Static | ZeroBOX

PE Compile Time

2023-07-20 02:59:41

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0003120a 0x00031400 7.88298730353
.rsrc 0x00034000 0x0002c7a7 0x0002c800 4.90558973809
.reloc 0x00062000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x0005fc83 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0005fc83 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0005fc83 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0005fc83 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0005fc83 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0005fc83 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0005fc83 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0005fc83 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x0005fc83 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_GROUP_ICON 0x00060139 0x00000084 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x000601f9 0x00000388 LANG_MARATHI SUBLANG_NEUTRAL data
RT_MANIFEST 0x000605bd 0x000001ea LANG_MARATHI SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
,k+'~.
91`~U
-~&&&~n
-{&&&~p
-G&+3~.
-r&&&&&&
-a&&&&&&~8
-X&&&~:
-;&&*~.
v4.0.30319
#Strings
oid.exe
<Module>
mscorlib
System
Sampafsle
Object
MulticastDelegate
ValueType
Attribute
GetString
SmartAssembly.Delegates
MemberRefsProxy
SmartAssembly.HouseOfCards
Strings
PoweredByAttribute
SmartAssembly.Attributes
value__
YELLOW
ModuleHandle
Dictionary`2
System.Collections.Generic
GetTypeFromHandle
RuntimeTypeHandle
GetName
Console
WriteLine
String
Concat
Convert
FromBase64String
Encoding
System.Text
get_UTF8
get_ASCII
GetBytes
HashAlgorithm
System.Security.Cryptography
ComputeHash
SymmetricAlgorithm
set_Key
set_Mode
CipherMode
set_Padding
PaddingMode
CreateDecryptor
ICryptoTransform
TransformFinalBlock
IDisposable
Dispose
TextReader
System.IO
Stream
Assembly
System.Reflection
GetExecutingAssembly
GetEntryAssembly
get_Location
Exception
get_Message
ReadToEnd
ToString
GetDirectoryName
Intern
op_Equality
op_Inequality
Directory
get_Chars
Exists
IsNullOrEmpty
EnumerateDirectories
IEnumerable`1
get_Length
BinaryReader
ReadInt32
get_Assembly
ResourceManager
System.Resources
GetObject
FileStream
FileMode
ProcessStartInfo
System.Diagnostics
set_Verb
set_FileName
set_Arguments
set_WindowStyle
ProcessWindowStyle
set_UseShellExecute
set_CreateNoWindow
set_RedirectStandardOutput
set_RedirectStandardError
Process
WaitForExit
DateTime
get_UtcNow
TimeZoneInfo
FindSystemTimeZoneById
ConvertTimeFromUtc
GetDirectories
Buffer
BlockCopy
Marshal
System.Runtime.InteropServices
SizeOf
ToUInt32
BitConverter
ToInt32
IntPtr
get_Size
op_Explicit
ToInt16
Thread
System.Threading
Environment
GetFolderPath
SpecialFolder
CreateDirectory
DirectoryInfo
System.Collections
GetManifestResourceStream
ParameterInfo
.cctor
object
method
Invoke
hfsdkffddfghseffdfaffdchd
fghhfgsfffrfddfdffddshfdasdfh
cdfffdfadfdfrsfsshdkfffgh
BeginInvoke
IAsyncResult
AsyncCallback
callback
EndInvoke
result
hjfdffhgfadffdfdcdffffskhj
ffghrgfdffffffkhsjd
sfdfffdshdffgfefdfkfghj
sddddffhedfgddffffgjfsfkdgsacsafp
sgfhjffffgdhjsrfhddfhfffadfsfsscfgdb
dfjffsfhgdffafcfdssfkfhgj
ffchkffdafhfdssfsfj
jffgadffcffgfgfshfskffj
jcfsdfrfdfdsdgkfff
fdfcffrdgfdffsfssffj
jffffgffrfdffcsdsgkffj
jffffgfdsadfsdgkffff
gdddffdhfsfgh
