Static | ZeroBOX

PE Compile Time

1992-06-20 07:22:17

PE Imphash

a02ab1a937fc1433a9abad7bc2badee6

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
CODE 0x00001000 0x0001949c 0x00019600 6.49750072598
DATA 0x0001b000 0x000013b4 0x00001400 4.96791412528
BSS 0x0001d000 0x000009dd 0x00000000 0.0
.idata 0x0001e000 0x00000e26 0x00001000 4.50831203546
.edata 0x0001f000 0x00000040 0x00000200 0.583792246885
.reloc 0x00020000 0x00001d9c 0x00001e00 6.64456033924
.rsrc 0x00022000 0x00001400 0x00001400 3.6658880523

Resources

Name Offset Size Language Sub-language File type
RT_STRING 0x00022fa0 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x00022fa0 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x00022fa0 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x00022fa0 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x00022fa0 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x00022fa0 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_STRING 0x00022fa0 0x000002a0 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_RCDATA 0x00023250 0x0000018c LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_RCDATA 0x00023250 0x0000018c LANG_NEUTRAL SUBLANG_NEUTRAL data

Imports

Library kernel32.dll:
0x41e114 VirtualFree
0x41e118 VirtualAlloc
0x41e11c LocalFree
0x41e120 LocalAlloc
0x41e124 GetVersion
0x41e128 GetCurrentThreadId
0x41e134 VirtualQuery
0x41e138 WideCharToMultiByte
0x41e13c MultiByteToWideChar
0x41e140 lstrlenA
0x41e144 lstrcpynA
0x41e148 LoadLibraryExA
0x41e14c GetThreadLocale
0x41e150 GetStartupInfoA
0x41e154 GetProcAddress
0x41e158 GetModuleHandleA
0x41e15c GetModuleFileNameA
0x41e160 GetLocaleInfoA
0x41e164 GetLastError
0x41e168 GetCommandLineA
0x41e16c FreeLibrary
0x41e170 FindFirstFileA
0x41e174 FindClose
0x41e178 ExitProcess
0x41e17c WriteFile
0x41e184 SetFilePointer
0x41e188 SetEndOfFile
0x41e18c RtlUnwind
0x41e190 ReadFile
0x41e194 RaiseException
0x41e198 GetStdHandle
0x41e19c GetFileSize
0x41e1a0 GetFileType
0x41e1a4 CreateFileA
0x41e1a8 CloseHandle
Library user32.dll:
0x41e1b0 GetKeyboardType
0x41e1b4 LoadStringA
0x41e1b8 MessageBoxA
0x41e1bc CharNextA
Library advapi32.dll:
0x41e1c4 RegQueryValueExA
0x41e1c8 RegOpenKeyExA
0x41e1cc RegCloseKey
Library oleaut32.dll:
0x41e1d4 SysFreeString
0x41e1d8 SysReAllocStringLen
0x41e1dc SysAllocStringLen
Library kernel32.dll:
0x41e1e4 TlsSetValue
0x41e1e8 TlsGetValue
0x41e1ec TlsFree
0x41e1f0 TlsAlloc
0x41e1f4 LocalFree
0x41e1f8 LocalAlloc
Library advapi32.dll:
0x41e200 RegQueryValueExA
0x41e204 RegQueryInfoKeyA
0x41e208 RegOpenKeyExA
0x41e20c RegOpenKeyA
0x41e210 RegFlushKey
0x41e214 RegEnumValueA
0x41e218 RegEnumKeyA
0x41e21c RegEnumKeyExA
0x41e220 RegCreateKeyExA
0x41e224 RegCloseKey
0x41e228 OpenThreadToken
0x41e22c OpenProcessToken
0x41e230 IsValidSid
0x41e234 GetTokenInformation
0x41e23c GetSidSubAuthority
Library kernel32.dll:
0x41e248 WriteFile
0x41e24c WideCharToMultiByte
0x41e250 WaitForSingleObject
0x41e254 VirtualQuery
0x41e258 SetLastError
0x41e25c SetFilePointer
0x41e260 SetEvent
0x41e264 SetEndOfFile
0x41e268 ResetEvent
0x41e26c ReadFile
0x41e270 OpenProcess
0x41e274 LocalFree
0x41e278 LoadLibraryA
0x41e284 HeapFree
0x41e288 HeapAlloc
0x41e28c GetVersionExA
0x41e290 GetThreadLocale
0x41e294 GetStringTypeExA
0x41e298 GetStdHandle
0x41e29c GetProcessHeap
0x41e2a0 GetProcAddress
0x41e2a4 GetModuleHandleA
0x41e2a8 GetModuleFileNameA
0x41e2ac GetLocaleInfoA
0x41e2b0 GetLocalTime
0x41e2b4 GetLastError
0x41e2b8 GetFullPathNameA
0x41e2bc GetDiskFreeSpaceA
0x41e2c0 GetDateFormatA
0x41e2c4 GetCurrentThreadId
0x41e2c8 GetCurrentThread
0x41e2cc GetCurrentProcess
0x41e2d0 GetCPInfo
0x41e2d4 GetACP
0x41e2d8 FormatMessageA
0x41e2dc FindFirstFileA
0x41e2e0 FindClose
0x41e2ec EnumCalendarInfoA
0x41e2f8 CreateMutexA
0x41e2fc CreateFileA
0x41e300 CreateEventA
0x41e304 CompareStringA
0x41e308 CloseHandle
Library user32.dll:
0x41e310 MessageBoxA
0x41e314 LoadStringA
0x41e318 GetSystemMetrics
0x41e31c CharNextA
0x41e320 CharUpperBuffA
0x41e324 CharToOemA
Library kernel32.dll:
0x41e32c Sleep
Library wsock32.dll:
0x41e334 WSACleanup
0x41e338 WSAStartup
0x41e33c gethostname
0x41e340 gethostbyname
0x41e344 socket
0x41e348 send
0x41e34c recv
0x41e350 inet_ntoa
0x41e354 htons
0x41e358 connect
0x41e35c closesocket
Library oleaut32.dll:
0x41e364 SafeArrayPtrOfIndex
0x41e368 SafeArrayGetUBound
0x41e36c SafeArrayGetLBound
0x41e370 SafeArrayCreate
0x41e374 VariantChangeType
0x41e378 VariantCopy
0x41e37c VariantClear
0x41e380 VariantInit
Library crypt32.dll:
0x41e388 CryptUnprotectData

