Static | ZeroBOX

PE Compile Time

2023-03-11 11:58:08

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0000e320 0x0000e400 5.96352687398
.data 0x00010000 0x00000d00 0x00000e00 1.85295296596
.rdata 0x00011000 0x00000320 0x00000400 5.05241343614
.bss 0x00012000 0x00000020 0x00000000 0.0
.edata 0x00013000 0x00000037 0x00000200 0.560023019985
.idata 0x00014000 0x00000014 0x00000200 0.0
.reloc 0x00015000 0x00000078 0x00000200 1.5878934181

!This program cannot be run in DOS mode.
`.data
.rdata
.edata
@.idata
.reloc
AWAVAUATL
[^_A\A]A^A_]
AWAVAUATUWVS1
[^_]A\A]A^A_
@[^_]A\
AUATWH
H[^_A\A]A^
amsi.dllATVSH
HHcA<H)
8[^_A\
AVAUATUWV1
@[^_]A\A]A^
ATUWVSH
[^_]A\A]A^A_
ATUWVSH
x[^_]A\A]A^A_
([^_]A\A]
[^_]A\A]
h[^_]A\A]A^A_
AUATWVSH
[^_A\A]]
AUATUWVSH
@[^_]A\A]A^
AWAVAUI
ATWVSH
[^_A\A]A^A_
AVAUATUWVSH
x[^_]A\A]A^A_
[^_A\A]A^]
AWAVAUI
ATUWVSH
[^_]A\A]A^A_
AVAUATI
[_A\A]A^
AWAVAUATI
[^_]A\A]A^A_
PA\A]A^
[A\A]A^
AWAVAUI
ATUWVSH
L$x9t$d
L$pD9|$`
[^_]A\A]A^A_
D9l$dv
9\$hv6
[^_]A\A]A^A_
[^A\A]]
AWAVAUI
ATWVSH
[^_A\A]A^A_]
[^_A\A]A^A_]
ATUWVSH
@[^_]A\A]A^
AWAVAUI
H[^A\A]A^A_
H[^A\A]A^A_
[^A\A]A^A_
AWAVAUI
ATUWVSH
[^_]A\A]A^A_
|$\A9m
[^_]A\A]A^A_
[^_]A\A]A^A_
AUATSH
[A\A]A^
AUATUWVSH
P[^_]A\A]A^
ADVAPI32L
CRYPT32
MSCorEE
OleAut32H
D$0Userf
Shell32
D$0msvcf
kernelbaH
cryptsp
winhttp
iphlpapiH
D$0gdi3H
D$0wkscf
NetApi32H
D$0Ws2_f
D$0Dnsaf
AUATWSH
[_A\A]A^
AWAVAUATUWVD
H[^_]A\A]A^A_
[^_]A\A]A^
AVAUATWVSH
;t$dw-Hc
[^_A\A]A^]
([^_A\
ATWVSH
H[^_A\
AWAVAUATWVSH
[^_A\A]A^A_]
v4.0.303H
AWAVAUATUWVS1
[^_]A\A]A^A_
t HcA<
AWAVAUATI
[^_]A\A]A^A_
[^_]A\A]A^A_
[^_]A\
AVAUATUH
[^_]A\A]A^A_
[^_]A\
AVAUATUWVSH
@[^_]A\A]A^
[^_]A\A]A^A_
AVAUATI
X[^_]A\A]A^A_
H[A\A]A^
H[A\A]A^
twATUL
[^_]A\
AVAUE1
[^_]A\A]A^A_
[^_]A\
AVAUATWL
[^_A\A]A^A_]
AVAUATE1
@[^_]A\A]A^
AUATUWVL
[^_]A\A]A^A_
[^_A\A]A^
[^_A\A]A^
@[^_]A\
ATUWVSL
@[^_]A\A]A^
ATUWVSH
P[^_]A\
[^_]A\A]A^
ATWVSH
8[^_A\
AUATE1
D$PHcC<H
t$49t$0
D$lNtL
[^_]A\A]A^A_
AVAUATW1
IcD$<I
@[^_A\A]A^A_
AUATUL
[^_]A\A]A^
[^_]A\
AVAUATWVSH
[^_A\A]A^A_
H[^A\A]
AVAUATUWVSH
[^_]A\A]A^A_
C:\Windows\System32\notepad.exe
C:\Windows\SysWOW64\notepad.exe
SeDebugPrivilege
SeImpersonatePrivilege
975c89f387.exe
38.54.107.202
Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36
Content-type: */*
\??\C:\Windows\System32\ntdll.dll
Antivirus Signature
Bkav Clean
Lionic Trojan.Win32.Havoc.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.67422927
ClamAV Win.Malware.Ulise-9987244-0
CMC Clean
CAT-QuickHeal Trojan.Havokiz
ALYac Generic.Havokiz.A.59E3C5D8
Malwarebytes Generic.Malware.AI.DDS
VIPRE Generic.Havokiz.A.59E3C5D8
Sangfor Backdoor.Win64.Havoc.Vpc8
K7AntiVirus Trojan ( 005a14e01 )
BitDefender Trojan.GenericKD.67422927
K7GW Trojan ( 005a14e01 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Clean
VirIT Clean
Cyren W64/Ulise.EO.gen!Eldorado
Symantec Backdoor.Havoc!g2
tehtris Clean
ESET-NOD32 a variant of Win64/Havoc.A
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win64.Havoc.pef
Alibaba Backdoor:Win64/Havoc.767d41be
NANO-Antivirus Clean
ViRobot Clean
Rising Trojan.Agent!8.B1E (TFE:4:TbG0Ij1RJIG)
Sophos ATK/Havoc-E
Baidu Clean
F-Secure Heuristic.HEUR/AGEN.1329818
DrWeb Clean
Zillya Trojan.Agent.Win64.23822
TrendMicro Backdoor.Win64.HAVOC.SM
McAfee-GW-Edition BehavesLike.Win64.Generic.km
Trapmine Clean
FireEye Trojan.GenericKD.67422927
Emsisoft Generic.Havokiz.A.59E3C5D8 (B)
Ikarus Trojan.Win64.Agent
GData Generic.Havokiz.A.59E3C5D8
Jiangmin Clean
Webroot Clean
Avira HEUR/AGEN.1329818
MAX malware (ai score=83)
Antiy-AVL Trojan[Backdoor]/Win64.Havoc
Gridinsoft Clean
Xcitium Clean
Arcabit Generic.Havokiz.A.59E3C5D8
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Backdoor.Win64.Havoc.pef
Microsoft VirTool:Win64/Havokiz.D!MTB
Google Detected
AhnLab-V3 Backdoor/Win.Havoc.C5403085
Acronis Clean
McAfee BackDoor-FESK!0A8EF8B03EA0
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 Backdoor.Win64.Havoc
Cylance unsafe
Panda Trj/Chgt.AC
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Malware.Win32.Gencirc.13c76b59
Yandex Clean
SentinelOne Clean
MaxSecure Trojan.Malware.197099475.susgen
Fortinet W64/Agent.BRS!tr
AVG Win64:Evo-gen [Trj]
Cybereason Clean
Avast Win64:Evo-gen [Trj]
No IRMA results available.