Static | ZeroBOX

PE Compile Time

2023-09-13 03:10:29

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00016ae0 0x00016c00 6.93844665411
.rsrc 0x0001a000 0x00070702 0x00070800 3.40796268353
.reloc 0x0008c000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x00089d60 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00089d60 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00089d60 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00089d60 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00089d60 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00089d60 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00089d60 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00089d60 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00089d60 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x00089d60 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_GROUP_ICON 0x0008a216 0x00000092 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x0008a2e4 0x000001f8 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x0008a518 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
XJT+#~
+T+Y+^~
+U+V+[~
+Q+R~K
#es-8R
#es-8R
#es-8R
++$+)+.
+*+++,t
+7+8+=
+R+W+X+]+b~
+#+$+%+&
XJ4X(
XJPX(
XJTX(
:XF-:
,XJ,G
 XJ(XT
XJ(X(
+5+:+?+D+I
XF,yr4
+N+S+[8\
T+0+\+]J
+\+`8e
(XJXT
4XJY(
%,O.98l
+j+n+r+vT
_b`}R
+_d}R
__d}R
,*+,+-+.+/
_b`}R
,T+S{V
+A+B{V
+Tz+[
+B+D+E
XJY_bXT
XJY_cXT
 XJY_bYT
(XJT+H
 XJ`h
Y_bXT
4XJ`h
4XJ_bXT
__bT
4XJ`h
4XJ_bXT
4XJY_bX
+"+#{f
XJjX}x
XJ_b
XJ_b
+@+A+F{
XJY_bXT
XJY_bX
Y_bYT
T+,+G+HJ+H{
_+U+V{
+K+O8T
+;+<+=(
+*+++,{
_b`}
Qkkbal
v4.0.30319
#Strings
<Module>
mscorlib
Object
System
MulticastDelegate
ValueType
Attribute
GetString
SmartAssembly.Delegates
MemberRefsProxy
SmartAssembly.HouseOfCards
Strings
MemoryStream
System.IO
PoweredByAttribute
SmartAssembly.Attributes
Dictionary`2
System.Collections.Generic
Assembly
System.Reflection
Version
ModuleHandle
Console
WriteLine
ReadLine
Convert
ToInt32
get_Scheme
get_Location
get_FullName
ToString
String
op_Equality
op_Inequality
TimeZoneInfo
get_Local
FindSystemTimeZoneById
Equals
Concat
GetTypeFromHandle
RuntimeTypeHandle
get_Assembly
ResourceManager
System.Resources
GetObject
Thread
System.Threading
Environment
GetFolderPath
SpecialFolder
GetEntryAssembly
GetExecutingAssembly
GetDirectoryName
Intern
Directory
CreateDirectory
DirectoryInfo
FromBase64String
Encoding
System.Text
get_UTF8
GetBytes
HashAlgorithm
System.Security.Cryptography
ComputeHash
SymmetricAlgorithm
set_Key
set_Mode
CipherMode
set_Padding
PaddingMode
CreateDecryptor
ICryptoTransform
TransformFinalBlock
IDisposable
Dispose
Stream
ProcessStartInfo
System.Diagnostics
set_CreateNoWindow
set_UseShellExecute
set_RedirectStandardOutput
Process
set_StartInfo
EndsWith
Marshal
System.Runtime.InteropServices
SizeOf
ToUInt32
IsNullOrEmpty
BitConverter
IntPtr
get_Size
op_Explicit
ToInt16
Buffer
BlockCopy
GetManifestResourceStream
get_Length
.cctor
StrongNameSignatureVerificationEx
mscorwks.dll
ParameterInfo
object
method
Invoke
hfsdkffddfghsffdfaffdchd
fghhfgsfffffdfdffddshfdasdfh
cfffdfafdffrsfsshdkfffgh
BeginInvoke
IAsyncResult
AsyncCallback
callback
EndInvoke
result
hjfdfhfgfadffddcdffffskhj
ffgrfgfffffffkhsjd
sfdfdshdffgffefdfkfghj
sdddffhedfddffffgjfsfkfdgsacsafp
sgfhjffffgdrfhdfdfhfffadfsfsscfgdb
djfffsfhgdffafcfdssfkfhgj
ffchkffdafhffdsfsfj
jffgadfcffgfgfsfhfskffj