Exports

Ordinal Address Name
1 0x41a1b4 Main
This program must be run under Win32
.idata
.edata
P.reloc
P.rsrc
StringX
TObjectd
TObjectX
System
IInterface
System
TInterfacedObject
YZ]_^[
Ht Ht.
~KxI[)
SOFTWARE\Borland\Delphi\RTL
FPUMaskValue
_^[YY]
ZTUWVSPRTj
_^[YY]
_^[YY]
tDhLV@
kernel32.dll
GetLongPathNameA
Software\Borland\Locales
Software\Borland\Delphi\Locales
_^[YY]
Exception
EHeapException
EOutOfMemory
EInOutError
EExternal
EExternalException
EIntError
EDivByZero
ERangeError
EIntOverflow
EMathError
EInvalidOp
EZeroDivide
EOverflow
EUnderflow
EInvalidPointer
EInvalidCast
EConvertError
EAccessViolation
EPrivilege
EStackOverflow
EControlC
EVariantError
EAssertionFailed
EAbstractError
EIntfCastError
EOSError
ESafecallException
SysUtils
SysUtils
TThreadLocalCounter
$TMultiReadExclusiveWriteSynchronizer
<*t"<0r=<9w9i
INFNAN
$*@@@*$@@@$ *@@* $@@($*)@-$*@@$-*@@$*-@@(*$)@-*$@@*-$@@*$-@@-* $@-$ *@* $-@$ *-@$ -*@*- $@($ *)(* $)
t%HtIHtm
_^[YY]
$Z]_^[
QQQQQQSVW3
QQQQQSVW
_^[YY]
TErrorRec
TExceptRec
$YZ]_^[
m/d/yy
mmmm d, yyyy
:mm:ss
kernel32.dll
GetDiskFreeSpaceExA
YZ]_^[
YZ]_^[
YZ]_^[
9b6c1632aac7029ac61cd01c1257174b
a2eff:j;a3780bbf576
ae87a8fj
dbpnfn
QQQQQQQSVW
0x%.2x%.2x%.2x%.2x%.2x%.2x
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
!!!!<own>!
Winbox
abcdefghijklmnopqrstuvwxyz1234567890,.:@#$%^&*(){}~<>?
QQQQQQQSVW
\Mikrotik\Winbox\Addresses.cdb
oleaut32.dll
VariantChangeTypeEx
VarNeg
VarNot
VarAdd
VarSub
VarMul
VarDiv
VarIdiv
VarMod
VarAnd
VarXor
VarCmp
VarI4FromStr
VarR4FromStr
VarR8FromStr
VarDateFromStr
VarCyFromStr
VarBoolFromStr
VarBstrFromCy
VarBstrFromDate
VarBstrFromBool
TCustomVariantType
TCustomVariantTypeX
Variants
EVariantInvalidOpError
EVariantTypeCastError
EVariantOverflowError
EVariantInvalidArgError
EVariantBadVarTypeError
EVariantBadIndexError
EVariantArrayLockedError
EVariantArrayCreateError
EVariantNotImplError
EVariantOutOfMemoryError
EVariantUnexpectedError|
EVariantDispatchError
QQQQSV
Smallint
Integer
Single
Double
Currency
OleStr
Dispatch
Boolean
Variant
Unknown
Decimal
ShortInt
LongWord
String
Array
ByRef
Variants
_^[YY]
EStreamError
EFileStreamError
EFCreateError
EFOpenError
EFilerErrorD
EReadError
EWriteError
EListError
EStringListError
TThreadListh
TPersistent
TPersistenth
Classes
IStringsAdapter
Classes
TStrings
TStrings<A
Classes
TStringItem
TStringList
TStringListl A
Classes
TStream
THandleStream
TFileStream
TRegGroup
TRegGroups
Strings
S$_^[Y]
_^[YY]
SdZ]_^[
$Z]_^[
_^[YY]
ERegistryException
TRegistryS
Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
Outlook
IMAP User
IMAP Password
POP3 User
POP3 Password
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
QQQQQQSVW
