Static | ZeroBOX

PE Compile Time

2017-03-29 00:18:51

PDB Path

E:\work\ooooooops\181\knock_v1.1.8\knock\bin64\knock.pdb

PE Imphash

4e07c2fd62376d20191892e1e1215fcd

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00017a90 0x00017c00 6.18935772994
.rdata 0x00019000 0x0000a0f2 0x0000a200 5.14178018994
.data 0x00024000 0x00003f58 0x00002c00 5.85866260839
.pdata 0x00028000 0x000012cc 0x00001400 4.94889300256
.gfids 0x0002a000 0x0000009c 0x00000200 1.46113363565
.rsrc 0x0002b000 0x000001e0 0x00000200 4.720822662
.reloc 0x0002c000 0x00000690 0x00000800 4.93299321679

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x0002b060 0x0000017d LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document text

Imports

Library KERNEL32.dll:
0x180019038 GetLastError
0x180019040 SetLastError
0x180019050 SetCurrentDirectoryW
0x180019058 GetCurrentDirectoryW
0x180019060 CreateFileW
0x180019068 DeleteFileW
0x180019070 GetVolumeInformationW
0x180019078 ReadFile
0x180019080 RemoveDirectoryW
0x180019088 SetFilePointer
0x180019090 WriteFile
0x180019098 SetHandleInformation
0x1800190a0 CreatePipe
0x1800190a8 PeekNamedPipe
0x1800190b0 WaitForSingleObject
0x1800190b8 CreateMutexW
0x1800190c0 CreateThread
0x1800190c8 TerminateProcess
0x1800190d0 CreateProcessW
0x1800190d8 GlobalMemoryStatusEx
0x1800190e0 GetTickCount
0x1800190e8 GetComputerNameExW
0x1800190f0 GetModuleFileNameW
0x1800190f8 GetComputerNameW
0x180019100 MultiByteToWideChar
0x180019108 WideCharToMultiByte
0x180019110 HeapAlloc
0x180019118 HeapReAlloc
0x180019120 HeapFree
0x180019128 GetProcessHeap
0x180019130 GetTempFileNameW
0x180019138 GetTempPathW
0x180019140 GetSystemDirectoryW
0x180019148 LocalFree
0x180019150 Sleep
0x180019158 CloseHandle
0x180019160 LoadLibraryW
0x180019168 GetProcAddress
0x180019170 GetModuleHandleW
0x180019178 OpenMutexW
0x180019180 RaiseException
0x180019188 WriteConsoleW
0x180019190 FlushFileBuffers
0x180019198 SetFilePointerEx
0x1800191a0 GetConsoleMode
0x1800191a8 GetConsoleCP
0x1800191b0 HeapSize
0x1800191b8 RtlCaptureContext
0x1800191c0 RtlLookupFunctionEntry
0x1800191c8 RtlVirtualUnwind
0x1800191d0 UnhandledExceptionFilter
0x1800191e0 GetCurrentProcess
0x1800191f0 QueryPerformanceCounter
0x1800191f8 GetCurrentProcessId
0x180019200 GetCurrentThreadId
0x180019208 GetSystemTimeAsFileTime
0x180019210 InitializeSListHead
0x180019218 IsDebuggerPresent
0x180019220 GetStartupInfoW
0x180019228 RtlUnwindEx
0x180019230 InterlockedFlushSList
0x180019240 TlsAlloc
0x180019248 TlsGetValue
0x180019250 TlsSetValue
0x180019258 TlsFree
0x180019260 FreeLibrary
0x180019268 LoadLibraryExW
0x180019270 EnterCriticalSection
0x180019278 LeaveCriticalSection
0x180019280 DeleteCriticalSection
0x180019288 ExitProcess
0x180019290 GetModuleHandleExW
0x180019298 GetModuleFileNameA
0x1800192a0 GetACP
0x1800192a8 GetStdHandle
0x1800192b0 GetFileType
0x1800192b8 LCMapStringW
0x1800192c0 FindClose
0x1800192c8 FindFirstFileExA
0x1800192d0 FindNextFileA
0x1800192d8 IsValidCodePage
0x1800192e0 GetOEMCP
0x1800192e8 GetCPInfo
0x1800192f0 GetCommandLineA
0x1800192f8 GetCommandLineW
0x180019300 GetEnvironmentStringsW
0x180019308 FreeEnvironmentStringsW
0x180019310 GetStringTypeW
0x180019318 SetStdHandle
0x180019320 GetSystemInfo
Library ADVAPI32.dll:
0x180019000 SystemFunction036
0x180019008 GetUserNameW
0x180019010 RegQueryValueExW
0x180019018 RegOpenKeyExW
0x180019020 RegEnumKeyExW
0x180019028 RegCloseKey
Library SHELL32.dll:
0x180019330 SHGetFolderPathW
Library ole32.dll:
0x180019370 CoTaskMemFree
Library WS2_32.dll:
0x180019340 gethostbyname
0x180019348 inet_ntoa
0x180019350 gethostname
0x180019358 WSAStartup
0x180019360 WSACleanup

