Static | ZeroBOX

PE Compile Time

2010-04-15 07:06:53

PE Imphash

b4c6fff030479aa3b12625be67bf4914

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0000104e 0x00001200 0.168100494025
.rdata 0x00003000 0x00000084 0x00000200 0.963086734599
.gjea 0x00004000 0x00000278 0x00000400 4.30620605779

Imports

Library KERNEL32.dll:
0x140003000 VirtualAlloc
0x140003008 ExitProcess

!This program cannot be run in DOS mode.
Rich}E
`.rdata
@.gjea
PAYLOAD:
ExitProcess
VirtualAlloc
KERNEL32.dll
AQAPRQH1
AXAX^YZAXAYAZH
ws2_32
A^PPM1
}(XAWYh
KERNEL32.dll
VirtualAlloc
ExitProcess
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Metasploit.4!c
tehtris Clean
MicroWorld-eScan Trojan.Metasploit.A
CMC Clean
CAT-QuickHeal HackTool.Metasploit.S9212471
Skyhigh BehavesLike.Win64.Infected.zz
ALYac Trojan.Metasploit.A
Malwarebytes Trojan.MalPack
VIPRE Trojan.Metasploit.A
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004fae881 )
BitDefender Trojan.Metasploit.A
K7GW Trojan ( 004fae881 )
Cybereason malicious.36e7fa
Arcabit Trojan.Metasploit.A
BitDefenderTheta Clean
VirIT Trojan.Win32.Generic.BZPS
Symantec Meterpreter
Elastic Windows.Trojan.Metasploit
ESET-NOD32 a variant of Win64/Rozena.M
Cynet Malicious (score: 100)
APEX Malicious
Paloalto Clean
ClamAV Clean
Kaspersky HEUR:Trojan.Win64.Packed.gen
Alibaba Trojan:Win32/CobaltStrike.5f03
NANO-Antivirus Clean
ViRobot Trojan.Win.Z.Metasploit.7168.DTO
Rising Trojan.Kryptik/x64!1.A2F4 (CLASSIC)
TACHYON Clean
Sophos ATK/Meter-A
Baidu Clean
F-Secure Trojan.TR/Crypt.XPACK.Gen7
DrWeb BackDoor.Shell.244
Zillya Clean
TrendMicro TROJ64_SWRORT.SM1
Trapmine malicious.high.ml.score
FireEye Generic.mg.5553b09479b6bb61
Emsisoft Trojan.Metasploit.A (B)
Ikarus Trojan.Win64.Meterpreter
Jiangmin Trojan.Generic.auyjj
Webroot W32.Trojan.Gen
Varist W64/S-c4a4ef26!Eldorado
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL GrayWare/Win32.Rozena.j
Kingsoft malware.kb.b.977
Gridinsoft Trojan.Win64.Gen.tr
Xcitium Clean
Microsoft Trojan:Win64/Metasploit!pz
SUPERAntiSpyware Trojan.Agent/Gen-MalPack
ZoneAlarm HEUR:Trojan.Win64.Packed.gen
GData Trojan.Metasploit.A
Google Detected
AhnLab-V3 Trojan/Win32.RL_Generic.R357794
Acronis suspicious
McAfee Trojan-FJIN!5553B09479B6
MAX malware (ai score=82)
DeepInstinct MALICIOUS
VBA32 Clean
Cylance unsafe
Panda Trj/CI.A
Zoner Probably Heur.ExeHeaderL
TrendMicro-HouseCall TROJ64_SWRORT.SM1
Tencent Hacktool.Win64.Rozena.a
Yandex Trojan.GenAsa!RZuPNlUDbQk
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W64/Rozena.J!tr
AVG Win32:MsfShell-V [Hack]
Avast Win32:MsfShell-V [Hack]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.