Static | ZeroBOX

PE Compile Time

2054-08-10 01:30:03

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00001398 0x00001400 5.45039922561
.rsrc 0x00004000 0x000010dc 0x00001200 4.91324335807
.reloc 0x00006000 0x0000000c 0x00000200 0.0815394123432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x00004090 0x000002e4 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x00004384 0x00000d53 LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
v4.0.30319
#Strings
<>9__2_0
<RandomString>b__2_0
<>c__DisplayClass7_0
<Install>b__0
IEnumerable`1
List`1
Func`2
<Module>
System.IO
DownloadData
AddExeToLocalApplicationData
mscorlib
System.Collections.Generic
Thread
Replace
Enumerable
IDisposable
set_WindowStyle
ProcessWindowStyle
set_FileName
ReadLine
fullLine
rawline
SecurityProtocolType
System.Core
Dispose
CompilerGeneratedAttribute
GuidAttribute
UnverifiableCodeAttribute
DebuggableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
AssemblyFileVersionAttribute
SecurityPermissionAttribute
AssemblyConfigurationAttribute
AssemblyDescriptionAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
New.exe
System.Threading
System.Runtime.Versioning
DownloadString
RandomString
GetFolderPath
get_Length
length
Install
set_SecurityProtocol
Program
System
Random
random
SecurityAction
System.Reflection
set_StartInfo
ProcessStartInfo
AddBatchToStartup
System.Linq
StringReader
TextReader
SpecialFolder
ServicePointManager
.cctor
System.Diagnostics
System.Runtime.InteropServices
System.Runtime.CompilerServices
DebuggingModes
AddExeToMyPictures
AddBatchToMyPictures
fileBytes
WriteAllBytes
Contains
System.Security.Permissions
get_Chars
Process
set_Arguments
Concat
Repeat
Object
Select
System.Net
WebClient
Environment
ThreadStart
saved_installList
WriteAllText
ToArray
System.Security
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
WrapNonExceptionThrows
Copyright
2000
$bedfb417-a2df-4ae5-bb1c-1b8c00b3eb71
1.0.0.0
.NETFramework,Version=v4.0
FrameworkDisplayName
.NET Framework 4
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="utf-8"?>
<assembly manifestVersion="1.0" xmlns="urn:schemas-microsoft-com:asm.v1">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<!-- UAC Manifest Options
If you want to change the Windows User Account Control level replace the
requestedExecutionLevel node with one of the following.
<requestedExecutionLevel level="asInvoker" uiAccess="false" />
<requestedExecutionLevel level="requireAdministrator" uiAccess="false" />
<requestedExecutionLevel level="highestAvailable" uiAccess="false" />
Specifying requestedExecutionLevel element will disable file and registry virtualization.
Remove this element if your application requires this virtualization for backwards
compatibility.
-->
<requestedExecutionLevel level="requireAdministrator" uiAccess="false" />
</requestedPrivileges>
</security>
</trustInfo>
<compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1">
<application>
<!-- A list of the Windows versions that this application has been tested on
and is designed to work with. Uncomment the appropriate elements
and Windows will automatically select the most compatible environment. -->
<!-- Windows Vista -->
<!--<supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}" />-->
<!-- Windows 7 -->
<!--<supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}" />-->
<!-- Windows 8 -->
<!--<supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}" />-->
<!-- Windows 8.1 -->
<!--<supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}" />-->
<!-- Windows 10 -->
<!--<supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}" />-->
</application>