jcfsdfrdfdsdgkfff
fdfcffrdgffdfsfssffj
jfffffgffrfdfcsdsgkffj
jfffffgfdsdfsdgkffff
gddffdhffsfgh
fhfdsffhfdfhhs
fffffh
shssgfsd
sdfgfsf
dffffss
sffdggfs
ffdgfdhs
gsfddsd
gfhfsfs
gsffssg
sdddffhedfddffffgjfsfkdgsacsafp
sgfhjffffgdrfhddfhfffadfsfsscfgdb
djffsfhgdffafcfdssfkfhgj
ffchkffdafhfdsfsfj
jffgadfcffgfgfshfskffj
fdfcffrdgfdfsfssffj
jffffgffrfdfcsdsgkffj
jffffgfdsdfsdgkffff
gdadag
hsffafs
asfdads
gfssddfh
jfgffdfhg
jffdfdfgfdgs
jsfdsffdf
jdffda
gdfdsffddj
kdsgffh
fffdfg
ffdsfs
sfffdd
jfffssk
wsfsssv
gsfffsds
gffssfdsx
startupInfo
eoaiFkpdormd
mogdmi
jdhfdfsffsdkfj
hdfffafsfsdkfsh
hdffhdfffffkdf
affdhhh
sdfffhdff
hfffffshdhs
hhhgfffdfh
ffffffdhs
fdffss
hffdsffsf
jhfdfdfdh
MoveFileEx
kernel32
ResolveEventArgs
assemblyFullName
CreateMemberRefsDelegates
typeID
CreateGetStringDelegate
ownerType
codeLengths
pending
minCodes
maxLength
buffer
IsWebApplication
AvailableBits
AvailableBytes
IsNeedingInput
TotalOut
IsFinished
BitCount
IsFlushed
UnverifiableCodeAttribute
System.Security
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
RuntimeCompatibilityAttribute
AssemblyFileVersionAttribute
SuppressIldasmAttribute
AttributeUsageAttribute
AttributeTargets
CompilerGeneratedAttribute
{5f2af59d-cc56-4bcf-8b1d-7dc6a255f561}
{9fc2fdfb-74b1-4427-8b13-974b4bbdf613}
UriSchemeFtp
Double
TripleDESCryptoServiceProvider
MD5CryptoServiceProvider
Resize
System.Windows.Forms
Application
get_ExecutablePath
SecurityException
AssemblyBuilder
System.Reflection.Emit
DefineDynamicModule
ModuleBuilder
DefineType
TypeBuilder
TypeAttributes
GetMethod
MethodInfo
MethodBase
GetParameters
Func`2
System.Core
Enumerable
System.Linq
Select
IEnumerable`1
ToArray
get_ReturnType
DefinePInvokeMethod
MethodBuilder
MethodAttributes
CallingConventions
CallingConvention
CharSet
GetMethodImplementationFlags
MethodImplAttributes
SetImplementationFlags
CreateType
Delegate
CreateDelegate
AppDomain
get_CurrentDomain
AssemblyName
DefineDynamicAssembly
AssemblyBuilderAccess
Exception
get_ParameterType
GetCurrentProcess
get_MainModule
ProcessModule
get_ModuleName
ToLower
ResolveEventHandler
add_AssemblyResolve
ToBase64String
get_Chars
IndexOf
Substring
Monitor
ContainsKey
get_Item
GetTempPath
Format
Exists
OpenWrite
FileStream
LoadFile
set_Item
get_Name
FileLoadException
BadImageFormatException
StringBuilder
Append
StartsWith
ResolveTypeHandle
MemberInfo
ResolveMethodHandle
RuntimeMethodHandle
GetMethodFromHandle
get_IsStatic
FieldInfo
get_FieldType
DynamicMethod
GetILGenerator
ILGenerator
OpCodes
Ldarg_0
OpCode
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
SetValue
GetFields
BindingFlags
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
GetModules
Module
get_ModuleHandle
get_Module
GetMethods
Ldc_I4
get_MetadataToken
add_ResourceResolve
GetManifestResourceNames
StackFrame
StackTrace
GetFrames
TryGetValue
GetName
GetPublicKey
CreateEncryptor
RijndaelManaged
DESCryptoServiceProvider
FormatException
get_Position
GetCallingAssembly
DateTime
get_Year
get_Month
get_Day
get_Hour
get_Minute
get_Second
UInt32
SeekOrigin
set_Position
get_Now
get_Message
ArgumentOutOfRangeException
InvalidOperationException
WriteByte
ReadByte
WrapNonExceptionThrows
6.9.0.114
"Powered by SmartAssembly 6.9.0.114
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
7$&"mpO
Z5qntv
tjXPa)f$
BMG`&:
Dr%6A&
U-gezL
+xd*7+
M^=p!NS
~`%UtB$-
QlL|[-
>U~wrBw
\(^8dm
b|XV4'
|$T`@'
PBUf8?
