Static | ZeroBOX

PE Compile Time

2020-02-18 20:10:03

PE Imphash

166f31882ac75763588d61777cc50545

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
UPX0 0x00001000 0x00043000 0x00000000 0.0
UPX1 0x00044000 0x0001a000 0x00019200 7.92882561634
UPX2 0x0005e000 0x00001000 0x00000200 3.69779609155

Imports

Library ADVAPI32.dll:
0x45e0b4 RegOpenKeyA
Library KERNEL32.DLL:
0x45e0bc LoadLibraryA
0x45e0c0 ExitProcess
0x45e0c4 GetProcAddress
0x45e0c8 VirtualProtect
Library MSVCRT.dll:
0x45e0d0 rand
Library ole32.dll:
0x45e0d8 OleRun
Library OLEAUT32.dll:
0x45e0e0 SafeArrayDestroy
Library USER32.dll:
0x45e0e8 wsprintfA
Library WINHTTP.dll:
0x45e0f0 WinHttpOpen
Library WS2_32.dll:
0x45e0f8 send

!This program cannot be run in DOS mode.
\bxmp$
/'r)%e
`0U:qOl
`yN@I
8wPBSD
NsR6H\46
CkB*/GF
TN!'lZ
dsdJ^NoP
VSh1=Sj
o""p1#IC
rHH\g8
:iL<|j
X|Eyaa
PwLYIu
||qIqoA
TqLfp%t
SLOaEE
uRFGHt
*Fb,Vv""E
-4Iyqe;v
X_^kCN&d
H&i>otD
?=Y+*\
j8TcWP
R0PDj=L
/8AJqg
=Hwlt[
MtR=;&=
!buhX@
@MGj\]
,CwutEb
sj\wUT(
4*S|(U
f9z,v@MR
b+\R\PWcRS
uAT.yA
vV2Q@B$u8'
1FR?(e4
uYv$u;
d `pn.
ERQUAE
KNxAgWVy
_eo=OF=M
kiN:vA
,p| ht
?`4u\Q
a4"yBD
<3:ESj
T8`yKX
xt@H6&
:QSG2X
T8`}<j
w!ZyElMs
J,%l3Au
b!~!]
wQ7#FOu
sX@7@-
&_DLkz,
UA{34l
_Wuk*Q
$f(Wq`
u,b(5B
6_H\-V
G unX+k
'x!20R
~2@hOu# p
jZ6$U4
Vq,P;d
y [VTlG
cqT ,}V
<~BSi?B
8HZ<((
4M,D0H4P
{0}"Vm
u_C9F4I
&v/.Qm
kxMRQd
Po(QWK
DQVR.\
!"%(*!
|SVSD$<
_&X!L!
KNPW8=
e~,oh\8P
dt``\l
PC4P{e
4V{3+
Vja*8\
38tfQ`
=|B"wH
j.V7|0
ZvS<09vK<-tG<_tC<.t?<:t;</t
E4j$P@OFK
%WpVNW
51Bf4gP
Ic:Ht/
Y<88t!2
fL~8L3
u4hKPSQ
E~T)O&T
NS<D+JPa
S!79w#?
60#.(-
02eR,x
WSB$\Y
Q#RyBg
,Qh1R_
h,#il61v1
RJ_:S
rKZP0|h
55X[S#,
/z8%hq
$Kk|S)qE
U?WX&
g;3 ~*&B
[CR*5[;
s)<!|/
.:VYm,
{I>L$~
BbQh\Kn
90hMMS
$'Vt\V
,/ym{(j
&ytp{cz
dH^ ijk0
Z]>Y,[
D$yVQZh
^_ l5_
F!)#=!M
!M,-/,F
0O2<1.3f&0
cg[_0"^A#]W&L 9v
$%)'=*
$()+M+
L/)D4V|/*"L
OaATAD
/@x[KL
}j2Phto6
@|j0CN2
mAR*ay
VvyVVik
l R=$l
J-8hoR0
A~j+ap
LprH.,#/XF
d@445~<=
;QZ^&r
N8-x:v,
,F;j^90
k;Yt5%_
*d*(YP
@4qE|U3
`NF|<JR
< 04(,}
D$`S(f
U{A|nz(.
J=Yfaa
Z8;K"t|H
*@lg+|
_K3R@l
tbR:"<
bP?RTSP/1.0
P7GDI32.dll
ill /im test.exe /f
Csoftware\micro
\windo
ws\Cur.ntVersion\Ru
7This p$gra
`.rda]I
EA\Bf+
E%(p!
"IHp#[)
.,4#!
"+Ny\G&
2T@E&@
||nx\*
U].lhghe
@*8E9%
yS`M]Il
!d\9@^
`xAD[O
0"}`w#'
`bf,^ =
;Cd3F
y '7c'c
`$o#(N
xQyD`.
EFd"D;
Qq;B^E
k@fq
5>"Xq__
p(Q2!'SU0
&3i$&Z{
WJXX
B^m#z$
ed}1B$m
m;@%dJ(^0M@
.!S2L9o
.,E}($
14*9G2V
GWP11d
2qj;XQ
AQ&FC:T&
ES0(QW,0
;d(X[_
gsp~`P
vO4&n(
KQVPVx
!6@~Dd
!E7a\y
ACH8b?
!+J,%!
6qS`;m
sLH<w(
CreateWaita
bleTimer
MultiByToWideCha,
G~Proce
#ModD#
}eHand
IsBad~
S#!mwh
For6ng
Object
SZrtupInfo~#J
rck6untB
rDefaNLCID*
KERNEL
?MSVCR
LEAUT1Y@(7
ArgvW&
\daili.t
(0.@ef=
JavaSTp>
fwkey=RK
put type4h
lu YpassQ\
f, (.*?);[\S\s]+?;
1}Lunc
) {2` a,Q;
P.ngt~.
dn-cgi/l
Mozbla/5.0
WebKitZ37.36`KHTML
GeckoLCh
^$e/72~D26.81 Saf
ia#$lk.STV
Keep-Ax
@[q1476
MSIE9[H
i{/x-@-f
3\aglc#>
fP,*/*
xh>-pw
j~`_IP
lEMO2_ADDR
1 numb
*s %d.
7~ERROR
 !"#$%&'()*+,-./0123]
456789:;<=>?@*c
ghijklmnopq
uvwxyz[\]^_
`?{|}~
IJKLMNO
7dd4 Ks
m%.6g,
NUMBER_OF_PROCESSORS
;ArAndro,Phone.
z271b/2
50542w_