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
QQQQQQ
<Host>
</Host>
FileZilla
<User>
</User>
<Pass encoding="base64">
</Pass>
\FileZilla\sitemanager.xml
PSAPI.dll
EnumProcesses
EnumProcessModules
GetModuleBaseNameA
GetModuleFileNameExA
GetModuleBaseNameW
GetModuleFileNameExW
GetModuleInformation
EmptyWorkingSet
QueryWorkingSet
InitializeProcessForWsWatch
GetMappedFileNameA
GetDeviceDriverBaseNameA
GetDeviceDriverFileNameA
GetMappedFileNameW
GetDeviceDriverBaseNameW
GetDeviceDriverFileNameW
EnumDeviceDrivers
GetProcessMemoryInfo
Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders\AppData
<protocol>
</protocol>
<name>
</name>
<password>
</password>
Pidgin
\.purple\accounts.xml
\Wcx_ftp.ini
username=
password=
Local Settings\Software\Microsoft\Windows\Shell\MuiCache
\wcx_ftp.ini
\wcx_ftp.ini
SOFTWARE\RealVNC\vncserver\Password
SOFTWARE\RealVNC\vncserver\RfbPort
SOFTWARE\RealVNC\vncserver\HttpPort
RealVNC
SOFTWARE\RealVNC\WinVNC4\Password
SOFTWARE\RealVNC\WinVNC4\PortNumber
SOFTWARE\TightVNC\Server\Password
SOFTWARE\TightVNC\Server\RfbPort
SOFTWARE\TightVNC\Server\HttpPort
TightVNC
SOFTWARE\TightVNC\Server\PasswordViewOnly
QQQQQQQ3
SOFTWARE\TigerVNC\WinVNC4\Password
SOFTWARE\TigerVNC\WinVNC4\PortNumber
SOFTWARE\TigerVNC\WinVNC4\HTTPPortNumber
TigerVNC
QQQQSVW
HostName=
UserName=
Password=
WinSCP
\winscp.ini
WinScp
Local Settings\Software\Microsoft\Windows\Shell\MuiCache
winscp
QQQQQQQQ
Software\Martin Prikryl\WinSCP 2\Sessions\
\HostName
\UserName
\Password
WinSCP
Software\Martin Prikryl\WinSCP 2\Sessions
HTTP/1.1
Host:
Content-Length:
Content-Type: application/x-www-form-urlencoded
QQQQQQQS
&cred=
Runtime error at 00000000
0123456789ABCDEF
Qkkbal
;3+#>6.&
'2, /+0&7!4-)1#
0123456789ABCDEF
kernel32.dll
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
GetVersion
GetCurrentThreadId
InterlockedDecrement
InterlockedIncrement
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpynA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
FindFirstFileA
FindClose
ExitProcess
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
user32.dll
GetKeyboardType
LoadStringA
MessageBoxA
CharNextA
advapi32.dll
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
oleaut32.dll
SysFreeString
SysReAllocStringLen
SysAllocStringLen
kernel32.dll
TlsSetValue
TlsGetValue
TlsFree
TlsAlloc
LocalFree
LocalAlloc
advapi32.dll
RegQueryValueExA
RegQueryInfoKeyA
RegOpenKeyExA
RegOpenKeyA
RegFlushKey
RegEnumValueA
RegEnumKeyA
RegEnumKeyExA
RegCreateKeyExA
RegCloseKey
OpenThreadToken
OpenProcessToken
IsValidSid
GetTokenInformation
GetSidSubAuthorityCount
GetSidSubAuthority
GetSidIdentifierAuthority
kernel32.dll
WriteFile
WideCharToMultiByte
