Static | ZeroBOX

PE Compile Time

2024-01-13 17:53:30

PE Imphash

4087f5d3690670cb16a20c7e230d8dfa

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0000dca0 0x0000de00 6.5969830383
.rdata 0x0000f000 0x00003975 0x00003a00 5.17711806501
.data 0x00013000 0x0000301c 0x00001200 3.68076084554
.rsrc 0x00017000 0x000001b4 0x00000200 5.11262354953
.reloc 0x00018000 0x0000189e 0x00001a00 3.9514936943

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x00017058 0x0000015a LANG_ENGLISH SUBLANG_ENGLISH_US ASCII text, with CRLF line terminators

Imports

Library KERNEL32.dll:
0x1000f000 GetThreadContext
0x1000f004 SetThreadContext
0x1000f008 VirtualFree
0x1000f00c VirtualFreeEx
0x1000f010 CreateProcessA
0x1000f014 TerminateProcess
0x1000f018 VirtualAlloc
0x1000f01c VirtualAllocEx
0x1000f020 CloseHandle
0x1000f024 WriteProcessMemory
0x1000f028 ResumeThread
0x1000f02c lstrlenA
0x1000f030 InterlockedDecrement
0x1000f034 MultiByteToWideChar
0x1000f038 GetLocalTime
0x1000f03c FlushFileBuffers
0x1000f040 CreateFileW
0x1000f044 GetStringTypeW
0x1000f048 LCMapStringW
0x1000f04c WriteConsoleW
0x1000f050 SetStdHandle
0x1000f054 IsValidCodePage
0x1000f058 GetOEMCP
0x1000f05c GetACP
0x1000f060 GetCPInfo
0x1000f064 GetConsoleMode
0x1000f068 GetConsoleCP
0x1000f06c SetFilePointer
0x1000f070 GetLastError
0x1000f074 WideCharToMultiByte
0x1000f078 LocalFree
0x1000f07c EncodePointer
0x1000f080 DecodePointer
0x1000f084 HeapFree
0x1000f088 HeapAlloc
0x1000f08c VirtualProtect
0x1000f090 GetProcAddress
0x1000f094 GetModuleHandleW
0x1000f098 GetSystemInfo
0x1000f09c VirtualQuery
0x1000f0a0 GetCurrentThreadId
0x1000f0a4 GetCommandLineA
0x1000f0a8 RtlUnwind
0x1000f0ac RaiseException
0x1000f0b0 GetCurrentProcess
0x1000f0bc IsDebuggerPresent
0x1000f0c4 Sleep
0x1000f0c8 HeapSize
0x1000f0cc ExitProcess
0x1000f0d0 HeapCreate
0x1000f0d4 HeapDestroy
0x1000f0d8 WriteFile
0x1000f0dc GetStdHandle
0x1000f0e0 GetModuleFileNameW
0x1000f0e4 TlsAlloc
0x1000f0e8 TlsGetValue
0x1000f0ec TlsSetValue
0x1000f0f0 TlsFree
0x1000f0f4 InterlockedIncrement
0x1000f0f8 SetLastError
0x1000f0fc SetHandleCount
0x1000f104 GetFileType
0x1000f108 GetStartupInfoW
0x1000f10c DeleteCriticalSection
0x1000f110 GetModuleFileNameA
0x1000f118 GetEnvironmentStringsW
0x1000f120 GetTickCount
0x1000f124 GetCurrentProcessId
0x1000f12c HeapReAlloc
0x1000f130 LeaveCriticalSection
0x1000f134 EnterCriticalSection
0x1000f138 LoadLibraryW
Library USER32.dll:
0x1000f154 EnumDesktopsW
Library ole32.dll:
0x1000f174 CoInitialize
0x1000f178 CoUninitialize
0x1000f17c CoCreateInstance
Library OLEAUT32.dll:
0x1000f140 SysAllocString
0x1000f144 VariantClear
0x1000f148 SysFreeString
0x1000f14c VariantInit
Library WININET.dll:
0x1000f15c InternetReadFile
0x1000f164 InternetCloseHandle
0x1000f168 InternetOpenUrlA
0x1000f16c InternetOpenW

