Static | ZeroBOX

PE Compile Time

2023-03-14 03:11:59

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00014e14 0x00015000 7.42515029569
.rsrc 0x00018000 0x000004c6 0x00000600 3.69480967434
.reloc 0x0001a000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x000180a0 0x0000023c LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x000182dc 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
*X*X(I
'(RX30
lc{>50
AanaMo
d&/2.XcE.
4)H@1Q
g EPt{
qe'<!{
^XXPUVb
>`^X'Z*
a8&Z[#
<TRVO#
9E1<tc
"p,/]
K4mkEcjn
k7:u~h
)P_9)C
KuNGH
@W)OcMR
nHapym3
P""IgP
@9EEXa
N'%u{k
!YZ!Fh
@[(rCH
uR$)&-
oG<ZVV
+vr8N6
d)5('Ny
:t)!}
m.hmC<
`%APJ$
=S%jWB
D:NQ?9
|Ei"a
:?pc|$
*8Jn&^
5uEH"{
KH3koH
~x2vd!Mr
cRF\j9}
2#g.hmEA
1jqf!'
hfSVQX
6TO4#A
+PqRjb
htW_yU3
LCiW<u
PDVxcu
{ZAv,b
P+X3yr
_YIGh #
SGUuKr
+az3'gZR0a
hAvC_b
0qMbLux
4%z-#O
\vd.$}?3i?Y~
wu^5G|
f*S"5D
zI'ZjY
~9LsP8
/w<M0y[-
/C6}sT4
H4*n{_m
jq1n#@
$ 0^?Y C~
N%KBZ=
'*}Zs@]
B2ZO{|
a&:D2p
qtBJc%]J
#''pO:
AT+eAO5M
q_h85t
5LVU+J
>V&xH,Q
TqUA*L4
pN3gQ"
0TgOH-
E{cL}Yv
hwiAo
{xv_ Bt
{POHEV
&P/:Z4
ztNtoD
Q9pyGI&
V12wyb
3U$o3j
oPNPv!
%A6u1R
GE~]~e
)jb%e
R`p?-vs
)Z3f}|SF0
9F~D2L
v4.0.30319
#Strings
Reserved1
ToUInt32
ToInt32
Reserved2
ToInt16
get_UTF8
PROCESS_SET_QUOTA
WRITE_DAC
PROCESS_CREATE_THREAD
PROCESS_VM_READ
STANDARD_RIGHTS_REQUIRED
PROCESS_DUP_HANDLE
PROCESS_SUSPEND_RESUME
PROCESS_TERMINATE
DELETE
PROCESS_VM_WRITE
SYNCHRONIZE
READ_CONTROL
PROCESS_QUERY_LIMITED_INFORMATION
PROCESS_SET_INFORMATION
PROCESS_QUERY_INFORMATION
PROCESS_VM_OPERATION
System.IO
ITE_OWNER
PROCESS_ALL_ACCESS
PROCESS_CREATE_PROCESS
set_IV
value__
mscorlib
ThreadId
ProcessId
GetProcessById
ResumeThread
RijndaelManaged
GenericAce
CommonAce
InsertAce
set_Mode
FileMode
CryptoStreamMode
CipherMode
IDisposable
ThreadHandle
RuntimeFieldHandle
RuntimeTypeHandle
GetTypeFromHandle
ProcessHandle
IsInRole
WindowsBuiltInRole
Console
get_MainModule
ProcessModule
set_WindowStyle
ProcessWindowStyle
get_Name
get_FileName
set_FileName
get_FullName
WriteLine
Combine
WellKnownSidType
ValueType
Dispose
Create
Delete
CompilerGeneratedAttribute
UnverifiableCodeAttribute
CompilationRelaxationsAttribute
RuntimeCompatibilityAttribute
SuppressUnmanagedCodeSecurityAttribute
set_UseShellExecute
get_Size
get_BlockSize
set_BlockSize
get_KeySize
set_KeySize
SizeOf
System.Threading
Encoding
FromBase64String
GetString
get_ExecutablePath
GetFolderPath
get_Length
get_BinaryLength
Marshal
System.Security.Principal
WindowsPrincipal
RawAcl
get_DiscretionaryAcl
System.ComponentModel
advapi32.dll
kernel32.dll
ntdll.dll
System.Security.AccessControl
GetManifestResourceStream
FileStream
CryptoStream
MemoryStream
System
SymmetricAlgorithm
GetBinaryForm
ICryptoTransform
Application
NtUnmapViewOfSection
System.Reflection
Win32Exception
FileInfo
FileSystemInfo
get_StartInfo
set_StartInfo
ProcessStartInfo
DirectoryInfo
Desktop
SpecialFolder
Buffer
AceQualifier
SecurityIdentifier
BitConverter
set_RedirectStandardError
StdError
.cctor
GenericSecurityDescriptor
RawSecurityDescriptor
CreateDecryptor
IntPtr
System.Diagnostics
System.Runtime.InteropServices
System.Runtime.CompilerServices
GetProcesses
Rfc2898DeriveBytes
ReadAllBytes
GetBytes
AceFlags
System.Windows.Forms
RuntimeHelpers
FileAccess
CreateProcess
set_Arguments
get_Exists
Concat
Object