WaitForSingleObject
VirtualQuery
SetLastError
SetFilePointer
SetEvent
SetEndOfFile
ResetEvent
ReadFile
OpenProcess
LocalFree
LoadLibraryA
LeaveCriticalSection
InitializeCriticalSection
HeapFree
HeapAlloc
GetVersionExA
GetThreadLocale
GetStringTypeExA
GetStdHandle
GetProcessHeap
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLocalTime
GetLastError
GetFullPathNameA
GetDiskFreeSpaceA
GetDateFormatA
GetCurrentThreadId
GetCurrentThread
GetCurrentProcess
GetCPInfo
GetACP
FormatMessageA
FindFirstFileA
FindClose
FileTimeToLocalFileTime
FileTimeToDosDateTime
EnumCalendarInfoA
EnterCriticalSection
DeleteCriticalSection
CreateMutexA
CreateFileA
CreateEventA
CompareStringA
CloseHandle
user32.dll
MessageBoxA
LoadStringA
GetSystemMetrics
CharNextA
CharUpperBuffA
CharToOemA
kernel32.dll
wsock32.dll
WSACleanup
WSAStartup
gethostname
gethostbyname
socket
inet_ntoa
connect
closesocket
oleaut32.dll
SafeArrayPtrOfIndex
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayCreate
VariantChangeType
VariantCopy
VariantClear
VariantInit
crypt32.dll
CryptUnprotectData
cred.dll
0,080<0@0D0H0L0P0T0`0m0
1 1(1,1014181<1@1D1H1b1j1r1z1
2"2*222:2B2J2R2Z2b2j2r2z2
3!3N3Y3(4/4
;,;7;B;J;T;^;h;~;
<<'<2<8<E<J<o<y<
2F2K2P2
585>5P5h5t5|5
5+63696?6r6
6T7\7b7h7u7{7
949@9H9
:3:L:e:v:
=@=G=N=
1,333D3P3
5,5H5`5q5}5
8+8I8_8v8
;.<B<J<`<x<
=C=p=y=
0&0>0`0
2"2M2V2]2
3 3*3O3Y3c3k3q3
9!999@9
:3:<:H:O:i;
0#0*040>0U0f0s0z0~0
1(121:1B1J1R1Z1b1
2H2P2^2c2|2
3"3/3;3H3Z3b3j3r3z3
424:4B4J4R4Z4b4j4r4z4
5"5*525:5B5J5R5Z5b5j5r5z5
6$6,646<6D6L6T6\6d6l6t6|6
7$7,747<7D7L7T7\7d7l7t7|7
8$8,848<8D8L8T8\8d8l8t8|8
9$909D9L9P9T9X9\9`9d9h9l9z9
: :$:(:,:0:D:d:l:p:t:x:|:
; ;$;(;,;0;4;8;<;T;t;|;
<$<,<0<4<8<<<@<D<H<L<\<|<
=0=8=<=@=D=H=L=P=T=X=h=
>8>@>D>H>L>P>T>X>\>`>p>
?(?H?P?T?X?\?`?d?h?l?p?
0 0$0(0,0<0\0d0h0l0p0t0x0|0
1 1$1(1,1014181L1l1t1x1|1
2(2024282<2@2D2H2L2P2d2
3)313@3M3U3p3
4 4$4(4@4L4P4l4t4x4|4
9 9-929<9L9W9d9i9
%1)1-1115191=1A1E1I1M1Q1U1Y1]1a1e1i152<2
5%5-555
6/7E7[7B8V8
8"9C9T9k9
:J:^:o:
?E?J?X?{?
0C1[1m1
3/3F3X3r4
5'6,6F6k6
7#7B7T7~7
8 999F9_9n9
;0;D;M;
<Y<t<}<
1A2S2g2
3#323N3~3
44%4-464B4G4P4Y4b4k4t4
5.5X5r5
;-;8;=;B;O;e;l;~;
="=+=F=Y=b=
>#>E>T>b>
1 1X1_1n1u1
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8(8,84888@8D8L8P8X8\8d8h8p8t8|8
9$9(90949<9@9H9L9T9X9`9d9l9p9x9|9
:':-:7:B:L:W:a:l:v:
;#;/;7;A;L;T;Y;
6/7;7H7Z7
8"848F8m8
;K=W=d=v=
1%2O2[2h2z2
494Z4u4z4
6?6Z6r6
7?8K8R8d8v8
829h9u9
:@:M:v:
="=*=2=u=
>">->3>8>C>I>N>Y>_>d>o>u>z>
??%?*?5?;?@?K?Q?V?a?
1,14181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2<2\2d2h2l2p2t2x2|2
3$3,3034383<3@3D3H3L3h3
404P4X4\4`4d4h4l4p4t4x4
5 5(5,5054585<5@5D5H5d5
606P6X6\6`6d6h6l6p6t6x6
7?7N7e7
7/8>8U8}8
:-:<:S:b:v:
272R2h2