Exports

Ordinal Address Name
1 0x180001dd0 DllGetClassObject
2 0x180001e90 DllRegisterServer
3 0x180001e70 DllRegisterServerEx
4 0x180001e90 DllUnregisterServer
5 0x180001ea0 Start
!This program cannot be run in DOS mode.
`.rdata
@.data
.pdata
@.gfids
@.rsrc
@.reloc
x ATAVAWH
@A_A^A\
tIHcD$0H
D$ HcD$ H
t-HcD$ H
HcD$ HcL$ H
D$ HcD$ H
tiHcD$ H
tVHcD$ H
tCHcD$ H
t0HcD$ H
HcD$ HcL$ H
HcD$ H
D$@9D$Du%H
D$THcD$TH
t@HcD$TH
D$$HcD$$Hk
D$(HcD$$Hk
D$0HcD$0H
D$(9D$
D$$HcD$$H
sfHcD$$Hk
HcL$ L
HcD$ H
D$ HcD$ H
HcD$ Hk
D$0HcD$ Hk
D$ HcD$ H
t1HcD$ H
HcD$ HcL$ H
D$ HcD$ H
HcD$ HcL$ H
HcD$ H
tVHcD$@H
tVHcD$@H
D$XH9D$(
D$H9D$ sR
D$49D$0s*
D$49D$0sN
D$49D$0s
D$$9D$ }(HcD$ H
D$ Hc@<H
|$ AVH
H3E H3E
ffffff
WATAUAVAWH
A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
D$0H;G
t$ WATAUAVAWH
s4+sP+
A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
t$ UWATAVAWH
D8d$Ht
D8d$Ht
A_A^A\_]
D8t$8t
u3HcH<H
x ATAVAWH
A_A^A\
UVWAVAWH
0A_A^_^]
WAVAWH
A86taH
0A_A^_
L$ WATAUAVAWH
@A_A^A]A\_
x ATAVAWH
A_A^A\
t$ WATAUAVAWH
'D8l$@
t)D8l$@t
WD8l$@t
D8l$@t
A_A^A]A\_
D82u&H
D8t$Ht
x ATAVAWH
gfffffffH
D8d$ht
A_A^A\
WATAUAVAWH
A_A^A]A\_
fD9t$b
WATAUAVAWH
A_A^A]A\_
UVWATAUAVAWH
`A_A^A]A\_^]
x ATAVAWH
0A_A^A\
\$ UVWAVAWH
A_A^_^]
@8|$^t
l$ VWATAVAWH
L$&@8t$&t0@8q
A81t@@8r
A_A^A\_^
fD94Fu
SVWATAUAWH
HA_A]A\_^[
@UATAUAVAWH
H!T$0D
uf!T$(H!T$
A_A^A]A\]
@USVWATAUAVAWH
D8l$ht
A_A^A]A\_^[]
WAVAWH
@A_A^_
@UATAUAVAWH
e0A_A^A]A\]
l$ WAVAWH
A_A^_
@UATAVH
ffffff
fffffff
UVWATAUAVAWH
A_A^A]A\_^]
VWATAVAW
A_A^A\_^
WATAUAVAWH
A_A^A]A\_
\$ UVWATAUAVAWH
H!D$ E
`A_A^A]A\_^]
|$ ATAVAWH
\$@@8=
A_A^A\
USVWAVH
A^_^[]
LcA<E3
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_
Main Invoked.
Main Returned.
EventRegister
EventSetInformation
EventUnregister
EventWriteTransfer
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
`h````
xpxxxx
(null)
CorExitProcess
NAN(SNAN)
nan(snan)
NAN(IND)
nan(ind)
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
GetCurrentPackageId
LCMapStringEx
LocaleNameToLCID
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
[aOni*{
~ $s%r
@b;zO]
v2!L.2
1#QNAN
1#SNAN
UUUUUU
UUUUUU
=imb;D
/>58d%
VM>cQ6
>jtm}S
)>6{1n
+f)>0'
;H9>&X
*StO9>T
n03>Pu
K~Je#>!
bp(=>?g
BC?>6t9^
K&>.yC
.xJ>Hf
y\PD>!
|b=})>
c [1>H'
uzKs@>
3>N;kU
kE>fvw
V6E>`"(5
?UUUUUU
?7zQ6$
InvokeMainViaCRT
"Main Invoked."
FileName
ExitMainViaCRT
"Main Returned."
FileName
Microsoft.CRTProvider
E:\work\ooooooops\181\knock_v1.1.8\knock\bin64\knock.pdb
.text$mn
.text$mn$00
.text$x
.idata$5
.00cfg
.CRT$XCA
.CRT$XCZ
.CRT$XIA
.CRT$XIC
.CRT$XIZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$zETW0
.rdata$zETW1
.rdata$zETW2
.rdata$zETW9
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata
.edata
.idata$2
.idata$3
.idata$4
.idata$6
.pdata
.gfids$x
.gfids$y
.rsrc$01
.rsrc$02
release.dll
DllGetClassObject
DllRegisterServer
DllRegisterServerEx
DllUnregisterServer
GetSystemInfo
GetModuleHandleW
GetProcAddress
LoadLibraryW
CloseHandle
CreateThread
GetLastError
SetLastError
ExpandEnvironmentStringsW
SetCurrentDirectoryW
GetCurrentDirectoryW
CreateFileW
DeleteFileW
GetVolumeInformationW
ReadFile
RemoveDirectoryW
SetFilePointer
WriteFile
SetHandleInformation
CreatePipe
PeekNamedPipe
WaitForSingleObject
CreateMutexW
OpenMutexW
TerminateProcess
CreateProcessW
GlobalMemoryStatusEx
GetTickCount