_1-0--_s.Tk?
m*%3Bf
v8XKA;@>8S
56_8032161&
cj|Serv(
;7; R2-8
e3, 17
torJA7
i7JX0vh e
WARE\M
mgmts:{T
0"@vbCw?
l((YIj
ND:q<> '
VYD`Dr
CaI]zh
@KB_L2"
=devi*
P{!op`)
OPTIONS
C"NECT
FP707
;3s99
1fOWTr
, /%+x
k,p2312a
C1-}dj
}=no-uS
?m7p.+?
=[^\w]?([-#
gifjpg'a
Kua$na
_;]Ev4A
Rtl>Ni
a_N)sg
COOKIE
_GTTTP
nEST 073{
E:\e5\
0''7/'
UaosO
TYPE AI
?0LMEx3
hv@2a
pp/ dto g])
{agma)
#'?C2M
ViaOr'kj!
L'P!X`}7
o!FD_ISS
4o.["h
x unkn
7 (0x22)KG
`9\TCc
ff_fd_
n>qCONT.WB
8@FsftlSA7
i/ESCRIB
|2.4_6d9.35_
RN01_EN_O
waKnKV4M4I/B2FjJ1TToLycw==
[28/03/
^9e26d33f
Z4R6v0ef625 b1887f70
(l=-t-m
c6-i38
gcc"95
H7npt2=P
2pn-t|/tcz<
p;j=s,
4p/avp+RX
9Tit,%
s6m.y
x\umAS<
7pZM0
hG(/<<3)
d0a8e3
of 1s.~
OldPNM
8rk+/"P
t1/c?CW0
ViewOf-k
bg<QKem
YodJ_dV
isxdig
LhJ06c%b
XPTPSW
ADVAPI32.dll
KERNEL32.DLL
MSVCRT.dll
ole32.dll
OLEAUT32.dll
USER32.dll
WINHTTP.dll
WS2_32.dll
RegOpenKeyA
ExitProcess
GetProcAddress
LoadLibraryA
VirtualProtect
OleRun
wsprintfA
WinHttpOpen
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.BlackMoon.4!c
Elastic malicious (moderate confidence)
ClamAV Win.Dropper.Tiggre-9845940-0
CMC Clean
CAT-QuickHeal Trojan.Injuke
Skyhigh BehavesLike.Win32.Generic.cc
ALYac Gen:Variant.Application.Graftor.799690
Cylance Unsafe
Zillya Trojan.Injuke.Win32.360
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Trojan:Win32/Injuke.81ca9389
K7GW Trojan ( 005930da1 )
K7AntiVirus Trojan ( 005930da1 )
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of Win32/Packed.BlackMoon.A suspicious
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Injuke.vho
BitDefender Gen:Variant.Application.Graftor.799690
NANO-Antivirus Trojan.Win32.Graftor.hfiybo
ViRobot Trojan.Win.Z.Graftor.104448
MicroWorld-eScan Gen:Variant.Application.Graftor.799690
Tencent Malware.Win32.Gencirc.10bdb63b
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Siggen18.26977
VIPRE Gen:Variant.Application.Graftor.799690
TrendMicro TROJ_GEN.R002C0DIK24
McAfeeD Real Protect-LS!D42E570EC9CF
Trapmine malicious.high.ml.score
CTX exe.trojan.generic
Emsisoft Gen:Variant.Application.Graftor.799690 (B)
huorong HVM:Trojan/MalBehav.gen!A
FireEye Generic.mg.d42e570ec9cf6757
Jiangmin Trojan.APosT.aed
Webroot Clean
Varist W32/BlackMoon.DD.gen!Eldorado
Avira TR/Dropper.Gen
Fortinet Riskware/Blackmoon
Antiy-AVL Trojan/Win32.C2Lop
Kingsoft Win32.Trojan.Injuke.vho
Gridinsoft Trojan.Win32.Agent.sa
Xcitium Clean
Arcabit Trojan.Application.Graftor.DC33CA
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Injuke.vho
Microsoft Trojan:Win32/C2Lop.C
Google Detected
AhnLab-V3 Trojan/Win32.C2Lop.R342429
Acronis Clean
McAfee GenericRXAA-AA!D42E570EC9CF
TACHYON Clean
VBA32 BScope.Trojan.Downloader
Malwarebytes Trojan.Injector.UPX
Panda Trj/CI.A
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002C0DIK24
Rising Trojan.Blamon!8.E8FB (TFE:5:4rHQxiKfRp)
Yandex Trojan.GenAsa!u1i10E6671M
Ikarus Trojan.Win32.CoinMiner
MaxSecure Trojan.Malware.74683444.susgen
GData Win32.Trojan.Agent.WP
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Clean
No IRMA results available.