Static | ZeroBOX

PE Compile Time

2018-06-06 02:03:45

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00007ebf 0x00008000 7.70249006008

!This program cannot be run in DOS mode.
<R>VfVV
#45:7%%809V
VVWVVV
>VVV^<
#45:7%%809V
>VVV^<
VVVV#R"TYE
NVVSopVV>NTVV
VfVV"Zs
PPPPQPPV
VVVV#P"R
)FVvVVY
BVVVsV
V&V3V5VsVVV
tVVVyV5VvV%V"V7V$V"VvVtVtVvVtVsV%VtVVV
ZVVV$V#V8V7V%VVV
_VVV%4?32::VV
#$$38"
98"$9:
3$ ?53%
VVV'3;#VVVVVV ?$"#7:VVV ;!7$3VVVV.38VVVVVVVV
VVVV#S"U/<x
VVV=V3V$V8V3V:VeVdVVV#V%V3V$VeVdVVVVVVV7V2V V7V&V?VeVdVVV%V>V3V:V:VeVdVVVVVV
+G}A B
@SVWATH
UxSubclassInfo
[j`XeH
CreateThread
CloseHandle
SetPropA
0A\_^[
$hFa.Zc
MmU*Wj]IUh
KOhZLRWU
v7TIRh
b.T Wc
U{4*f2O
Uxr|bI
G3XKVs
YaV|`D
\NpU[.s_
I<h_3C
;UGKH;
DG,heG
Ww &%k
W)9G[\T
PEvlbA lT
LEEK`U
hrtsXU
LNn5LYiPH
wDFtemv(AI
ThFNX7u
wlW3"Le
)h Xl['
TmW)RO
DhU|T*
~T|S@V
&TEF>^A
@T$"X\
jEY\?aG
LuLVhU
j^fJhR
NPnyLNk
Jz){Lsj
gVmql<@
qIW$|C5
=Zq<Z@
PW~^|F
yp8\(w
jJlhy5
V\EBVmV
,h+;<`
3"L}3Czm
!LG.UO
<Ujf3VC
!V/n2(
>hs<<if
iQ3Cl;
i^j~vwt
he1fmd
VwU3IhZ
iQ=UmW
W.T Wc
nU1UmU(
Um/F_I
}rU7dP
\-QbUWIT
\t!]L=
Vh=wVh
UaZ{vd
"yUG,dV
tCDJnU/
^UlA.pXE
zh!Vto
nC\Ph^
TlVH]3C"W
rHU$^IU
iA\V|U
Vs<,V)
$4$*uW)1$
`K9A})
=eSx <
e#VPur1
HP.(yw?
6QDV5%
Vt{3CKU
^ UE&x
+TEV+EG
q}'^ 6
]3Z}+,S
Z5]>p5^
&H-e&H
9hEF[XU
@wBhUOn
CwzelP%2
!DF0Y$
Y9N$Vq |
3yftZ<{
4ZUA.i
Z*]DB|U
5iEV5e
xh[<^d%
m%oEiv
]hH,zu
thI,WHU
UfMhUH
XU`'l%
hQ\mhUPfhQ
hUIfh9
U4&hK<J
%08X%08X
Antivirus Signature
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
ClamAV Win.Malware.Razy-7588162-0
FireEye Generic.mg.3cf58ec9de521b32
CAT-QuickHeal Clean
ALYac Gen:Variant.Ser.Razy.7042
Malwarebytes Trojan.Agent
VIPRE Trojan.Win32.Winwebsec.m (v)
AegisLab Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
BitDefender Gen:Variant.Ser.Razy.7042
K7GW Clean
Cybereason malicious.9de521
Baidu Clean
Cyren W32/Dofoil.H.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Smokeloader.J
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Clean
NANO-Antivirus Trojan.Win32.Zurgop.fednlb
ViRobot Clean
MicroWorld-eScan Gen:Variant.Ser.Razy.7042
Rising Downloader.Zurgop!8.4BB (CLOUD)
Ad-Aware Gen:Variant.Ser.Razy.7042
Sophos Mal/Generic-R + Mal/Behav-204
Comodo Clean
F-Secure Clean
DrWeb Trojan.PWS.Spy.21017
Zillya Clean
McAfee-GW-Edition BehavesLike.Win32.VirRansom.nc
MaxSecure Clean
CMC Clean
Emsisoft Trojan-Downloader.Zurgop (A)
SentinelOne Static AI - Malicious PE
GData Gen:Variant.Ser.Razy.7042
Jiangmin Trojan.Generic.concg
Webroot W32.Trojan.Smoakloader
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=87)
Antiy-AVL Trojan[Downloader]/Win32.Dofoil
Kingsoft Clean
Gridinsoft Clean
Arcabit Trojan.Ser.Razy.D1B82
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanDownloader:Win32/Dofoil.AD
AhnLab-V3 Trojan/Win32.Dofoil.R223509
Acronis suspicious
McAfee GenericRXGK-YC!3CF58EC9DE52
TACHYON Trojan-Downloader/W32.SmokeLoader.33280
VBA32 TScope.Malware-Cryptor.SB
Cylance Unsafe
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.ZURGOP.SM
Tencent Clean
Yandex Clean
Ikarus Trojan-Downloader.Win32.Dofoil
eGambit Unsafe.AI_Score_100%
Fortinet W32/Zurgop.DA!tr
BitDefenderTheta AI:Packer.EB5DFF611E
Panda Clean
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 HEUR/QVM19.1.8D09.Malware.Gen
No IRMA results available.