5"5&585P5[7_7c7g7k7o7s7w7{7
<!<%<)<-<1<5<9<=<A<E<W<o<m>q>u>y>}>
3(4=4R4W4d4
6"7/7:7[7q7
8'838;8E8J8O8T8Y8_8d8i8o8v8|8
9$9,949C9O9\9n9
:*:0:P:X:\:`:d:h:l:p:t:x:
; ;$;(;,;0;4;H;h;p;t;x;|;
< <$<(<,<0<4<8<<<@<P<p<x<|<
= =(=,=0=4=8=<=@=D=H=`=
>,>8><>D>H>L>P>T>X>\>`>d>h>l>p>z>~>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 000@0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1!1%181X1`1d1h1l1p1t1x1|1
2 2@2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,30343j3y3
6@7c7}7
:3:w:~:
636E6b6
67F7y7
9#:Y:x:
3Q4]4l4
5T5Y5x5
=!=5=?=S=b=
> >*>4>C>M>_>w>
>#?/?6?A?S?f?l?
0"0G0N0
6(757D7R7a7p7
81969;9B9G9Q9X9g9{9
;!;0;D;h;
0;0G0T0f0
232H2p2
3F3N3U3t3J4X4
6646U6r6
7&747M7Z7_7l7q7~7
8 8%82878D8I8V8[8h8m8z8
;';4;F;O;
<6=G=\=
=>>S>l>
?$?+?~?
1"141F1S1_1l1~1
314<4o4
7$7+7b7%8=8
;';;;G;N;`;r;
X0g0v0
1-1<1I1
4!4K4V4p4
5 525D5T5Y5^5e5j5r5w5
6>6E6\6
898@8O8i8{8
9+9=9M9R9W9^9c9k9p9y9
: :):I:P:g:t;
< </<I<[<m<}<
>+>7>>>H>Z>j>
5"5'515;5]5d5
:=:E:g:o:
=,=>=~= >(>->2>:>?>]>b>g>l>
1%1,131:1
2%2G2Y2j2z2
3S3f3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4
<0@0D0
0X1`1d1
2 2$2(2,2024282<2@2D2
3 3(383<3H3T3X3\3`3d3
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
TlHelp32
System
SysInit
KWindows
UTypes
Base64
8Registry
"RTLConsts
^Classes
SysConst
3Messages
SysUtils
CVariants
$VarUtils
QTypInfo
sActiveX
IniFiles
MiniReg64
Stealer_Var
Stealer_WinSCP
Stealer_VNC
WinSock
|Stealer_TotalCmd
Stealer_Pidgin
PStealer_FileZilla
rStealer_MSOutlook
Stealer_Winbox
UserSid
DVCLAL
PACKAGEINFO
List capacity out of bounds (%d)
List count out of bounds (%d)
List index out of bounds (%d)
Stream read error
Failed to get data for '%s'
%s.Seek not implemented$Operation not allowed on sorted list
Stream write error
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
Cannot assign a %s to a %s%String list does not allow duplicates
Cannot create file "%s". %s
Cannot open file "%s". %s
Invalid property value
Invalid data type for '%s'
January
February
August
September
October
November
December
Abstract Error?Access violation at address %p in module '%s'. %s of address %p
System Error. Code: %d.
%sA call to an OS function failed
Variant or safe array is lockedInvalid variant type conversion
Invalid variant operation%Invalid variant operation (%s%.8x)
%s5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)
Variant overflow
Invalid argument
Invalid variant type
Operation not supported
Unexpected variant error
External exception %x
Assertion failed
Interface not supported
Exception in safecall method
%s (%s, line %d)
Invalid pointer operation
Invalid class typecast0Access violation at address %p. %s of address %p
Access violation
Stack overflow
