Static | ZeroBOX

PE Compile Time

2015-01-10 04:13:02

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0001624f 0x00016400 5.93224800966
.rdata 0x00018000 0x000000ba 0x00000200 0.990255978318
.data 0x00019000 0x0000a500 0x00009400 7.58666579645
.reloc 0x00024000 0x000004cc 0x00000600 5.69654073904

!This program cannot be run in DOS mode.
9XRich
`.rdata
@.data
.reloc
A<h=(E
A\hZ`m
h/hMuj
h.#0Oj
h/y:Lj
t^hT#B
t/h`1B
QD;P t6
Content-Type: application/x-www-form-urlencoded
Connection: Keep-Alive
Connection: close
Content-Length: %d
Content-Type: application/x-www-form-urlencoded
6hehbz4fp
Connection: Keep-Alive
Connection: close
Content-Length: %d
Qkkbal
Content-Type: application/x-www-form-urlencoded
Connection: Keep-Alive
Connection: close
Content-Length: %d
E(|"U-
B dj7
Content-Type: application/x-www-form-urlencoded
Connection: Keep-Alive
Connection: close
Content-Length: %d
E(|"U-
B dj7
E(|"U-
B dj7
E(|"U-
B dj7
kKoCjb@
l}@-s@
!N!q/
)"Oa"Pc%?Q
eyea-a&u"
F36[&?);)
_2_2_2
Z_0_0_0
_I?@_I
_I_I7{
C_A)n
Ua@UC]
?> 2.
x9jSeq@gP
s))?1?1
?1?1?1?1?1?1
O4SN?
(@"GKs@
>nB>zf
'%gv%'
afZeV!%
vdWr$&
~eK!pi\1#k/7"
n@7:@Ph
0ACC1A
S*<B$d
.g=3%F
DU!2 `
9"~M":!
?6?6?6
&_/_/U/H
trR0uu
!pR<1&5F
A#.NHQ`A
AtUawwBW
Qs}B#r
oYc"ha(
U^1DsC
D5^aRf
j2[Qk1
.2U_(_(
&)_._._.
_._._._._.
CkA:iB
wmBTkJ
wb)!U
:p"TaT%g
Q61@}3
E0YVP#C
!'."\k`
g7 b3a
0 Rl1MQ&
_?_?3,
:12r04Q&Q
&w2Q=s
3, 2M1
Q/SqS_
#t@(A#
E-B1z
CjUC1 @
nB/r@Vc
B^E] @V
aTa"Q/
c0$q!gx
qWBMEC
Amr@u
b+t$S$
a;iOg&#K
7y{U
xB:aBE
kKoCjb@
0-"A"4
Qa%rb`!
a/ana`
ababc#9
11?qLq
p7J5q}
SKw1qEyR
sFkA1np
Co}C^g@
w%wi`!#
aMa"Jn/
22222
mDsW,c
^A.)BG
a+C&1e(m
Oa+-'
#-s"h
"Qi$8!
a!?#'#
A=n@8:
:BYAodU
7#5Zb
.~*PbD
xt"u/
?1?1?1?1
CvoBZA
CFI}Ct
KA,uHl
^ib##!
!?% tE
!D@UaSA
sBhAdi
c@/iU@
.bP".!
A/"F.
c$cLcOu
! !<!de"
_.?Y?Y
U'qpit>
?-?-9-=7}[
fBamH<
(H(CuAI
Z)`bIBQG
!McQchmd
It`#a/#
E(|"U-
B dj7
E(|"U-
B dj7
E(|"U-
B dj7
E(|"U-
B dj7
Content-Type: application/x-www-form-urlencoded
Connection: Keep-Alive
Connection: close
Content-Length: %d
Content-Type: application/x-www-form-urlencoded
Connection: Keep-Alive
Connection: close
Content-Length: %d
E(|"U-
B dj7
:$;H;a;{;
<#<=<W<q<
='=A=[=u=
>+>E>_>y>
?'?D?a?~?
0,0I0f0
111N1k1
262S2p2
3;3X3u3
4#4@4]4z4
5(5E5b5
6-6J6g6
727O7l7
878T8q8
99<9Y9v9
:$:A:^:{:
;);F;c;
<.<K<h<
=3=P=m=
>8>U>r>
? ?=?Z?w?
0%0B0_0|0
1*1G1d1
2/2L2i2
343Q3n3
494V4s4
5!5>5[5x5
6&6C6`6}6
7+7H7e7
808M8j8
8Z92;U<
929;9^9q9~9
::0:8:@:J:b:
3;4K4d4q4{4
5#505A5G5P5W5`5i5$6*666?6E6P6W6`6g6q6v6}6
0>0|0
0/1J1Z1
272W2\2f2
3323E3M3a3
22/282r2w2
2E3L3\3c3t3z3
5"5h5~5
5-6B6I6
6W6d6=7
jjjjjj
jjjjjj
jjjjjjj
C:\out.png
HELP_DECRYPT.TXT
HELP_DECRYPT.HTML
HELP_DECRYPT.URL
HELP_DECRYPT.PNG
HELP_DECRYPT.TXT