'O{k0$)
X,4/=c
r13*pm
GKTFg-
Cq4GZCys
p"w/J/
4[V[,9
$Y]9T2
}zKt'A
#K|Zba
SnnjDB
O|$FUB
8AC%4^
L'nr^
kByw[{
U;<$%e
V3,p0$$T
j=#aOu[
s'h3@oRv
?Zxyp0
u"t*j+
xsg [8
@M-(o1
C#&RU5
gg"li\
%i>(!:I
S-.r=
#['{sk
R)Fi@;A
ZovV41
Fnlt4+3
'US9E["
m3AZdb
`2TAG
U&<cxHR
!CtH~0`
4BH!1Z_
fdp"PyW
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
10=<EDFDGDHDIDJDKDLKMDNDODQPRPSPTPUPVP
w3wp.exe
aspnet_wp.exe
e2VmMTM0M2IzLWY1ZGQtNDVhNC1hMGIyLTc4MGI0ODE4YmY3MX0sIEN1bHR1cmU9bmV1dHJhbCwgUHVibGljS2V5VG9rZW49M2U1NjM1MDY5M2Y3MzU1ZQ==,[z]{5f2af59d-cc56-4bcf-8b1d-7dc6a255f561},e2VmMTM0M2IzLWY1ZGQtNDVhNC1hMGIyLTc4MGI0ODE4YmY3MX0=,[z]{5f2af59d-cc56-4bcf-8b1d-7dc6a255f561}
{0}{1}\
, Version=
, Culture=
neutral
, PublicKeyToken=
Version=
Culture=
PublicKeyToken=
{ef1343b3-f5dd-45a4-a0b2-780b4818bf71}, PublicKeyToken=3e56350693f7355e
{9fc2fdfb-74b1-4427-8b13-974b4bbdf613}
Wrong Header Signature
Unknown Header
{data}
ERR 2003:
{71461f04-2faa-4bb9-a0dd-28a79101b599}
MAINICON
VS_VERSION_INFO
StringFileInfo
040904b0
Comments
CompanyName
FileVersion
, , ,
FileDescription
LegalCopyright
ProductName
ProductVersion
, , ,
VarFileInfo
Translation
Antivirus Signature
Bkav W32.Common.837E5CF3
Lionic Trojan.Win32.Lazy.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.Lazy.1803
ClamAV Clean
FireEye Generic.mg.5f9584f6c166a954
CAT-QuickHeal Clean
ALYac Gen:Variant.Ser.Lazy.1803
Cylance unsafe
VIPRE Gen:Variant.Ser.Lazy.1803
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Variant.Ser.Lazy.1803
K7GW Clean
K7AntiVirus Clean
Baidu Clean
VirIT Clean
Cyren W32/MSIL_Kryptik.JLU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Kryptik.AHUA
APEX Clean
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
Alibaba Backdoor:MSIL/Crysan.28baa73f
NANO-Antivirus Clean
ViRobot Trojan.Win.Z.Ser.555008
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:q9pCOWM24/gQDj8kbEJD9A)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Kryptik.cezvp
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Dropper.ht
Trapmine malicious.high.ml.score
CMC Clean
Emsisoft Gen:Variant.Ser.Lazy.1803 (B)
Ikarus Win32.Outbreak
Jiangmin Clean
Webroot W32.Trojan.Gen
Avira TR/Kryptik.cezvp
MAX malware (ai score=89)
Antiy-AVL Trojan/MSIL.Kryptik
Gridinsoft Trojan.Win32.Kryptik.sa
Xcitium Clean
Arcabit Trojan.Ser.Lazy.D70B
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Backdoor.MSIL.Crysan.gen
GData Gen:Variant.Ser.Lazy.1803
Google Detected
AhnLab-V3 Trojan/Win32.ADH.C91134
Acronis Clean
VBA32 Clean
TACHYON Clean
DeepInstinct MALICIOUS
Malwarebytes Trojan.Crypt.MSIL
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002H0DID23
Tencent Clean
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AHUA!tr
BitDefenderTheta Gen:NN.ZemsilF.36662.Hm0@ai1v6Cki
AVG FileRepMalware [Trj]
Cybereason malicious.937e8a
Avast FileRepMalware [Trj]
No IRMA results available.