Static | ZeroBOX

PE Compile Time

2023-09-13 02:56:09

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00016c38 0x00016e00 6.93298085429
.rsrc 0x0001a000 0x0002bd40 0x0002be00 4.35553603553
.reloc 0x00046000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x000453ac 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000453ac 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000453ac 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000453ac 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000453ac 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000453ac 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000453ac 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000453ac 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_ICON 0x000453ac 0x00000468 LANG_NEUTRAL SUBLANG_NEUTRAL GLS_BINARY_LSB_FIRST
RT_GROUP_ICON 0x00045862 0x00000084 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_VERSION 0x00045922 0x000001f8 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x00045b56 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
XJT+#~
+T+Y+^~
+U+V+[~
+Q+R~K
#es-8R
#es-8R
#es-8R
++$+)+.
+*+++,t
+7+8+=
+R+W+X+]+b~
+#+$+%+&
XJ4X(
XJPX(
XJTX(
:XF-:
,XJ,G
 XJ(XT
XJ(X(
+5+:+?+D+I
XF,yr4
+N+S+[8\
T+0+\+]J
+\+`8e
(XJXT
4XJY(
%,O.98l
+j+n+r+vT
_b`}R
+_d}R
__d}R
,*+,+-+.+/
_b`}R
,T+S{V
+A+B{V
+Tz+[
+B+D+E
XJY_bXT
XJY_cXT
 XJY_bYT
(XJT+H
 XJ`h
Y_bXT
4XJ`h
4XJ_bXT
__bT
4XJ`h
4XJ_bXT
4XJY_bX
+"+#{f
XJjX}x
XJ_b
XJ_b
+@+A+F{
XJY_bXT
XJY_bX
Y_bYT
T+,+G+HJ+H{
_+U+V{
+K+O8T
+;+<+=(
+*+++,{
_b`}
Qkkbal
v4.0.30319
#Strings
<Module>
mscorlib
Object
System
MulticastDelegate
ValueType
Attribute
GetString
SmartAssembly.Delegates
MemberRefsProxy
SmartAssembly.HouseOfCards
Strings
MemoryStream
System.IO
PoweredByAttribute
SmartAssembly.Attributes
Dictionary`2
System.Collections.Generic
Assembly
System.Reflection
Version
ModuleHandle
Console
WriteLine
ReadLine
Convert
ToInt32
get_Scheme
get_Location
get_FullName
ToString
String
op_Equality
op_Inequality
TimeZoneInfo
get_Local
FindSystemTimeZoneById
Equals
Concat
GetTypeFromHandle
RuntimeTypeHandle
get_Assembly
ResourceManager
System.Resources
GetObject
Thread
System.Threading
Environment
GetFolderPath
SpecialFolder
GetEntryAssembly
GetExecutingAssembly
GetDirectoryName
Intern
Directory
CreateDirectory
DirectoryInfo
FromBase64String
Encoding
System.Text
get_UTF8
GetBytes
HashAlgorithm
System.Security.Cryptography
ComputeHash
SymmetricAlgorithm
set_Key
set_Mode
CipherMode
set_Padding
PaddingMode
CreateDecryptor
ICryptoTransform
TransformFinalBlock
IDisposable
Dispose
Stream
ProcessStartInfo
System.Diagnostics
set_CreateNoWindow
set_UseShellExecute
set_RedirectStandardOutput
Process
set_StartInfo
EndsWith
Marshal
System.Runtime.InteropServices
SizeOf
ToUInt32
IsNullOrEmpty
BitConverter
IntPtr
get_Size
op_Explicit
ToInt16
Buffer
BlockCopy
GetManifestResourceStream
get_Length
.cctor
StrongNameSignatureVerificationEx
mscorwks.dll
ParameterInfo
object
method
Invoke
hfsdkffddfghsffdfaffdchd
fghhfgsfffffdfdffddshfdasdfh
cfffdfafdffrsfsshdkfffgh
BeginInvoke
IAsyncResult
AsyncCallback
callback
EndInvoke
result
hjfdfhfgfadffddcdffffskhj
ffgrfgfffffffkhsjd
sfdfdshdffgffefdfkfghj
sdddffhedfddffffgjfsfkfdgsacsafp
sgfhjffffgdrfhdfdfhfffadfsfsscfgdb
djfffsfhgdffafcfdssfkfhgj
ffchkffdafhffdsfsfj
jffgadfcffgfgfsfhfskffj
jcfsdfrdfdsdgkfff
fdfcffrdgffdfsfssffj
jfffffgffrfdfcsdsgkffj
