Static | ZeroBOX

PE Compile Time

2022-11-25 20:18:10

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0000e540 0x0000e600 5.95192466032
.data 0x00010000 0x00000520 0x00000600 3.7351573287
.rdata 0x00011000 0x000002c0 0x00000400 4.71775731326
.bss 0x00012000 0x000007e0 0x00000000 0.0
.edata 0x00013000 0x00000037 0x00000200 0.547787351027
.idata 0x00014000 0x00000014 0x00000200 0.0
.reloc 0x00015000 0x00000078 0x00000200 1.59740943503

!This program cannot be run in DOS mode.
`.data
.rdata
.edata
@.idata
.reloc
AWAVAUATL
[^_A\A]A^A_]
AWAVAUATUWVS1
[^_]A\A]A^A_
@[^_]A\
AUATWH
H[^_A\A]A^
amsi.dllATVSH
HHcA<H)
8[^_A\
AVAUATUWV1
@[^_]A\A]A^
ATUWVSH
[^_]A\A]A^A_
ATUWVSH
x[^_]A\A]A^A_
([^_]A\A]
[^_]A\A]
h[^_]A\A]A^A_
AUATWVSH
[^_A\A]]
AUATUWVSH
@[^_]A\A]A^
AWAVAUI
ATWVSH
[^_A\A]A^A_
AVAUATUWVSH
x[^_]A\A]A^A_
[^_A\A]A^]
AWAVAUI
ATUWVSH
[^_]A\A]A^A_
AVAUATI
[_A\A]A^
AWAVAUATI
[^_]A\A]A^A_
PA\A]A^
[A\A]A^
AWAVAUI
ATUWVSH
L$x9t$d
L$pD9|$`
[^_]A\A]A^A_
D9l$dv
9\$hv6
[^_]A\A]A^A_
[^A\A]]
AWAVAUI
ATWVSH
[^_A\A]A^A_]
[^_A\A]A^A_]
ATUWVSH
@[^_]A\A]A^
AWAVAUI
H[^A\A]A^A_
[^A\A]A^A_
AWAVAUI
ATUWVSH
[^_]A\A]A^A_
|$\A9m
[^_]A\A]A^A_
[^_]A\A]A^A_
AUATSH
[A\A]A^
AUATUWVSH
P[^_]A\A]A^
ADVAPI32L
CRYPT32
MSCorEE
OleAut32H
D$0Userf
Shell32
D$0msvcf
kernelbaH
cryptsp
winhttp
iphlpapiH
D$0gdi3H
D$0wkscf
NetApi32H
D$0Ws2_f
AUATWSH
[_A\A]A^
AWAVAUATUWVD
H[^_]A\A]A^A_
[^_]A\A]A^
AWAVAUATWVSH
;t$lw-Hc
[^_A\A]A^A_]
([^_A\
ATWVSH
H[^_A\
AWAVAUATWVSH
[^_A\A]A^A_]
v4.0.303H
AWAVAUATUWVS1
[^_]A\A]A^A_
t HcA<
AWAVAUATI
[^_]A\A]A^A_
[^_]A\A]A^A_
[^_]A\
AVAUATUH
[^_]A\A]A^A_
[^_]A\
AVAUATUWVSH
@[^_]A\A]A^
[^_]A\A]A^A_
AVAUATI
X[^_]A\A]A^A_
H[A\A]A^
H[A\A]A^
twATUL
[^_]A\
[^_]A\A]A^
[^_]A\
AVAUATWL
[^_A\A]A^A_]
AVAUATE1
@[^_]A\A]A^
AUATUWVL
[^_]A\A]A^A_
[^_A\A]A^
[^_A\A]A^
@[^_]A\
ATUWVSL
@[^_]A\A]A^
ATUWVSH
P[^_]A\
[^_]A\A]A^
ATWVSH
8[^_A\
AUATE1
D$PHcC<H
t$49t$0
D$lNtL
[^_]A\A]A^A_
AVAUATW1
IcD$<I
@[^_A\A]A^A_
AUATUL
[^_]A\A]A^
[^_]A\
AVAUATWVSH
[^_A\A]A^A_
H[^A\A]
AVAUATUWVSH
[^_]A\A]A^A_
C:\Windows\System32\notepad.exe
C:\Windows\SysWOW64\notepad.exe
SeDebugPrivilege
SeImpersonatePrivilege
441400fd25.exe
192.168.100.26
Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36
Content-type: */*
\??\C:\Windows\System32\ntdll.dll
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Havoc.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Havokiz.A.6611FCB4
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win64.Backdoor.km
McAfee BackDoor-FESK!73053ED899ED
Cylance unsafe
Zillya Trojan.Agent.Win64.21352
Sangfor Backdoor.Win64.Havoc.Vdz0
K7AntiVirus Trojan ( 005aac331 )
BitDefender Generic.Havokiz.A.6611FCB4
K7GW Trojan ( 005aac331 )
Cybereason Clean
Arcabit Generic.Havokiz.A.6611FCB4
Baidu Clean
VirIT Clean
Symantec Backdoor.Havoc!g2
tehtris Clean
ESET-NOD32 a variant of Win64/Havoc.A
Cynet Malicious (score: 100)
APEX Malicious
Paloalto Clean
ClamAV Win.Malware.Ulise-9987244-0
Kaspersky HEUR:Backdoor.Win64.Havoc.pef
Alibaba Backdoor:Win64/Havoc.99893e4d
NANO-Antivirus Clean
ViRobot Clean
Rising Trojan.Agent!8.B1E (TFE:4:TbG0Ij1RJIG)
TACHYON Clean
Sophos ATK/Havoc-E
F-Secure Heuristic.HEUR/AGEN.1329818
DrWeb Clean
VIPRE Generic.Havokiz.A.6611FCB4
TrendMicro Backdoor.Win64.HAVOC.SM
Trapmine Clean
FireEye Generic.Havokiz.A.6611FCB4
Emsisoft Generic.Havokiz.A.6611FCB4 (B)
Ikarus Trojan.Win64.Agent
Jiangmin Clean
Webroot Clean
Varist W64/Ulise.EO.gen!Eldorado
Avira HEUR/AGEN.1329818
Antiy-AVL Trojan/Win64.Agent
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Clean
Xcitium Clean
Microsoft Trojan:Win64/Havokiz.DX!MTB
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Backdoor.Win64.Havoc.pef
GData Generic.Havokiz.A.6611FCB4
Google Detected
AhnLab-V3 Backdoor/Win.Havoc.C5403085
Acronis Clean
BitDefenderTheta Clean
ALYac Generic.Havokiz.A.6611FCB4
MAX malware (ai score=86)
DeepInstinct MALICIOUS
VBA32 Clean
Malwarebytes Clean
Panda Trj/CI.A
Zoner Clean
TrendMicro-HouseCall Clean
Tencent Malware.Win32.Gencirc.13f13e91
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.197099475.susgen
Fortinet W64/Agent.BRS!tr
AVG Win64:Evo-gen [Trj]
Avast Win64:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.