HELP_DECRYPT.HTML
HELP_DECRYPT.URL
HELP_DECRYPT.PNG
HELP_DECRYPT.TXT
HELP_DECRYPT.HTML
HELP_DECRYPT.URL
HELP_DECRYPT.PNG
HELP_DECRYPT.TXT
HELP_DECRYPT.HTML
HELP_DECRYPT.URL
HELP_DECRYPT.PNG
oWaTl 3.
</ti0le>
HELP_DECRYPT.TXT
HELP_DECRYPT.HTML
HELP_DECRYPT.URL
HELP_DECRYPT.PNG
HELP_DECRYPT.TXT
HELP_DECRYPT.HTML
HELP_DECRYPT.URL
HELP_DECRYPT.PNG
HELP_DECRYPT.TXT
HELP_DECRYPT.HTML
HELP_DECRYPT.URL
HELP_DECRYPT.PNG
HELP_DECRYPT.TXT
HELP_DECRYPT.HTML
HELP_DECRYPT.URL
HELP_DECRYPT.PNG
HELP_DECRYPT.TXT
HELP_DECRYPT.HTML
HELP_DECRYPT.URL
HELP_DECRYPT.PNG
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Cryptodef.tqGM
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Ransom.CryptoWall.77
CMC Clean
CAT-QuickHeal Ransom.Crowti.16508
ALYac Gen:Variant.Ransom.CryptoWall.77
Cylance Unsafe
Zillya Trojan.FileCoder.Win32.7
K7AntiVirus Trojan ( 00498ab51 )
BitDefender Gen:Variant.Ransom.CryptoWall.77
K7GW Trojan ( 00498ab51 )
Cybereason malicious.8efb96
Baidu Clean
VirIT Trojan.Win32.FileCryptor.UR
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Filecoder.CryptoWall.A
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan-Ransom.Win32.Cryptodef.cbs
Alibaba TrojanDropper:Win32/dropper.ali1003001
NANO-Antivirus Trojan.Win32.YOTD2256.dncaot
ViRobot Trojan.Win32.Z.Crowti.135168
Tencent Malware.Win32.Gencirc.10bf7fbb
TACHYON Clean
Sophos Troj/Ransom-AGU
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Encoder.514
VIPRE Gen:Variant.Ransom.CryptoWall.77
TrendMicro TROJ_CRYPWALL.SMJC
McAfeeD Real Protect-LS!919034C8EFB9
Trapmine malicious.high.ml.score
FireEye Generic.mg.919034c8efb9678f
Emsisoft Gen:Variant.Ransom.CryptoWall.77 (B)
SentinelOne Static AI - Suspicious PE
Jiangmin Trojan.Cryptodef.jf
Webroot W32.Trojan.TR.Crypt.XPACK
Varist W32/Cryptowall.B.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Ransom]/Win32.Cryptodef
Kingsoft Win32.Trojan-Ransom.Cryptodef.cbs
Gridinsoft Malware.Win32.GenericMC.cc
Xcitium Malware@#1gyh86oymb1d1
Arcabit Trojan.Ransom.CryptoWall.77
SUPERAntiSpyware Clean
ZoneAlarm Trojan-Ransom.Win32.Cryptodef.cbs
GData Gen:Variant.Ransom.CryptoWall.77
Google Detected
AhnLab-V3 Trojan/Win32.CryptoWall.R135312
Acronis Clean
BitDefenderTheta Gen:NN.ZexaF.36808.iqX@a8QE4fp
MAX malware (ai score=100)
VBA32 BScope.TrojanPSW.Spy
Malwarebytes Generic.Ransom.FileCryptor.DDS
Panda Trj/RansomCrypt.D
Zoner Clean
TrendMicro-HouseCall TROJ_CRYPWALL.SMJC
Rising Ransom.Crowti!8.37D (TFE:2:jCQ8i3u36MH)
Yandex Trojan.Cryptodef!FenbSqmDfE8
Ikarus Trojan-Ransom.Crowti
MaxSecure Trojan.Malware.8022911.susgen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Ransomware:Win/CryptoWall.A
No IRMA results available.