</compatibility>
<!-- Indicates that the application is DPI-aware and will not be automatically scaled by Windows at higher
DPIs. Windows Presentation Foundation (WPF) applications are automatically DPI-aware and do not need
to opt in. Windows Forms applications targeting .NET Framework 4.6 that opt into this setting, should
also set the 'EnableWindowsFormsHighDpiAutoResizing' setting to 'true' in their app.config.
Makes the application long-path aware. See https://docs.microsoft.com/windows/win32/fileio/maximum-file-path-limitation -->
<!--
<application xmlns="urn:schemas-microsoft-com:asm.v3">
<windowsSettings>
<dpiAware xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings">true</dpiAware>
<longPathAware xmlns="http://schemas.microsoft.com/SMI/2016/WindowsSettings">true</longPathAware>
</windowsSettings>
</application>
<!-- Enable themes for Windows common controls and dialogs (Windows XP and later) -->
<!--
<dependency>
<dependentAssembly>
<assemblyIdentity
type="win32"
name="Microsoft.Windows.Common-Controls"
version="6.0.0.0"
processorArchitecture="*"
publicKeyToken="6595b64144ccf1df"
language="*"
/>
</dependentAssembly>
</dependency>
</assembly>
%-)V+h[h
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789
start "" "
https://yip.su/RNWPd.exe
https://pastebin.com/raw/E0rY26ni
https://iplogger.com/1lyxz
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
CompanyName
FileDescription
FileVersion
1.0.0.0
InternalName
New.exe
LegalCopyright
Copyright
2000
LegalTrademarks
OriginalFilename
New.exe
ProductName
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Tiny.a!c
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh Artemis!Trojan
ALYac IL:Trojan.MSILZilla.29975
Cylance Unsafe
Zillya Clean
Sangfor Downloader.Msil.Tiny.Vclt
K7AntiVirus Trojan-Downloader ( 005abba61 )
Alibaba TrojanDownloader:MSIL/Upatre.ecc36d74
K7GW Trojan-Downloader ( 005abba61 )
Cybereason malicious.4b2549
huorong TrojanDownloader/MSIL.Pstinb.a
Baidu Clean
VirIT Trojan.Win32.MSIL_Heur.A
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDownloader.Tiny.CIQ
APEX Malicious
Avast Win32:DropperX-gen [Drp]
Cynet Clean
Kaspersky HEUR:Trojan-Downloader.MSIL.Upatre.gen
BitDefender IL:Trojan.MSILZilla.29975
NANO-Antivirus Clean
ViRobot Trojan.Win.Z.Tiny.10752
MicroWorld-eScan IL:Trojan.MSILZilla.29975
Tencent Msil.Trojan-Downloader.Upatre.Fajl
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1371472
DrWeb Trojan.DownLoaderNET.786
VIPRE IL:Trojan.MSILZilla.29975
TrendMicro Trojan.Win32.OPERALOADER.YXEHQZ
McAfeeD Real Protect-LS!A107FBD4B254
Trapmine Clean
FireEye Generic.mg.a107fbd4b2549ebb
Emsisoft IL:Trojan.MSILZilla.29975 (B)
Ikarus Clean
GData IL:Trojan.MSILZilla.29975
Jiangmin Clean
Webroot Clean
Varist W32/ABRisk.YRTU-6954
Avira HEUR/AGEN.1371472
Antiy-AVL Trojan[Downloader]/MSIL.Tiny
Kingsoft malware.kb.c.960
Gridinsoft Trojan.Win32.Downloader.sa
Xcitium Clean
Arcabit IL:Trojan.MSILZilla.D7517
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-Downloader.MSIL.Upatre.gen
Microsoft Trojan:MSIL/Tiny.MA!MTB
Google Detected
AhnLab-V3 Downloader/Win.FCID.C5496363
Acronis Clean
McAfee Artemis!A107FBD4B254
MAX malware (ai score=89)
VBA32 Downloader.MSIL.Pabin.Heur
Panda Clean
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.OPERALOADER.YXEHQZ
Rising Trojan.IPLogger!1.B69D (CLASSIC)
Yandex Trojan.DL.Tiny!m/Vp8zyzD2Q
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.73810839.susgen
Fortinet MSIL/Tiny.CIQ!tr.dldr
BitDefenderTheta Gen:NN.ZemsilF.36812.am0@aKWOMUg
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[downloader]:MSIL/Upatre.gyf
No IRMA results available.