Static | ZeroBOX

PE Compile Time

2022-04-01 04:25:34

PE Imphash

57d6e7112c8e716cfe2eb0ff9f36763c

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00000295 0x00000400 3.84034019821
.rdata 0x00002000 0x00000298 0x00000400 3.20681398243
.data 0x00003000 0x00001229 0x00001400 0.918100893236
.reloc 0x00005000 0x00000038 0x00000200 0.838023236011

Imports

Library KERNEL32.dll:
0x10002000 CloseHandle
0x10002004 ReleaseSemaphore
0x10002008 WaitForSingleObject
0x1000200c CreateEventA
0x10002010 OpenEventA
0x10002014 ExitThread
0x10002018 ResumeThread
0x1000201c CreateProcessA
0x10002020 GetThreadContext
0x10002024 SetThreadContext
0x10002028 VirtualAllocEx
0x1000202c WriteProcessMemory
0x10002030 CreateSemaphoreA

!This program cannot be run in DOS mode.
`.rdata
@.data
.reloc
.text$mn
.idata$5
.rdata
.rdata$voltmd
.rdata$zzzdbg
.idata$2
.idata$3
.idata$4
.idata$6
CloseHandle
ReleaseSemaphore
WaitForSingleObject
CreateEventA
OpenEventA
ExitThread
ResumeThread
CreateProcessA
GetThreadContext
SetThreadContext
VirtualAllocEx
WriteProcessMemory
CreateSemaphoreA
KERNEL32.dll
D$$[[aYZQ
hws2_ThLw&
PPPP@P@Ph
WhunMa
Local\GwvFlA9RV243QveCihlr
Local\SGw40t7DMfRPsr8o4jnA
rundll32.exe
rundll32.exe
1"1<1F1P1Z1b1
2&292@2N2
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Marte.4!c
Elastic Windows.Trojan.Metasploit
ClamAV Clean
CMC Clean
CAT-QuickHeal Trojan.GenericRI.S28877354
Skyhigh Trojan-FTFU!43296C4AC197
ALYac Generic.ShellCode.Marte.3.FEBF157E
Cylance Unsafe
Zillya Trojan.Inject.Win32.318161
Sangfor HackTool.Win32.Reverse_Bin_v2_5_through_v4_x.uwccg
K7AntiVirus Trojan ( 005aac371 )
Alibaba Trojan:Win32/Swrort.ed3f5210
K7GW Trojan ( 005aac371 )
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec Trojan Horse
tehtris Clean
ESET-NOD32 a variant of Win32/Inject.NJV
APEX Malicious
Avast Win32:Meterpreter-C [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.ShellCode.Marte.3.FEBF157E
NANO-Antivirus Trojan.Win32.Inject4.jozwdf
ViRobot Trojan.Win.Z.Inject.8704.P
MicroWorld-eScan Generic.ShellCode.Marte.3.FEBF157E
TACHYON Trojan/W32.Invader.8704
Sophos ATK/FatRat-J
F-Secure Trojan:W32/Payload.A
DrWeb Trojan.Inject4.30337
VIPRE Generic.ShellCode.Marte.3.FEBF157E
TrendMicro TROJ_SWRORT.SMDSA
McAfeeD ti!5EFAB529C30F
Trapmine malicious.high.ml.score
FireEye Generic.mg.43296c4ac197f6fe
Emsisoft Generic.ShellCode.Marte.3.FEBF157E (B)
SentinelOne Static AI - Malicious PE
GData Win32.Trojan.PSE.10KKVZ1
Jiangmin Trojan.Generic.hherp
Webroot W32.Trojan.Gen
Varist W32/Trojan.IIF.gen!Eldorado
Avira TR/Hijacker.Gen
Antiy-AVL Trojan/Win32.Invader
Kingsoft malware.kb.a.896
Gridinsoft Trojan.Win32.Downloader.cl
Xcitium Clean
Arcabit Generic.ShellCode.Marte.3.FEBF157E
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Meterpreter.RPZ!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.R439046
Acronis Clean
McAfee Trojan-FTFU!43296C4AC197
MAX malware (ai score=83)
VBA32 BScope.Trojan.Invader
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Zoner Clean
TrendMicro-HouseCall TROJ_SWRORT.SMDSA
Tencent Trojan.Win32.Metasploit_heur.16000690
Yandex Clean
Ikarus Trojan.Win32.Inject
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Inject.NJV!tr
BitDefenderTheta Gen:NN.ZedlaF.36806.aq4@aS5O3Di
AVG Win32:Meterpreter-C [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Rozena.3319d6a6
No IRMA results available.