jfffffgfdsdfsdgkffff
gddffdhffsfgh
fhfdsffhfdfhhs
fffffh
shssgfsd
sdfgfsf
dffffss
sffdggfs
ffdgfdhs
gsfddsd
gfhfsfs
gsffssg
sdddffhedfddffffgjfsfkdgsacsafp
sgfhjffffgdrfhddfhfffadfsfsscfgdb
djffsfhgdffafcfdssfkfhgj
ffchkffdafhfdsfsfj
jffgadfcffgfgfshfskffj
fdfcffrdgfdfsfssffj
jffffgffrfdfcsdsgkffj
jffffgfdsdfsdgkffff
gdadag
hsffafs
asfdads
gfssddfh
jfgffdfhg
jffdfdfgfdgs
jsfdsffdf
jdffda
gdfdsffddj
kdsgffh
fffdfg
ffdsfs
sfffdd
jfffssk
wsfsssv
gsfffsds
gffssfdsx
startupInfo
hdpmgmpjiafnSdflpbinrbbS
jdhfdfsffsdkfj
hdfffafsfsdkfsh
hdffhdfffffkdf
affdhhh
sdfffhdff
hfffffshdhs
hhhgfffdfh
ffffffdhs
fdffss
hffdsffsf
jhfdfdfdh
MoveFileEx
kernel32
ResolveEventArgs
assemblyFullName
CreateMemberRefsDelegates
typeID
CreateGetStringDelegate
ownerType
codeLengths
pending
minCodes
maxLength
buffer
IsWebApplication
AvailableBits
AvailableBytes
IsNeedingInput
TotalOut
IsFinished
BitCount
IsFlushed
UnverifiableCodeAttribute
System.Security
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
RuntimeCompatibilityAttribute
AssemblyFileVersionAttribute
SuppressIldasmAttribute
AttributeUsageAttribute
AttributeTargets
CompilerGeneratedAttribute
{a74a0de0-290e-4e87-8121-a1832605c011}
{56c5329f-4b2c-4bf4-8d97-dec5555e5ef9}
UriSchemeFtp
Double
TripleDESCryptoServiceProvider
MD5CryptoServiceProvider
Resize
System.Windows.Forms
Application
get_ExecutablePath
SecurityException
AssemblyBuilder
System.Reflection.Emit
DefineDynamicModule
ModuleBuilder
DefineType
TypeBuilder
TypeAttributes
GetMethod
MethodInfo
MethodBase
GetParameters
Func`2
System.Core
Enumerable
System.Linq
Select
IEnumerable`1
ToArray
get_ReturnType
DefinePInvokeMethod
MethodBuilder
MethodAttributes
CallingConventions
CallingConvention
CharSet
GetMethodImplementationFlags
MethodImplAttributes
SetImplementationFlags
CreateType
Delegate
CreateDelegate
AppDomain
get_CurrentDomain
AssemblyName
DefineDynamicAssembly
AssemblyBuilderAccess
Exception
get_ParameterType
GetCurrentProcess
get_MainModule
ProcessModule
get_ModuleName
ToLower
ResolveEventHandler
add_AssemblyResolve
ToBase64String
get_Chars
IndexOf
Substring
Monitor
ContainsKey
get_Item
GetTempPath
Format
Exists
OpenWrite
FileStream
LoadFile
set_Item
get_Name
FileLoadException
BadImageFormatException
StringBuilder
Append
StartsWith
ResolveTypeHandle
MemberInfo
ResolveMethodHandle
RuntimeMethodHandle
GetMethodFromHandle
get_IsStatic
FieldInfo
get_FieldType
DynamicMethod
GetILGenerator
ILGenerator
OpCodes
Ldarg_0
OpCode
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
SetValue
GetFields
BindingFlags
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
GetModules
Module
get_ModuleHandle
get_Module
GetMethods
Ldc_I4
get_MetadataToken
add_ResourceResolve
GetManifestResourceNames
StackFrame
StackTrace
GetFrames
TryGetValue
GetName
GetPublicKey
CreateEncryptor
RijndaelManaged
DESCryptoServiceProvider
FormatException
get_Position
GetCallingAssembly
DateTime
get_Year
get_Month
get_Day
get_Hour
get_Minute
get_Second
UInt32
SeekOrigin
set_Position
get_Now
get_Message
ArgumentOutOfRangeException
InvalidOperationException
WriteByte
ReadByte
WrapNonExceptionThrows
6.9.0.114
"Powered by SmartAssembly 6.9.0.114
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
7$&"mpO
+5D/Xz
`q#1Ba3
WM.*Xt
@86,?-
*i_<0<
?H\5O5
X0% _
ois"#U
#'5]=Q
F*yxhv
tm~>.G
X`^qk<E
j8z@:_
d$vZjj
syEe!b
Cw\r(E
A4x{;AD/>
mr.MG<
R%PT!+
lR"ybM
Luj}S6
e7do`!
