Static | ZeroBOX

PE Compile Time

2068-04-24 01:38:01

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0064a724 0x0064a800 3.67245804595
.rsrc 0x0064e000 0x00000248 0x00000400 3.52224177355
.reloc 0x00650000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x0064e058 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
v4.0.30319
#Strings
BinderStub.exe
<Module>
Program
BinderStub
mscorlib
Object
System
random
Random
RandomString
length
IsAdministrator
.cctor
<>9__2_0
Func`2
<RandomString>b__2_0
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
RuntimeCompatibilityAttribute
DebuggableAttribute
System.Diagnostics
DebuggingModes
AssemblyTitleAttribute
System.Reflection
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
ComVisibleAttribute
System.Runtime.InteropServices
GuidAttribute
AssemblyFileVersionAttribute
TargetFrameworkAttribute
System.Runtime.Versioning
CompilerGeneratedAttribute
Dictionary`2
System.Collections.Generic
System.Windows.Forms
MessageBoxIcon
List`1
Enumerator
Boolean
Process
GetCurrentProcess
get_MainModule
ProcessModule
get_FileName
ProcessStartInfo
set_Verb
set_Arguments
Environment
String
GetFolderPath
SpecialFolder
System.IO
GetTempPath
ExpandEnvironmentVariables
Directory
GetDirectories
Convert
FromBase64String
Concat
WriteAllBytes
Console
WriteLine
Thread
System.Threading
GetEnumerator
get_Current
MoveNext
IDisposable
Dispose
get_Item
MessageBox
DialogResult
MessageBoxButtons
System.Core
Enumerable
System.Linq
Repeat
IEnumerable`1
Select
ToArray
WindowsIdentity
System.Security.Principal
GetCurrent
WindowsPrincipal
IsInRole
WindowsBuiltInRole
get_Length
get_Chars
WrapNonExceptionThrows
BinderStub
Copyright
2021
$5ea83a02-dd40-4e15-ba38-974d30d3d423
1.0.0.0
.NETFramework,Version=v4.0
FrameworkDisplayName
.NET Framework 4
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
;.#w.;
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
[msgTitle]
[msgBody]
[msgType]
restart
warning
%ProgramData%
Sleeping...
ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789
Antivirus Signature
Bkav Clean
Lionic Clean
tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.MSIL.Binder.13
FireEye Generic.mg.43793501051282b4
CAT-QuickHeal Clean
McAfee GenericRXWI-VB!437935010512
Malwarebytes Trojan.Binder.MSIL.Generic
VIPRE Gen:Heur.MSIL.Binder.13
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
BitDefender Gen:Heur.MSIL.Binder.13
K7GW Clean
CrowdStrike win/malicious_confidence_100% (D)
Baidu Clean
VirIT Clean
Cyren Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.FEG
APEX Malicious
Paloalto Clean
ClamAV Clean
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Sophos Mal/MsilDrop-A
F-Secure Trojan.TR/Dropper.Gen2
DrWeb Trojan.PackedNET.2424
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Generic.vz
Trapmine malicious.moderate.ml.score
CMC Clean
Emsisoft Gen:Heur.MSIL.Binder.13 (B)
SentinelOne Static AI - Malicious PE
GData Gen:Heur.MSIL.Binder.13
Jiangmin Trojan.MSIL.twon
Webroot Clean
Google Detected
Avira TR/Dropper.Gen2
MAX malware (ai score=81)
Antiy-AVL Clean
Kingsoft malware.kb.c.1000
Gridinsoft Clean
Xcitium TrojWare.MSIL.Agent.GH@60rvah
Arcabit Trojan.MSIL.Binder.13
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:MSIL/Remcos!atmn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C5486082
Acronis Clean
BitDefenderTheta Gen:NN.ZemsilF.36738.@pW@aOzI46p
ALYac Gen:Heur.MSIL.Binder.13
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 Dropper.MSIL.gen
Cylance unsafe
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Dropper.Generic!8.35E (TFE:dGZlOgwTO/kFakrH0A)
Yandex Clean
Ikarus Gen.MSIL.Krypt
MaxSecure Clean
Fortinet Clean
AVG Win32:DropperX-gen [Drp]
Cybereason malicious.5e9ea2
Avast Win32:DropperX-gen [Drp]
No IRMA results available.