Static | ZeroBOX

PE Compile Time

2072-05-25 16:49:26

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x000086f4 0x00008800 7.32175704432
.rsrc 0x0000c000 0x0000057c 0x00000600 3.97743178227
.reloc 0x0000e000 0x0000000c 0x00000200 0.0815394123432

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x0000c090 0x000002ec LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x0000c38c 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
~oF(*j
lef5E&
9W!=\i
`U\I~E>
GN:q\
*^r8-wP}
M?dS0'
-Zfzf=7
x8ZJs7
rt46E/14
vlMm`Oz
mXZ-=fo
y<|Urv
}GZ+55
dvDCo>
hbZW;0X
B]:<|&
RuuJ$X
2*^\5t
Y"EP&V
^Z.S]8
ydyZL~
7[w|:&N
V1TfHS
{HQ-@#;
\=6<O3
T&4yHn
T-W;h'
wWW2Ltq
M']JPB6Y}
7-meiP
M9b3zn
z]Yt0q
T&BSJB
v4.0.30319
#Strings
8872D11A1CDB3D7BE4BAE2010F11A89F31AD8E190C62D3C611A7532D649ED811
kernel32
Microsoft.Win32
ToInt32
cbReserved2
lpReserved2
__StaticArrayInitTypeSize=19424
ToInt16
get_UTF8
<Module>
<PrivateImplementationDetails>
DelegateCreateProcessA
LoadLibraryA
KillHVNC
StartHVNC
DESKTOP_JOURNALRECORD
ExclusionWD
SW_HIDE
CCHDEVICENAME
CCHFORMNAME
DESKTOP_ENUMERATE
DESKTOP_JOURNALPLAYBACK
DF_ALLOWOTHERACCOUNTHOOK
DESKTOP_HOOKCONTROL
STARTUP_INFORMATION
PROCESS_INFORMATION
System.IO
DESKTOP_SWITCHDESKTOP
SECURITY_ATTRIBUTES
DESKTOP_READOBJECTS
DESKTOP_WRITEOBJECTS
DESKTOP_CREATEMENU
set_IV
DESKTOP_CREATEWINDOW
CreateDesktopW
DecryptData_Data
Decompress_Data
DecryptData
mscorlib
Microsoft.VisualBasic
ThreadId
ProcessId
GetProcessById
bytesRead
DelegateResumeThread
thread
IsInstalled
lpReserved
method
device
deviceMode
FileMode
CryptoStreamMode
CompressionMode
EndInvoke
BeginInvoke
IDisposable
compatible
ThreadHandle
RuntimeFieldHandle
RuntimeTypeHandle
GetTypeFromHandle
ProcessHandle
bInheritHandle
handle
InstallFile
lpTitle
get_MainModule
ProcessModule
get_Name
get_FileName
get_FullName
applicationName
desktopName
DirectoryName
filename
commandLine
Combine
ValueType
MethodBase
Dispose
Create
MulticastDelegate
SetApartmentState
Delete
CompilerGeneratedAttribute
GuidAttribute
DebuggableAttribute
ComVisibleAttribute
AssemblyTitleAttribute
StandardModuleAttribute
AssemblyTrademarkAttribute
TargetFrameworkAttribute
dwFillAttribute
AssemblyFileVersionAttribute
AssemblyConfigurationAttribute
AssemblyDescriptionAttribute
CompilationRelaxationsAttribute
AssemblyProductAttribute
AssemblyCopyrightAttribute
AssemblyCompanyAttribute
RuntimeCompatibilityAttribute
dLByte
GetValue
SetValue
Stub.exe
dwXSize
dwYSize
get_Size
bufferSize
SizeOf
System.Threading
Encoding
System.Runtime.Versioning
FromBase64String
ToString
GetString
Substring
get_ExecutablePath
GetTempPath
GetFolderPath
get_Length
nLength
length
LoadApi
CreateApi
AsyncCallback
callback
accessMask
Marshal
kernel32.dll
user32.dll
FileStream
CryptoStream
GZipStream
MemoryStream
Program
System
SymmetricAlgorithm
ICryptoTransform
hidden
bytesWritten
System.IO.Compression
Application
processInformation
DelegateZwUnmapViewOfSection
System.Reflection
set_Position
Exception
HandleRun
TryRun
MethodInfo
FileInfo
FileSystemInfo
startupInfo
ParameterInfo
DirectoryInfo
CreateDesktop
lpDesktop
hNewDesktop
SpecialFolder
folder
Buffer
buffer
Identifier
Installer
CurrentUser
ToGenericParameter
GetDelegateForFunctionPointer
BitConverter
hStdError
.cctor
lpSecurityDescriptor
CreateDecryptor
IntPtr
System.Diagnostics
System.Runtime.InteropServices
Microsoft.VisualBasic.CompilerServices
System.Runtime.CompilerServices
DebuggingModes
inheritHandles
GetProcesses
set_Attributes
threadAttributes
FileAttributes
processAttributes
attributes
ReadAllBytes
GetBytes
creationFlags
dwFlags
System.Windows.Forms
Contains
Conversions
dwXCountChars
dwYCountChars
RuntimeHelpers
GetParameters
FileAccess
hProcess
process
GetProcAddress
baseAddress
address
Decompress
