Static | ZeroBOX

PE Compile Time

2024-07-02 06:35:22

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00017720 0x00017800 5.96084831012
.data 0x00019000 0x00000920 0x00000a00 3.90619997219
.rdata 0x0001a000 0x000002e0 0x00000400 4.78828573923
.edata 0x0001b000 0x00000058 0x00000200 1.00813096391
.idata 0x0001c000 0x00000014 0x00000200 0.0
.reloc 0x0001d000 0x000000ec 0x00000200 3.00211142417

Exports

Ordinal Address Name
1 0x332349580 DllMain
2 0x332353990 Start
!This program cannot be run in DOS mode.
`.data
.rdata
@.edata
@.idata
.reloc
[^_]A\
AWAVAUATL
[^_A\A]A^A_]
AVAUATUH
[^_]A\A]A^A_
([^_A\
@[^_]A\
[A\A]A^
AUATUWVSH
0[^_]A\A]A^
ATUWV1
[^_]A\
8[^_A\
H[^_]A\A]A^A_
AVAUATE1
^_]A\A]A^
AWAVAUATUWVSH
D$0fA9
H[^_]A\A]A^A_
H[^_]A\A]A^A_
AWAVE1
AUATE1
X[^_]A\A]A^A_
[^_]A\A]A^A_
H[^_]A\A]A^A_
H[^_]A\A]A^A_
AWAVAUATWVSH
[^_A\A]A^A_]
AUATUWVSH
@[^_]A\A]A^
AWAVAUI
ATWVSH
[^_A\A]A^A_
AVAUATUWVSH
[^_]A\A]A^A_
AWAVAUATWVSH
[^_A\A]A^A_]
AWAVAUI
ATUWVSH
[^_]A\A]A^A_
[^_]A\A]A^A_
AVAUATI
_A\A]A^
AVAUATI
x[^_]A\A]A^A_
AVAUATWVSH
`[^_A\A]A^A_
[A\A]A^
AWAVAUATI
[^_]A\A]A^A_
AWAVAUI
8A\A]A^A_
AWAVAUI
ATUWVSH
L$hD9t$Xv1H
L$hD9|$Xv
x[^_]A\A]A^A_
L$h9|$XvK
L$h9\$\v(
D$hD9l$\v
L$h9\$Xv!
[^_]A\A]A^A_
tGD9#t
[_A\A]]
[_A\A]]
AWAVAUI
ATWVSH
[^_A\A]A^A_]
AUATUWVSH
h[^_]A\A]A^A_
AWAVAUI
ATWVSH
u8D91u3D
[^_A\A]A^A_]
[^_A\A]A^A_]
[^_A\A]A^A_]
[_A\A]
AWAVAUI
ATUWVSH
l$hA9}
T$h9t$dv
[^_]A\A]A^A_
[^_]A\A]A^A_
AUATSH
[A\A]A^
AVAUATUWVSH
X[^_]A\A]A^A_
[^_]A\
AUATWSH
[_A\A]A^
AWAVAUI
ATUWVH
[^_]A\A]A^A_
[^_]A\A]
AWAVAUATWVSH
9D$d~7H
[^_A\A]A^A_]
AUATUWVSH
T$<H)S
H[^_]A\A]
AUATWL
[^_A\A]A^A_]
AVAUATI
0[^_]A\A]A^
AWAVAUATUWVSH
[^_]A\A]A^A_
AWAVE1
[^_]A\A]A^A_
AVAUATA
9t$$v7H
[^_]A\A]A^
AWAVAUATUWVL
[^_]A\A]A^A_
t HcA<
[^_A\A]
AWAVAUATI
[^_]A\A]A^A_
[^_]A\A]A^A_
AWAVAUI
[^_]A\A]A^A_
AVAUATUH
[^_]A\A]A^A_
([^_A\A]A^
AVAUATI
[^_]A\A]A^
AUATWVH
[^_A\A]A^]
?f9L$*r
?f9\$*
AWAVAUATI
[^_]A\A]A^A_
[A\A]A^
[^_]A\
AWAVAUE1
ATUWVSH
X[^_]A\A]A^A_
AWAVE1
AUATE1
[^_]A\A]A^A_
AVAUATI
[^_A\A]A^A_]
AWAVAUATUWVSH
X[^_]A\A]A^A_
AVAUATUH
[^_]A\A]A^
[^_]A\
AWAVE1
AUATUWVSH
[^_]A\A]A^A_
AUATUWVSH
[^_]A\A]
H[^A\A]
A\A]A^
[^_]A\
[^_]A\A]A^
A\A]A^
[^_]A\A]A^
[^_]A\
[^_A\A]A^A_]
AWAVAUATUWVSH
H[^_]A\A]A^A_
ATWVSH
([^_A\
AVAUATE1
[^_]A\A]A^A_
[^_]A\A]A^
AVAUATI
[^_]A\A]A^
AWAVAUATUWVH
H[^_]A\A]A^A_
P[^_]A\
([^_]A\A]
BTD9J8u
Q8D9P8u
[^_]A\
ATUWVSH
?f9t$*v
[^_]A\
ATUWVSH
p[^_]A\
AWAVAUATI