Exports

Ordinal Address Name
1 0x10001430 Delete
2 0x10001440 DeleteFolder
3 0x100014a0 IsEnable
4 0x10001480 IsExist
5 0x10001490 IsTaskValid
6 0x100014b0 Run
7 0x100014d0 SetEnable
8 0x10001450 Task
!This program cannot be run in DOS mode.
SRich+
`.rdata
@.data
@.reloc
QQSVWd
uTVWh4g
^SSSSS
j@j ^V
URPQQh
t=MOC
HtHu4j
t*=RCC
;7|G;p
tR99u2
;t$,v-
UQPXY]Y[
t"SS9] u
vL;54>
<+t"<-t
+t HHt
PPPPPPPP
PPPPPPPP
NKagj(h
Unknown exception
bad allocation
SetThreadStackGuarantee
CorExitProcess
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
bad exception
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__eabi
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
(null)
`h````
xpxxxx
`h`hhh
xppwpp
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
1#QNAN
1#SNAN
https://uyul.oss-cn-beijing.aliyuncs.com/in/204.bin
rundll32.exe
https://uyul.oss-cn-beijing.aliyuncs.com/in/2041.bin
vector<T> too long
GetThreadContext
SetThreadContext
VirtualFree
VirtualFreeEx
CreateProcessA
TerminateProcess
VirtualAlloc
VirtualAllocEx
CloseHandle
WriteProcessMemory
ResumeThread
lstrlenA
InterlockedDecrement
MultiByteToWideChar
GetLocalTime
KERNEL32.dll
EnumDesktopsW
USER32.dll
CoCreateInstance
CoUninitialize
CoInitialize
ole32.dll
OLEAUT32.dll
InternetOpenW
InternetOpenUrlA
InternetQueryDataAvailable
InternetReadFile
InternetCloseHandle
WININET.dll
GetLastError
WideCharToMultiByte
LocalFree
EncodePointer
DecodePointer
HeapFree
HeapAlloc
VirtualProtect
GetProcAddress
GetModuleHandleW
GetSystemInfo
VirtualQuery
GetCurrentThreadId
GetCommandLineA
RtlUnwind
RaiseException
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
HeapSize
ExitProcess
HeapCreate
HeapDestroy
WriteFile
GetStdHandle
GetModuleFileNameW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
HeapReAlloc
LeaveCriticalSection
EnterCriticalSection
LoadLibraryW
SetFilePointer
GetConsoleCP
GetConsoleMode
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
SetStdHandle
WriteConsoleW
LCMapStringW
GetStringTypeW
CreateFileW
FlushFileBuffers
TASK.dll
Delete
DeleteFolder
IsEnable
IsExist
IsTaskValid
SetEnable
.?AV_com_error@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVtype_info@@
.?AVbad_exception@std@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVexception@std@@
.?AVbad_alloc@std@@
.?AVCAtlException@ATL@@
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
0Z0o0u0
1I1Y1~1
2!2;2H2T2
:I:[:t:z:
<E<Q<_<p<
=&=C=i=x=
>(>V>b>
3I4Y4n4
595I5^5
9(:-:<:i:
?$?+?3?8?<?@?i?
0 0$0(0,0
1I1P1T1X1\1`1d1h1l1
494?4Q4s4
4 585@5H5Q5X5
7;7@7J7~7
8 858g8
;E<]<b<
>1?d?m?r?x?|?
1'1,1<1A1G1M1c1j1b3g3
3"4+474t4z4
435;5N5Y5^5p5z5
9+9>9u9
:-:7:R:Z:`:n:
<H=Z=:>D>Q>
7B7d749
<<%<-<3<?<E<R<\<b<l<
=9=?=E=[=s=
>6>@>x>
??-?7?=?S?X?`?f?m?s?z?
0 0(0-040C0H0N0W0w0}0