fhfsdsfhfdfhhs
hfgggd
ffffffh
shssgfasd
sdffgfsf
sdffffss
sffdfggfs
ffdgfdshs
gsffddsd
gsddss
gfhfsfs
gdffdg
gsdffssg
gdadag
hdsffafs
adsfdads
jddssf
ggfssddfh
jfsgffdfhg
jffdfdffgfdgs
jsfdsfffdf
jdffdfa
gdfdsfffddj
kfdsgffh
fsffdfg
sfffaf
ffdssfs
sfffdsd
jdfffssk
wsfsssv
gsfffsds
gffssfdsx
startupInfo
rIFkjfd
jdhfdffsffsdkfj
hdffhfafsfsdkfsh
hdffhdffffffkdf
affdshhh
sdfffhdhff
hffdfffshdhs
hhhfgfffdfh
fffffffdhs
fdffss
hffdsffsf
jhfdfdfdh
CreateMemberRefsDelegates
typeID
CreateGetStringDelegate
ownerType
fsffgfgfafad
UnverifiableCodeAttribute
System.Security
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
RuntimeCompatibilityAttribute
AssemblyFileVersionAttribute
SuppressIldasmAttribute
AttributeUsageAttribute
AttributeTargets
CompilerGeneratedAttribute
oid.resources
{9b9de1dd-0b2a-4788-97e7-eb68fbdd1221}
System.Windows.Forms
Application
get_ExecutablePath
AppDomain
get_CurrentDomain
AssemblyName
DefineDynamicAssembly
AssemblyBuilder
System.Reflection.Emit
AssemblyBuilderAccess
DefineDynamicModule
ModuleBuilder
DefineType
TypeBuilder
TypeAttributes
GetMethod
MethodInfo
MethodBase
GetParameters
Func`2
System.Core
Enumerable
System.Linq
Select
ToArray
get_ReturnType
DefinePInvokeMethod
MethodBuilder
MethodAttributes
CallingConventions
CallingConvention
CharSet
GetMethodImplementationFlags
MethodImplAttributes
SetImplementationFlags
CreateType
Delegate
CreateDelegate
get_ParameterType
MD5CryptoServiceProvider
TripleDESCryptoServiceProvider
InvalidCastException
RijndaelManaged
StreamReader
FileNotFoundException
ResolveTypeHandle
GetFields
FieldInfo
BindingFlags
MemberInfo
get_Name
ResolveMethodHandle
RuntimeMethodHandle
GetMethodFromHandle
get_IsStatic
get_FieldType
DynamicMethod
GetILGenerator
ILGenerator
OpCodes
Ldarg_0
OpCode
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
SetValue
GetModules
Module
get_ModuleHandle
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
get_Module
GetMethods
Ldc_I4
get_MetadataToken
TryGetValue
WrapNonExceptionThrows
6.9.0.114
"Powered by SmartAssembly 6.9.0.114
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
lSystem.Resources.ResourceReader, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet
PADPADP
V`$w-g
E`_A?!
$y2n0x
}JwK@cR
E*VS53
]!);eK~
Wr"]07[8jz
K1d$%"
YyLc*j
al`Z`Z
L0R4I=
k/VM#i
LSVvsTj
{MJnVH
)'m*Y:
'A;ck.
LSVvsTj
{P\\6"
PaFuRV
T8iqnT
=RR,aZ
u\<$<$u
${,z5_O
%H/7_~
03B6|k`
Y=h71
D9v#inD
<1tWot$`
Kzs+q"
&wT,A-j
Gz.l.o
t\Sc)+
EHxm/U7
~P6Bg=
7gc5>3*P
sr:D:.
:82I50
teljq
jN>:/PSb:T
5Fs,)*
6yD,l|
1?9DA8
8AGZ[%^)
!um4@e2v
Rx$f+
]o^{~F
jrvVE^
V|[q_D]d
l6Tf5E
~,x,;t
e<iev@
4p@F,Z
<;~[.Q
$|@*[C
kUh"A`A
Jq5B ;
xMh'CE|&q
cwHFHU
U/IME<
7&43?bR
`_P/t{
C0q}db
+86k;+
;QdPgZ
dD0N%{4
$2"_4s
5/V{ )
C!jGBc
+=]v};
gWKn}IC
1XJ#ZrFwz
L(!&lsE
PwP(yq
BVr"5d
J\^D*G
Ob2B1m
g9yuowK^
ZXG$DcyY
t~c1bR
rGTyZ
z6f~|4
P=Tp8L
9\jQ(j
'4'r.lj
7g,]4h@
a\6/g'l
?tL-\_
/j#L[{
3/jZak<t
p]!_
P(a'0m\
O4_Hs4
awJ$#w?<
VA 'c{X
TiHYsd
q5BBf:f
y<7|M7
P=%9U5
68hTbUq
wujQeV
~]{]3
_:2I50
KTLa5(S#'L
x=1X{uM~j<
]6?.gKA{
5OJD0X
r8utkd
tnGi]A
8zMihp
b~^z5L
xLD7B_
,m={Yw
hNToaZ*
]8Y>*=
%CE0xG
S{"-I%
EAEKUj^
EAEKUj^
4FA%yL
/*4H$|$
)"tZ~n
BiEjzJ
AG2}9 e
aUskE~
I`OiB.
;EHLi;
1>0hL:)
B40~-(
;Q(4t9<g
8yMJP:_
Gp'aOYK(
5`$}H|3R
DR+r1a
AmY^&r
UXr=RZO
HrtY:Q
V4kTi4
nymWc`
-rpQ'U
>/hz)A!