[^_A\A]A^A_]
AWAVAUATUWVSH
X[^_]A\A]A^A_
\$8uzH
AVAUATUWVSH
x[^_]A\A]A^A_
X[^_A\
AUATE1
D$8H9D$h
H9D$xu
[^_A\A]A^A_]
AWAVAUATWVSH
[^_A\A]A^A_]
[^_]A\
@[^_A\A]
AWAVAUATUWVSH
[^_]A\A]A^A_
ATWVSH
4$H90u
([^_A\
AUATUWVSH
[^_]A\A]
AWAVAUATUWV1
[^_]A\A]A^A_
AVAUATUWVH
[^_]A\A]A^A_
demon.x64.dll
DllMain
C:\Windows\System32\notepad.exe
C:\Windows\SysWOW64\notepad.exe
185.208.158.176
Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.110 Safari/537.36
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Havoc.m!c
tehtris Clean
ClamAV Win.Trojan.Havoc-10019366-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh Agent-FYC!5DE123AFED96
ALYac Generic.Trojan.Havokiz.Marte.D.5736639D
Cylance Clean
Zillya Trojan.Havoc.Win64.157
Sangfor Backdoor.Win64.Havoc.Veyx
K7AntiVirus Clean
Alibaba Backdoor:Win64/Havoc.ea852c1f
K7GW Clean
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic Windows.Generic.Threat
ESET-NOD32 a variant of Win64/Havoc.M
APEX Malicious
Avast Win64:Evo-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.Win64.Havoc.pef
BitDefender Generic.Trojan.Havokiz.Marte.D.5736639D
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Generic.Trojan.Havokiz.Marte.D.5736639D
Tencent Win64.Backdoor.Havoc.Zchl
TACHYON Clean
Sophos ATK/Havoc-G
F-Secure Clean
DrWeb Clean
VIPRE Generic.Trojan.Havokiz.Marte.D.5736639D
TrendMicro Clean
McAfeeD ti!0A6564B0A531
Trapmine Clean
FireEye Generic.Trojan.Havokiz.Marte.D.5736639D
Emsisoft Generic.Trojan.Havokiz.Marte.D.5736639D (B)
SentinelOne Static AI - Malicious PE
GData Generic.Trojan.Havokiz.Marte.D.5736639D
Jiangmin Clean
Webroot W32.Malware.Gen
Varist W64/ABTrojan.XOXP-5353
Avira Clean
Antiy-AVL Trojan/Win64.Havoc
Kingsoft Clean
Gridinsoft Ransom.Win64.Wacatac.sa
Xcitium Clean
Arcabit Generic.Trojan.Havokiz.Marte.D.D5788BFD
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Backdoor.Win64.Havoc.pef
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Clean
Acronis Clean
McAfee Agent-FYC!5DE123AFED96
MAX malware (ai score=85)
VBA32 Clean
Malwarebytes Trojan.Havoc
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall Clean
Rising Backdoor.Havoc!8.970A (TFE:4:ASezLeWmqZ)
Yandex Clean
Ikarus Trojan.Win64.Havoc
MaxSecure Clean
Fortinet W64/Havoc.M!tr
BitDefenderTheta Clean
AVG Win64:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (D)
alibabacloud Backdoor:Win/Havoc.M
No IRMA results available.