Static | ZeroBOX

PE Compile Time

2023-10-03 16:03:41

PE Imphash

18f62dfc818367ab05a2e7444bf7f15f

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00002d11 0x00002e00 5.51027216645
.rdata 0x00004000 0x00000a88 0x00000c00 4.4405410264
.data 0x00005000 0x000001f5 0x00000200 6.32277390124
.pdata 0x00006000 0x00000150 0x00000200 2.74987670584

Imports

Library user32.dll:
0x140004130 wsprintfA
Library ws2_32.dll:
0x140004140 closesocket
0x140004148 shutdown
0x140004150 send
0x140004158 WSAIoctl
0x140004160 recv
0x140004168 accept
0x140004170 listen
0x140004178 getaddrinfo
0x140004180 ioctlsocket
0x140004188 connect
0x140004190 setsockopt
0x140004198 bind
0x1400041a0 htons
0x1400041a8 htonl
0x1400041b0 freeaddrinfo
0x1400041b8 inet_ntoa
0x1400041c0 inet_addr
0x1400041c8 socket
0x1400041d0 WSAStartup
0x1400041d8 select
Library advapi32.dll:
0x140004000 RegCloseKey
0x140004008 RegOpenKeyExA
0x140004010 RegSetValueExA
0x140004018 RegCreateKeyExA
0x140004020 GetSidSubAuthority
0x140004028 GetTokenInformation
0x140004030 OpenProcessToken
0x140004038 RegDeleteValueA
Library kernel32.dll:
0x140004048 VirtualFree
0x140004050 GetCurrentProcess
0x140004058 SetEvent
0x140004060 WaitForSingleObject
0x140004068 CloseHandle
0x140004070 LocalAlloc
0x140004078 CreateFileA
0x140004080 GetVolumeInformationA
0x140004088 VirtualAlloc
0x140004090 CreateEventA
0x140004098 LocalFree
0x1400040a0 ExitProcess
0x1400040a8 Sleep
0x1400040b0 FileTimeToSystemTime
0x1400040b8 SetFilePointer
0x1400040c0 WriteFile
0x1400040c8 GetModuleFileNameA
0x1400040d0 CreateThread
0x1400040d8 GetLocalTime
0x1400040e0 GetTempPathA
0x1400040e8 SystemTimeToFileTime
Library secur32.dll:
0x140004118 GetUserNameExA
0x140004120 GetUserNameExW
Library ole32.dll:
0x1400040f8 CoCreateInstance
0x140004100 CoUninitialize
0x140004108 CoInitialize

!This program cannot be run in DOS mode.
`.rdata
@.data
.pdata
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
8A_A^A]A\^_[]
SWVATAUAVAWH
(A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
PSWVATAUAVAWH
A_A^A]A\^_[X]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
(A_A^A]A\^_[]
SWVATAUAVAWH
XA_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SQWVATAUAVAWH
A_A^A]A\^_Y[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
SWVATAUAVAWH
A_A^A]A\^_[]
wsprintfA
user32.dll
WSAStartup
socket
setsockopt
connect
ioctlsocket
select
listen
accept
WSAIoctl
shutdown
closesocket
getaddrinfo
freeaddrinfo
inet_ntoa
inet_addr
ws2_32.dll
OpenProcessToken
GetTokenInformation
GetSidSubAuthority
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
RegDeleteValueA
RegCloseKey
advapi32.dll
CreateThread
GetLocalTime
SystemTimeToFileTime
FileTimeToSystemTime
ExitProcess
LocalFree
CreateEventA
VirtualAlloc
GetVolumeInformationA
GetTempPathA
LocalAlloc
CloseHandle
WaitForSingleObject
SetEvent
GetCurrentProcess
VirtualFree
CreateFileA
SetFilePointer
WriteFile
GetModuleFileNameA
kernel32.dll
GetUserNameExW
GetUserNameExA
secur32.dll
CoInitialize
CoCreateInstance
CoUninitialize
ole32.dll
socks5
Software\\Microsoft\\Windows\\CurrentVersion\\Run
powershell.exe -windowstyle hidden -Command "& '%s'"
FGET %s HTTP/1.0
Host: %s
User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
Connection: close
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Coroxy.4!c
Elastic malicious (high confidence)
DrWeb Clean
MicroWorld-eScan Trojan.GenericKD.69632373
FireEye Generic.mg.7ee103ee99b95c07
CAT-QuickHeal Clean
Skyhigh Artemis!Trojan
McAfee Artemis!7EE103EE99B9
Malwarebytes Malware.AI.3091785750
VIPRE Trojan.GenericKD.69632373
Sangfor Trojan.Win64.Coroxy.Vwk7
K7AntiVirus Trojan ( 005ac29a1 )
BitDefender Trojan.GenericKD.69632373
K7GW Trojan ( 005ac29a1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D4268175
BitDefenderTheta Clean
VirIT Clean
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of Win64/Coroxy.F
Cynet Malicious (score: 100)
APEX Malicious
Paloalto Clean
ClamAV Clean
Kaspersky Trojan.Win32.Garvi.aml
Alibaba Trojan:Win32/Garvi.61962d22
NANO-Antivirus Trojan.Win64.Garvi.kcbicj
ViRobot Trojan.Win.Z.Coroxy.16896.A
Rising Trojan.CobaltStrike!8.EDF2 (TFE:4:ZsddHZdT6qP)
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.Coroxy.eaiaq
Baidu Clean
Zillya Trojan.Coroxy.Win64.22
TrendMicro Backdoor.Win64.SYSTEMBC.YXDJGZ
Trapmine malicious.high.ml.score
CMC Clean
Emsisoft Trojan.GenericKD.69632373 (B)
Ikarus Trojan.Win64.Coroxy
Jiangmin Trojan.Garvi.cl
Webroot W32.Trojan.GenKD
Varist W64/ABRisk.WDSU-6257
Avira TR/AD.Coroxy.eaiaq
Antiy-AVL Trojan/Win64.Coroxy
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Clean
Xcitium Clean
Microsoft Trojan:Win64/CobaltStrike.ZL!MTB
SUPERAntiSpyware Clean
ZoneAlarm Trojan.Win32.Garvi.aml
GData Trojan.GenericKD.69632373
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5508187
Acronis Clean
VBA32 Clean
ALYac Trojan.GenericKD.69632373
MAX malware (ai score=89)
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall Backdoor.Win64.SYSTEMBC.YXDJGZ
Tencent Malware.Win32.Gencirc.11b782b8
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.219121105.susgen
Fortinet W64/Coroxy.F!tr
AVG Win64:BackdoorX-gen [Trj]
Cybereason malicious.ba1261
Avast Win64:BackdoorX-gen [Trj]
No IRMA results available.