^|T#6P
fUr`DIy
}KS d7
MaU_.@
3K+0*HGn
;afwsE
W3k{[1
,X(p>H
xE~7u
Po14<8
"h?;N~"N
n_"X\#<
2k0<o(
[["h{^N
@n B79<
HwW{&Z!
xV0Ax<
IAF`OP
-sj!7=
Hc$PUf
UFTdl7$n
)V^;Iw
]I);+ehcO;
u)"h'8t05>
q>CF
=\#l7C^
(cks`R>cV:QU
+`BKs/sZ
R"R}6x
tT]Yo_
EHxm/U7
EknQGf
J3a`F{d~
8F*?*N
ifFG$R
(CY|2I
M8}BCt+\j^LgSa
;*w-9j
SZ%KcZ
zGF"M#x:
9|D y>l$
^Ms.71.
cR0P/.
7o,('
*{bD||
"561$@
v=W^OZc
|Vx53
hsXp(_,
irS=)r
Zz9dHfF
n(5;AV
dLNxGwry|
^+]dbr
?,R~D-6
E3mPZZ
DWOqEQ
8>xla.
Wc;HA?
su*x&0%
hA^-VF
.<C_eg
kp.T>=j
O38PG,
^qM&Sr
2D:|iI
<){&M-
Pd'Qc+
3WflNZ
KRzYn*
Ke!+gE
z8E`YB
@O4[Qr=
G9sqa*
~,oi$b
L.yLh^
5o9oE4Z
,w/3if
[H]~hH
?RhR!lUaE
[-8=|X
DT=XyG
{[[o5B[
s-sc7~
&AtSyAv[P
l'./>r
cKj'{q
YJJR/<
pe;`W/m
aS\!yK|
9pt@RQ
@9'js3
\XXC:H
WX>*DP)
JPL]L)2
(Ci}Ai
1<)*De
T*di4<T
lGvr3|
RqKm/
.L^V02
/fUpYH9c
d6-;.I
q@t gK
9sE8M^k
2s[[}9
ubH.uI
3}xU(h@r
d2x#Bx
>oi/]T
7Bj}3
y2$uRM
30SgV0
AX@4wo^
Z(VuR.
ZudDC2
ne!%9(
\- 4k?
v>tlDu
YJbo'
Q,7=]I
x"W14Z
DpqE+tR
$ha[%O
!sA*//
:m 6Oi
p_#"o:@.
{s)x2A
GR-{Bw
.xcRcW
Ih:9^V
*fu9@z
B!^)"Ss
:dt[j{
"m4#OG
s[rH$`l(
o]eHq>
P%r.}wXJF
H[MUI'sh
sn>f7I
.GG^e@
Gy4ukq9
0%o[p[
Z:1zP6M
tI@#w>f
wi|c30R
^p^~\-vue+
"=V]wd:-
SU`gd:
H9q1wM
lJ%j-dC
JddO)q
pvl6eDf#t
(LyOR4
F<jpSr
q@w7g0$t
,VXpTYVZEOWZ2OTRGVHNNNUJ5TGZIY0FVeDhjVUNGUkg=
b2lk,VXpTYVZEOWZ2OTR5TmhyMnhIMmhnc0FVeDhjVUNGUkg=
RHluYW1pY0RsbEludm9rZVR5cGU=
VjViNUZJL0hET2M9 YU94UjRWTTNmdmxKTlNTazBXVjRzUT09,QUdWR28zR2VlNFZhTmdUVWNlUDF0VUNueGdsamtxVkw=,UXlCc3pzNHpjQlB5dnoydTY0Tjh2TUFVeDhjVUNGUkg=,VkJFakppYm1CbUhaT1U1VFQ4STJZdGEvNzRJZVRJQ0E= aFFBSDZsQVJRTHRveVJ5cW1SblRiQT09,N0xnR2FucFpOM3BaK3NKTndWRW1vcHptN05QeDZKK3Q=,TzlGL256eVlPUzlhTmdUVWNlUDF0VUNueGdsamtxVkw=,Q2lzNDRNRVVyVFh5dnoydTY0Tjh2TUFVeDhjVUNGUkg= aUhxdjFZaEQ3V29rZWg5Z2tNNE5jZz09 ZUoxRGFEOFN6SWRKTlNTazBXVjRzUT09,Yi9EU2ZsM0lrZmhiS0YvbHgwd1FsQ0FVb1lQNVJGZGg=
(TmFtZSBpcyBub3QgYXZhaWxhYmxlIGluIEVOVU0=
TmFtZSA6IA==
ZGFkYWg=
ZGRkZGRkZGRkZA==
c2FhZGFhYWFmeHQ=
U2QgICAgICAgOiA=$VW4tYm94aW5nIGEgaW50ZWdlciBudW1iZXI=
VGhlIHZhbHVlIGlzOiA=
cnVuYXM=
Y21kLmV4ZQ==
RWFzdGVybiBTdGFuZGFyZCBUaW1l RWFzdGVybiBTdGFuZGFyZCBUaW1lOiA=
SW5kaWEgU3RhbmRhcmQgVGltZQ==
SW5kaWEgU3RhbmRhcmQgVGltZTog
Q2VudHJhbCBTdGFuZGFyZCBUaW1l Q2VudHJhbCBTdGFuZGFyZCBUaW1lOiA=
RDovU2FtcGxl
U3ViIGRpcmVjdG9yaWVzIGFyZTo=
XGZpcmVmb3g=
ZmlyZWZveA==
bWtkaXIgIg==
ZmlyZWZveCI=heFZnYXI5aGNqeGpRbWJpM3dIaDFFUk10dFlJcVg4My9zUlFnSTNPWXg3NFh0SEtOdEVCdmFrd0RrNGpJUG1iQ3NNK050ZjRxM244PQ== ZmlyZWZveFxmaXJlZm94LmV4ZSciIC9m
YmVBOEdnN3A0Z009
ZmlyZWZveFxmaXJlZm94LmV4ZSI=
UG9wcGVkIEVsZW1lbnQ6IA==
ZDovZmlsZTEudHh0