get_Exists
Concat
Object
object
protect
op_Explicit
IAsyncResult
result
Environment
environment
get_EntryPoint
ParameterizedThreadStart
Convert
ipport
hStdInput
hStdOutput
System.Text
DelegateWow64GetThreadContext
DelegateGetThreadContext
DelegateWow64SetThreadContext
DelegateSetThreadContext
context
GetConsoleWindow
wShowWindow
nCmdShow
DelegateVirtualAllocEx
InitializeArray
ToArray
set_Key
CreateSubKey
OpenSubKey
GetRegKey
RegistryKey
System.Security.Cryptography
Assembly
BlockCopy
DelegateReadProcessMemory
DelegateWriteProcessMemory
CreateDirectory
currentDirectory
InstallRegistry
op_Equality
IsNullOrEmpty
WrapNonExceptionThrows
Copyright
2021
$835bcf68-5f0d-428b-bf86-f859a34555d8
1.0.0.0
.NETFramework,Version=v4.5.2
FrameworkDisplayName
.NET Framework 4.5.2
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
RemoteDesktop
Windows\explorer.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework\v2.0.50727\
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
kernel32
ResumeThread
Wow64SetThreadContext
SetThreadContext
Wow64GetThreadContext
GetThreadContext
VirtualAllocEx
WriteProcessMemory
ReadProcessMemory
ZwUnmapViewOfSection
CreateProcessA
U29mdHdhcmVcTWljcm9zb2Z0XFdpbmRvd3MgTlRcQ3VycmVudFZlcnNpb25cV2lubG9nb25c
explorer.exe,
U29mdHdhcmVcTWljcm9zb2Z0XFdpbmRvd3MgTlRcQ3VycmVudFZlcnNpb25cV2lubG9nb24=
Software\Classes\ms-settings\shell\open\command
powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -Command Add-MpPreference -ExclusionPath '
DelegateExecute
C:\Windows\System32\ComputerDefaults.exe
193.142.146.64
Default
VOerOCQof
fOWeBGYAp
TxTKzZWFO.exe
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
Comments
CompanyName
FileDescription
FileVersion
1.0.0.0
InternalName
Stub.exe
LegalCopyright
Copyright
2021
LegalTrademarks
OriginalFilename
Stub.exe
ProductName
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.InjectorX.4!c
Elastic malicious (high confidence)
ClamAV Win.Packed.Injectorx-9916498-0
CMC Clean
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh GenericRXVK-HN!76A22609F559
ALYac Clean
Cylance Unsafe
Zillya Trojan.Injector.Win32.1588661
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Backdoor:MSIL/XHVNC.607c98c3
K7GW Trojan ( 005309d11 )
K7AntiVirus Trojan ( 005309d11 )
huorong Trojan/MSIL.Injector.fx
Baidu Clean
VirIT Trojan.Win32.MSIL_Heur.A
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of MSIL/Injector.LOS
APEX Malicious
Avast Win32:InjectorX-gen [Trj]
Cynet Clean
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Krypt.6
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Heur.MSIL.Krypt.6
Tencent Win32.Trojan.Generic.Bplw
Sophos Mal/Generic-R
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.InjectNET.17
VIPRE Gen:Heur.MSIL.Krypt.6
TrendMicro TROJ_GEN.R014C0DJ524
McAfeeD ti!B39FC6259274
Trapmine Clean
CTX exe.unknown.krypt
Emsisoft Gen:Heur.MSIL.Krypt.6 (B)
Ikarus Win32.Outbreak
FireEye Generic.mg.76a22609f559db1a
Jiangmin Clean
Webroot W32.Malware.Gen
Varist W32/MSIL_Troj.C.gen!Eldorado
Avira TR/Dropper.Gen
Fortinet MSIL/Injector.B!tr
Antiy-AVL Clean
Kingsoft malware.kb.c.853
Gridinsoft Trojan.Win32.Downloader.sa
Xcitium Clean
Arcabit Trojan.MSIL.Krypt.6
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:MSIL/XHVNC.A!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5281753
Acronis Clean
McAfee GenericRXVK-HN!76A22609F559
TACHYON Clean
VBA32 Trojan.MSIL.DiscoStealer.Heur
Malwarebytes Trojan.Injector
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R014C0DJ524
Rising Exploit.UACBypass!1.DEAD (CLASSIC)
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
GData Gen:Heur.MSIL.Krypt.6
AVG Win32:InjectorX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:MSIL/Injector.LOS
No IRMA results available.