7}\oK?
{i 3+pY
0'}Uo~
:h(v@1
LpVrVL
14)K,r
0W^I9W .
Lq&J1
r\@[>c
:zsZtq
@YE,l{
<P;f0\e
6 s7mv'
6V435
FgESB:@
Zl__>1
^~l~{)K
?Qfp;(
4+1ec9bE
EUvLL_
m>k;M=b
|rD>_}nC
>gq/T&@q
8+%u(n
_CorExeMain
mscoree.dll
Dg4:_E
|LnGctG
;~(&_P
O|X]uj
d"L%F:
,6R~M,
6'KSj?
#~FO-L]};
vATCfj
1N P:j
ri]}GI
K$h%F]
2D2P`C
UvI{x{
ue=OY(I
k}Z\St
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
10=<EDFDGDHDIDJDKDLKMDNDODQPRPSPTPUPVP
w3wp.exe
aspnet_wp.exe
ezIwNDQ1YzM0LTZkYmItNGNjMC1iMDYwLWJmOGZhOWZmYWRmZn0sIEN1bHR1cmU9bmV1dHJhbCwgUHVibGljS2V5VG9rZW49M2U1NjM1MDY5M2Y3MzU1ZQ==,[z]{a74a0de0-290e-4e87-8121-a1832605c011},ezIwNDQ1YzM0LTZkYmItNGNjMC1iMDYwLWJmOGZhOWZmYWRmZn0=,[z]{a74a0de0-290e-4e87-8121-a1832605c011}
{0}{1}\
, Version=
, Culture=
neutral
, PublicKeyToken=
Version=
Culture=
PublicKeyToken=
{20445c34-6dbb-4cc0-b060-bf8fa9ffadff}, PublicKeyToken=3e56350693f7355e
{56c5329f-4b2c-4bf4-8d97-dec5555e5ef9}
Wrong Header Signature
Unknown Header
{data}
ERR 2003:
{71461f04-2faa-4bb9-a0dd-28a79101b599}
MAINICON
VS_VERSION_INFO
StringFileInfo
040904b0
Comments
CompanyName
FileVersion
, , ,
FileDescription
LegalCopyright
ProductName
ProductVersion
, , ,
VarFileInfo
Translation
Antivirus Signature
Bkav Clean
Lionic Trojan.Win32.Crysan.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.251320
FireEye Generic.mg.eac56810ae04fc27
CAT-QuickHeal Clean
ALYac Gen:Variant.Lazy.251320
Malwarebytes Trojan.Crypt.MSIL
VIPRE Gen:Variant.Lazy.251320
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
BitDefender Gen:Variant.Lazy.251320
K7GW Clean
CrowdStrike win/malicious_confidence_100% (W)
Baidu Clean
VirIT Clean
Cyren W32/MSIL_Kryptik.JLU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/Kryptik.AHUA
Cynet Malicious (score: 100)
APEX Malicious
Paloalto Clean
ClamAV Clean
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
Alibaba Backdoor:MSIL/Crysan.295d5dd2
NANO-Antivirus Clean
ViRobot Clean
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:aPy+wJCnuIfSLAoUhzBUKg)
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Dropper.dm
Trapmine malicious.high.ml.score
CMC Clean
Emsisoft Gen:Variant.Lazy.251320 (B)
Ikarus Win32.Outbreak
GData Gen:Variant.Lazy.251320
Jiangmin Clean
Webroot W32.Trojan.Gen
Avira Clean
Antiy-AVL Clean
Gridinsoft Trojan.Win32.Kryptik.sa
Xcitium Clean
Arcabit Trojan.Lazy.D3D5B8
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Backdoor.MSIL.Crysan.gen
Microsoft Trojan:Win32/Znyonm
Google Detected
AhnLab-V3 Clean
Acronis suspicious
McAfee Artemis!EAC56810AE04
MAX malware (ai score=84)
DeepInstinct MALICIOUS
VBA32 Clean
Cylance unsafe
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002H0DID23
Tencent Msil.Backdoor.Crysan.Eplw
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.AHUA!tr
BitDefenderTheta Gen:NN.ZemsilF.36662.qm0@aqgHMgci
AVG RATX-gen [Trj]
Cybereason malicious.3bf50e
Avast RATX-gen [Trj]
No IRMA results available.