1X1_1t1
2&2J2z2
3=3H3W3
9%9N9V9u9
:X;];o;
889C9I9n9t9y9M<
5c6i6u6
7$7*7M7T7m7
8.939m9r9y9~9
; ;&;0;6;@;I;T;Y;b;l;w;
=T>a>z>
3k4;5l5
88,888H8O8^8j8w8
939B9K9o9
<;<H<R<`<i<s<
00%0.030B0i0
1)1O1m1t1x1|1
1R2]2x2
3 3$3(3,3v3|3
4,5Y5d5
6<6I6N6\677Z7e7
?)?;?a?s?
0'090S1Z1
3s4g5o5 6
7@8F8T8
15595=5A5E5I5M5Q5U5Y5]5a5n506X6h6
<&<A<Q<b<t<
4@5D5H5
>$>,>4><>D>L>T>\>d>l>t>|>
P0T0X0\0 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
d6h6|6
7,707@7D7L7d7t7x7
9 949P9p9
:$:<:@:`:h:l:
;$;(;D;H;P;X;`;d;l;
< <@<`<
=(=H=d=h=
> >(>0>8>@>L>|>
?(?H?P?\?|?
000P0p0`2
3p:p;t;x;|;
<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
<0=@=P=`=p=
> >$>(>,>0>4>8><>@>D>
ekernel32.dll
mscoree.dll
runtime error
TLOSS error
SING error
DOMAIN error
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
- abort() has been called
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
KERNEL32.DLL
WUSER32.DLL
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
n(null)
((((( H
h(((( H
H
CONOUT$
Shellcode Loader
huorongbaba
%04d-%02d-%02dT%02d:%02d:%02d
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh RDN/Generic Downloader.x
McAfee RDN/Generic Downloader.x
Cylance Unsafe
Zillya Downloader.Agent.Win32.552608
Sangfor Downloader.Win32.Zusy.V5fd
K7AntiVirus Trojan-Downloader ( 005b08871 )
Alibaba TrojanDownloader:Win32/DownLdr.16cf7945
K7GW Trojan-Downloader ( 005b08871 )
Cybereason Clean
huorong TrojanDownloader/Agent.awv
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Agent.HLJ
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Clean
BitDefender Gen:Variant.Zusy.539056
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Variant.Zusy.539056
Tencent Win32.Trojan-Downloader.Oader.Gajl
TACHYON Clean
Sophos Mal/Generic-R
F-Secure Trojan.TR/Dldr.Agent.ntqft
DrWeb Clean
VIPRE Gen:Variant.Zusy.539056
TrendMicro TROJ_GEN.R06CC0PED24
McAfeeD ti!5BB165DFB9BD
Trapmine Clean
FireEye Generic.mg.b9a842469a9ef4ad
Emsisoft Gen:Variant.Zusy.539056 (B)
Ikarus Trojan-Downloader.Win32.Agent
GData Gen:Variant.Zusy.539056
Jiangmin Clean
Webroot Clean
Varist W32/ABDownloader.QPNA-5910
Avira TR/Dldr.Agent.ntqft
Antiy-AVL Trojan/Win32.Wacatac
Kingsoft malware.kb.a.993
Gridinsoft Clean
Xcitium Clean
Arcabit Trojan.Zusy.D839B0
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Adware/Win.DropperX-gen.R632765
Acronis Clean
BitDefenderTheta Gen:NN.ZedlaF.36810.fu4@aKF!TPdi
MAX malware (ai score=83)
VBA32 Clean
Malwarebytes Clean
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R06CC0PED24
Rising Downloader.Agent!8.B23 (TFE:6:EYixwlG4JKF)
Yandex Clean
SentinelOne Clean
MaxSecure Clean
Fortinet W32/Agent.HLJ!tr.dldr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (W)
alibabacloud Trojan[downloader]:Win/Zusy
No IRMA results available.