Static | ZeroBOX

PE Compile Time

2068-04-24 01:38:01

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x0027b7b4 0x0027b800 3.96388726816
.rsrc 0x0027e000 0x00000248 0x00000400 3.52628641169
.reloc 0x00280000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x0027e058 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
v4.0.30319
#Strings
BinderStub.exe
<Module>
Program
BinderStub
mscorlib
Object
System
random
Random
RandomString
length
IsAdministrator
.cctor
<>9__2_0
Func`2
<RandomString>b__2_0
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
RuntimeCompatibilityAttribute
DebuggableAttribute
System.Diagnostics
DebuggingModes
AssemblyTitleAttribute
System.Reflection
AssemblyDescriptionAttribute
AssemblyConfigurationAttribute
AssemblyCompanyAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyTrademarkAttribute
ComVisibleAttribute
System.Runtime.InteropServices
GuidAttribute
AssemblyFileVersionAttribute
TargetFrameworkAttribute
System.Runtime.Versioning
CompilerGeneratedAttribute
Dictionary`2
System.Collections.Generic
System.Windows.Forms
MessageBoxIcon
List`1
Enumerator
Boolean
Process
GetCurrentProcess
get_MainModule
ProcessModule
get_FileName
ProcessStartInfo
set_Verb
set_Arguments
Environment
String
GetFolderPath
SpecialFolder
System.IO
GetTempPath
ExpandEnvironmentVariables
Directory
GetDirectories
Convert
FromBase64String
Concat
WriteAllBytes
Console
WriteLine
Thread
System.Threading
GetEnumerator
get_Current
MoveNext
IDisposable
Dispose
get_Item
MessageBox
DialogResult
MessageBoxButtons
System.Core
Enumerable
System.Linq
Repeat
IEnumerable`1
Select
ToArray
WindowsIdentity
System.Security.Principal
GetCurrent
WindowsPrincipal
IsInRole
WindowsBuiltInRole
get_Length
get_Chars
WrapNonExceptionThrows
BinderStub
Copyright
2021
$5ea83a02-dd40-4e15-ba38-974d30d3d423
1.0.0.0
.NETFramework,Version=v4.0
FrameworkDisplayName
.NET Framework 4
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
;.#w.;
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
[msgTitle]
[msgBody]
[msgType]
restart
warning
%ProgramData%
Sleeping...
ABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789
Antivirus Signature
Bkav Clean
Lionic Clean
tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.MSIL.Krypt.12
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
ALYac Gen:Heur.MSIL.Krypt.12
Cylance unsafe
VIPRE Gen:Heur.MSIL.Krypt.12
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
BitDefender Gen:Heur.MSIL.Krypt.12
K7GW Clean
Cybereason malicious.4e111b
Baidu Clean
VirIT Clean
Cyren Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.FEG
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Tencent Clean
Sophos Mal/MsilDrop-A
F-Secure Trojan.TR/Dropper.Gen2
DrWeb Trojan.PackedNET.2424
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.Generic.vz
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.5d4392b56aa4ebac
Emsisoft Gen:Heur.MSIL.Krypt.12 (B)
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.MSIL.twon
Webroot Clean
Avira TR/Dropper.Gen2
MAX malware (ai score=85)
Antiy-AVL Clean
Kingsoft Clean
Microsoft Clean
Gridinsoft Clean
Xcitium TrojWare.MSIL.Agent.GH@60rvah
Arcabit Trojan.MSIL.Krypt.12
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.MSIL.Krypt.12
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5486082
Acronis Clean
McAfee GenericRXWI-VB!5D4392B56AA4
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 Dropper.MSIL.gen
Malwarebytes Trojan.Binder.MSIL.Generic
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Dropper.Generic!8.35E (TFE:dGZlOgwTO/kFakrH0A)
Yandex Clean
Ikarus Gen.MSIL.Krypt
MaxSecure Clean
Fortinet Clean
BitDefenderTheta Gen:NN.ZemsilF.36738.FoW@aWB@evn
AVG Win32:DropperX-gen [Drp]
Avast Win32:DropperX-gen [Drp]
CrowdStrike win/malicious_confidence_100% (D)
No IRMA results available.