmZUamE=
LlPrcgH5Qey8DwL/9gCX5OPGQu0SZs2goptr8slMT+MXkWv0o2W2Y1SqJpvnpPGGdaBXgSVL+45TK0Phmu4G2zuruuPLGAc8FmToOgf10Ic=
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
9bums1BfTKje0uhDodn+AkQ/sdOZUgCy3AEA2FLfjNet647+fZTBUKrpeBhl7WVnvh+cWFYrBuwfYeXltAw7Kg==
TD6zoC3izacnq/CKb3oVESR1CJJOhV7p9HCoxxeusRr7+ODqOp26nbDfmI1u746hUBF3zhVF44LykVo62rJI7Q==
rgZLMf6qUDQdFJXl7S/EgWd3J/J426K9V+S79NJmUfBEDvKF0RUXQnEHw+4fwZV7f+grsZPan76YABMMtDpjsw==
e860+hXWyl5XqqrSTDvtgL3gQKnMyplxIeMli5fXu3zpf1GQBorQ1NLn30JmjMyYXRfzr73A+hlhYXSCer7d5Q==
Packet
Message
/c schtasks /create /f /sc onlogon /rl highest /tn "
" /tr '"
"' & exit
\nuR\noisreVtnerruC\swodniW\tfosorciM\erawtfoS
@echo off
timeout 3 > NUL
START "" "
" /f /q
Select * from Win32_ComputerSystem
Manufacturer
microsoft corporation
VIRTUAL
vmware
VirtualBox
SbieDll.dll
Err HWID
ClientInfo
Microsoft
Version
Performance
Pastebin
Antivirus
Installed
\root\SecurityCenter2
Select * from AntivirusProduct
displayName
Software\
plugin
savePlugin
sendPlugin
Hashes
Plugin.Plugin
Msgpack
Received
masterKey can not be null or empty.
input can not be null.
Invalid message authentication code (MAC).
{0:D3}
{0:X2}
(never used) type $c1
(ext8,ext16,ex32) type $c7,$c8,$c9
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
CompanyName
FileDescription
FileVersion
1.0.0.0
InternalName
Stub.exe
LegalCopyright
LegalTrademarks
OriginalFilename
Stub.exe
ProductName
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav Clean
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Semper.DotNet.3
CMC Clean
CAT-QuickHeal Trojan.IgenericFC.S14890850
ALYac Gen:Variant.Semper.DotNet.3
Cylance Unsafe
VIPRE Clean
AegisLab Clean
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
BitDefender Gen:Variant.Semper.DotNet.3
K7GW Trojan ( 005678321 )
K7AntiVirus Trojan ( 005678321 )
Baidu Clean
Cyren W32/MSIL_Troj.UP.gen!Eldorado
ESET-NOD32 a variant of MSIL/Agent.CFQ
APEX Malicious
Paloalto Clean
ClamAV Win.Packed.Samas-7998113-0
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
Alibaba Clean
NANO-Antivirus Clean
SUPERAntiSpyware Clean
Rising Backdoor.AsyncRAT!1.C3F4 (C64:YzY0OgM+IAgfVJEJ)
Ad-Aware Gen:Variant.Semper.DotNet.3
Emsisoft Trojan.Agent (A)
Comodo Clean
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Siggen9.56514
Zillya Backdoor.Crysan.Win32.459
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Fareit.pm
FireEye Generic.mg.a111a4a905847307
Sophos ML/PE-A + Mal/Agent-AVM
SentinelOne Static AI - Malicious PE
GData MSIL.Trojan.PSE.167JTU8
Jiangmin Backdoor.MSIL.cxnh
Webroot Clean
Avira TR/Dropper.Gen
eGambit Unsafe.AI_Score_99%
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.306CD8C
Kingsoft Clean
Gridinsoft Clean
Arcabit Trojan.Semper.DotNet.3
ViRobot Clean
ZoneAlarm Clean
Microsoft Backdoor:MSIL/AsyncRat.AD!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.C3558490
Acronis Clean
McAfee Fareit-FZT!A111A4A90584
TACHYON Clean
VBA32 TScope.Trojan.MSIL
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Clean
Yandex Trojan.Agent!aUg2o1C3Uuw
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.74418669.susgen
Fortinet MSIL/CoinMiner.CFQ!tr
BitDefenderTheta Gen:NN.ZemsilF.34688.cm0@a8RlA2
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.905847
Avast Win32:DropperX-gen [Drp]
Qihoo-360 Clean
No IRMA results available.