GetComputerNameExW
GetModuleFileNameW
GetComputerNameW
MultiByteToWideChar
WideCharToMultiByte
HeapAlloc
HeapReAlloc
HeapFree
GetProcessHeap
GetTempFileNameW
GetTempPathW
GetSystemDirectoryW
LocalFree
KERNEL32.dll
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
RegQueryValueExW
GetUserNameW
ADVAPI32.dll
SHGetFolderPathW
SHELL32.dll
CoTaskMemFree
ole32.dll
WS2_32.dll
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RtlUnwindEx
InterlockedFlushSList
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
ExitProcess
GetModuleHandleExW
GetModuleFileNameA
GetACP
GetStdHandle
GetFileType
LCMapStringW
FindClose
FindFirstFileExA
FindNextFileA
IsValidCodePage
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetStringTypeW
SetStdHandle
HeapSize
GetConsoleCP
GetConsoleMode
SetFilePointerEx
FlushFileBuffers
WriteConsoleW
RaiseException
SystemFunction036
-2[$vts
W>e~ S
Lt"]Dmg
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
advapi32
api-ms-win-core-fibers-l1-1-1
api-ms-win-core-synch-l1-2-0
kernel32
(null)
mscoree.dll
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
api-ms-win-appmodel-runtime-l1-1-1
api-ms-win-core-datetime-l1-1-1
api-ms-win-core-file-l2-1-1
api-ms-win-core-localization-l1-2-1
api-ms-win-core-localization-obsolete-l1-2-0
api-ms-win-core-processthreads-l1-1-2
api-ms-win-core-string-l1-1-0
api-ms-win-core-sysinfo-l1-2-1
api-ms-win-core-winrt-l1-1-0
api-ms-win-core-xstate-l2-1-0
api-ms-win-rtcore-ntuser-window-l1-1-0
api-ms-win-security-systemfunctions-l1-1-0
ext-ms-win-kernel32-package-current-l1-1-0
ext-ms-win-ntuser-dialogbox-l1-1-0
ext-ms-win-ntuser-windowstation-l1-1-0
user32
((((( H
((((( H
(
zh-CHS
az-AZ-Latn
uz-UZ-Latn
kok-IN
syr-SY
div-MV
quz-BO
sr-SP-Latn
az-AZ-Cyrl
uz-UZ-Cyrl
quz-EC
sr-SP-Cyrl
quz-PE
smj-NO
bs-BA-Latn
smj-SE
sr-BA-Latn
sma-NO
sr-BA-Cyrl
sma-SE
sms-FI
smn-FI
zh-CHT
az-az-cyrl
az-az-latn
bs-ba-latn
div-mv
kok-in
quz-bo
quz-ec
quz-pe
sma-no
sma-se
smj-no
smj-se
smn-fi
sms-fi
sr-ba-cyrl
sr-ba-latn
sr-sp-cyrl
sr-sp-latn
syr-sy
uz-uz-cyrl
uz-uz-latn
zh-chs
zh-cht
CONOUT$
"%ls",%ls %ls
%ls\%ls "%ls",
%ls "%ls"
Antivirus Signature
Bkav Clean
Lionic Clean
tehtris Clean
ClamAV Win.Malware.Lazy-10030858-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
ALYac Clean
Cylance Clean
Zillya Clean
Sangfor Clean
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason Clean
huorong Clean
Baidu Clean
VirIT Clean
Paloalto Clean
Symantec Clean
Elastic Windows.Trojan.WarmCookie
ESET-NOD32 Clean
APEX Clean
Avast Clean
Cynet Malicious (score: 100)
Kaspersky Clean
BitDefender Clean
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Clean
Tencent Clean
TACHYON Clean
Sophos Clean
F-Secure Clean
DrWeb Clean
VIPRE Clean
TrendMicro Clean
McAfeeD Clean
Trapmine Clean
FireEye Generic.mg.7a799f4f9aa63745
Emsisoft Clean
Ikarus Trojan.Win64.Agent
GData Clean
Jiangmin Clean
Webroot Clean
Varist Clean
Avira Clean
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Clean
Google Detected
AhnLab-V3 Clean
Acronis Clean
McAfee Clean
MAX Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Trojan.DllInject!8.1984B (TFE:6:S2mcB0MBV6U)
Yandex Clean
SentinelOne Clean
MaxSecure Clean
Fortinet Clean
BitDefenderTheta Clean
AVG Clean
DeepInstinct MALICIOUS
CrowdStrike Clean
alibabacloud Clean
No IRMA results available.