Control-C hit
Privileged instruction(Exception %s in module %s at %p.
Application Error1Format '%s' invalid or incompatible with argument
No argument for format '%s'"Variant method calls not supported
Write$Error creating variant or safe array)Variant or safe array index out of bounds
Out of memory
I/O error %d
File not found
Invalid filename
Too many open files
File access denied
Read beyond end of file
Disk full
Invalid numeric input
Division by zero
Range check error
Integer overflow Invalid floating point operationFloating point division by zero
Floating point overflow
Floating point underflow
Antivirus Signature
Bkav Clean
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Malware.FPf.96FCF748
CMC Clean
CAT-QuickHeal Clean
Qihoo-360 Clean
ALYac DeepScan:Generic.Malware.FPf.96FCF748
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Decred.i!c
Sangfor Trojan.Win32.CryptInject.SBR
K7AntiVirus Password-Stealer ( 0055f59a1 )
BitDefender DeepScan:Generic.Malware.FPf.96FCF748
K7GW Password-Stealer ( 0055f59a1 )
CrowdStrike Clean
BitDefenderTheta Clean
Cyren Clean
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/PSW.Delf.OTR
Baidu Clean
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Malware.Zusy-9753108-0
Kaspersky HEUR:Trojan-PSW.Win32.Decred.a
Alibaba TrojanPSW:Win32/CryptInject.4834598c
NANO-Antivirus Trojan.Win32.Decred.iabzce
ViRobot Trojan.Win32.Z.Delf.127488.AS
Rising Stealer.Agent!1.C48C (CLOUD)
Ad-Aware DeepScan:Generic.Malware.FPf.96FCF748
Emsisoft Trojan-PSW.Delf (A)
Comodo Clean
F-Secure Heuristic.HEUR/AGEN.1137247
DrWeb Trojan.PWS.Stealer.29417
Zillya Trojan.Delf.Win32.135153
TrendMicro TrojanSpy.Win32.AMADEY.SMYAAA-A
McAfee-GW-Edition GenericRXMS-NG!F195DBF9F344
FireEye Generic.mg.f195dbf9f3449a54
Sophos Mal/Generic-R + Troj/Delf-HKP
Ikarus Trojan-PSW.Delf
GData DeepScan:Generic.Malware.FPf.96FCF748
Jiangmin Trojan.PSW.Decred.r
Webroot W32.Infostealer.Gen
Avira HEUR/AGEN.1137247
MAX malware (ai score=87)
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Arcabit DeepScan:Generic.Malware.FPf.96FCF748
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Trojan:Win32/CryptInject.SBR!MSR
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Delf.C4208366
Acronis Clean
McAfee GenericRXMS-NG!F195DBF9F344
TACHYON Clean
VBA32 TScope.Trojan.Delf
Malwarebytes Spyware.PasswordStealer
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.AMADEY.SMYAAA-A
Tencent Malware.Win32.Gencirc.10ce3956
Yandex Trojan.PWS.Delf!rjj0nfvNjSQ
SentinelOne Clean
eGambit Clean
Fortinet W32/Delf.QYF!tr.spy
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
MaxSecure Trojan.Malware.74794127.susgen
No IRMA results available.