ZDovZmlsZTIudHh0$Q29udGVudCBvZiBmaWxlcyBpcyBzaW1pbGFy,Q29udGVudCBvZiBmaWxlcyBpcyBub3Qgc2ltaWxhcg==
_CorExeMain
mscoree.dll
S"wR B7
Ms[FQj
|qJ",p
VCMW?A, *
`\\ .(
`ZE~9!
UF2 $q
VoA0?I/A
V2llsT
'X PIoh#
ppeQ7@
`dt2:X
nVD]+6]J
{G{I}1
@|iUe%
"?|ty*
AHcr:?
}m]/W=
wcF,lyT
:{5BlUy`
Dh@AT|
mVT]3,B
H+@"IO
U=-SUYQ
_5. 8&@
EFS/,*
^k x>I
@jeP:$
1gVw?~+
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
{9b9de1dd-0b2a-4788-97e7-eb68fbdd1221}
MAINICON
VS_VERSION_INFO
StringFileInfo
040904b0
Comments
CompanyName
Bitvise Limited
FileDescription
Bitvise SSH Client
FileVersion
9.27.0.0
InternalName
BvSshClient
LegalCopyright
Copyright (C) 2000-2023 by Bitvise Limited.
LegalTrademarks
OriginalFilename
BvSsh.exe
PrivateBuild
ProductName
Bitvise SSH Client
ProductVersion
SpecialBuild
VarFileInfo
Translation
Antivirus Signature
Bkav Clean
Lionic Clean
Elastic malicious (high confidence)
DrWeb Clean
MicroWorld-eScan IL:Trojan.MSILZilla.26571
FireEye Generic.mg.ff5fec4a83b38cec
CAT-QuickHeal Clean
ALYac IL:Trojan.MSILZilla.26571
Malwarebytes Trojan.Crypt.MSIL
VIPRE IL:Trojan.MSILZilla.26571
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Clean
BitDefender IL:Trojan.MSILZilla.26571
K7GW Clean
Cybereason malicious.a83b38
BitDefenderTheta Gen:NN.ZemsilF.36318.xm0@au2JrmnG
VirIT Clean
Cyren W32/MSIL_Troj.CAH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/Kryptik.AHUA
APEX Malicious
Paloalto Clean
ClamAV Clean
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
Alibaba Clean
NANO-Antivirus Clean
SUPERAntiSpyware Clean
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:EPehbePGPul+8BojS3Ri8Q)
TACHYON Clean
Sophos Clean
F-Secure Heuristic.HEUR/AGEN.1307423
Baidu Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Trapmine malicious.high.ml.score
CMC Clean
Emsisoft IL:Trojan.MSILZilla.26571 (B)
Ikarus Trojan.Agent
GData IL:Trojan.MSILZilla.26571
Jiangmin Clean
Webroot Clean
Google Detected
Avira HEUR/AGEN.1307423
Antiy-AVL Clean
Gridinsoft Clean
Xcitium Clean
Arcabit IL:Trojan.MSILZilla.D67CB
ViRobot Clean
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
Microsoft Trojan:Win32/Sonbokli.A!cl
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MSILZilla.C5442250
Acronis suspicious
McAfee Clean
MAX malware (ai score=86)
DeepInstinct MALICIOUS
VBA32 Clean
Cylance unsafe
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Clean
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AHBB!tr
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.