Environment
GetCurrent
Convert
StdInput
set_RedirectStandardOutput
StdOutput
System.Text
Wow64GetThreadContext
Wow64SetThreadContext
set_CreateNoWindow
VirtualAllocEx
InitializeArray
ToArray
set_Key
System.Security.Cryptography
GetExecutingAssembly
BlockCopy
ReadProcessMemory
WriteProcessMemory
op_Equality
System.Security
GetKernelObjectSecurity
SetKernelObjectSecurity
WindowsIdentity
7T4z900ajz
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
WrapNonExceptionThrows
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
N1Q0ejkwMGFqeg==
Q3pIM1pZT3pYSg==
QzpcV2luZG93c1xNaWNyb3NvZnQuTkVUXEZyYW1ld29ya1x2NC4wLjMwMzE5XFJlZ0FzbS5leGU=
UmVtb3ZlIC1JdGVtUHJvcGVydHkgLVBhdGggJ0hLQ1U6XFNPRlRXQVJFXE1pY3Jvc29mdFxXaW5kb3dzXEN1cnJlbnRWZXJzaW9uXFJ1bicgLU5hbWUgJw==
JztOZXctSXRlbVByb3BlcnR5IC1QYXRoICdIS0NVOlxTT0ZUV0FSRVxNaWNyb3NvZnRcV2luZG93c1xDdXJyZW50VmVyc2lvblxSdW4nIC1OYW1lICc=
JyAtVmFsdWUgJyI=
IicgLVByb3BlcnR5VHlwZSAnU3RyaW5nJw==
cG93ZXJzaGVsbC5leGU=
L0Mgc2NodGFza3MgL2NyZWF0ZSAvdG4gXA==
IC90ciAi
IiAvc3QgMDA6MDAgL2R1IDk5OTk6NTkgL3NjIG9uY2UgL3JpIDYwIC9ybCBISUdIRVNUIC9m
IiAvc3QgMDA6MDAgL2R1IDk5OTk6NTkgL3NjIG9uY2UgL3JpIDYwIC9m
UnluTWQuZXhl
UnluTWQ=
I2NtZA==
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
Cronos-Crypter
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
FileDescription
FileVersion
0.0.0.0
InternalName
RynMd.exe
LegalCopyright
OriginalFilename
RynMd.exe
ProductVersion
0.0.0.0
Assembly Version
0.0.0.0
Antivirus Signature
Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.4!c
tehtris Clean
MicroWorld-eScan IL:Trojan.MSILZilla.17516
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
McAfee Artemis!D953AD5E538A
Malwarebytes Trojan.Injector
VIPRE IL:Trojan.MSILZilla.17516
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender IL:Trojan.MSILZilla.17516
K7GW Clean
K7AntiVirus Clean
Baidu Clean
VirIT Clean
Cyren W32/Azorult.D.gen!Eldorado
Symantec Backdoor.ASync!gm
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.FCD
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba VirTool:MSIL/ResInject.5ef090cf
NANO-Antivirus Clean
ViRobot Trojan.Win.Z.Injector.88576.C
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:X3DhfzZ9tY06Xr2dMEXAPw)
Emsisoft IL:Trojan.MSILZilla.17516 (B)
F-Secure Clean
DrWeb Trojan.InjectNET.14
Zillya Clean
TrendMicro Backdoor.Win32.ASYNCRAT.YXDCOZ
McAfee-GW-Edition BehavesLike.Win32.Generic.mc
Trapmine malicious.high.ml.score
FireEye Generic.mg.d953ad5e538ade27
Sophos MSIL/Obfus-Z
Ikarus Trojan.MSIL.Injector
GData IL:Trojan.MSILZilla.17516
Jiangmin Clean
Webroot Clean
Avira TR/Dropper.Gen
MAX malware (ai score=83)
Antiy-AVL Clean
Gridinsoft Ransom.Win32.AzorUlt.sa
Xcitium Clean
Arcabit IL:Trojan.MSILZilla.D446C
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft VirTool:MSIL/ResInject!MTB
Google Detected
AhnLab-V3 Trojan/Win32.RL_Generic.C3984313
Acronis suspicious
VBA32 Clean
ALYac IL:Trojan.MSILZilla.17516
TACHYON Clean
Cylance unsafe
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall Backdoor.Win32.ASYNCRAT.YXDCOZ
Tencent Win32.Trojan.Generic.Dzlw
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.FCD!tr
BitDefenderTheta Gen:NN.ZemsilF.36344.fm0@aulivBh
AVG Win32:InjectorX-gen [Trj]
Avast Win32:InjectorX-gen [Trj]
No IRMA results available.