Static | ZeroBOX

PE Compile Time

2021-03-18 01:05:12

PE Imphash

e65a95c59aa483750033184c186e4f9b

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00014c27 0x00014e00 6.48714372384
.rdata 0x00016000 0x0000aa9c 0x0000ac00 4.9373813521
.data 0x00021000 0x0004d03c 0x0004bc00 7.99320494908
.pdata 0x0006f000 0x00001404 0x00001600 4.6396338643
_RDATA 0x00071000 0x00000094 0x00000200 1.10902766191
.reloc 0x00072000 0x000006ac 0x00000800 5.00528318078

Imports

Library KERNEL32.dll:
0x140016000 ExitProcess
0x140016008 lstrcmpiW
0x140016010 GetLastError
0x140016018 WriteConsoleW
0x140016020 CloseHandle
0x140016028 EnterCriticalSection
0x140016030 LeaveCriticalSection
0x140016040 DeleteCriticalSection
0x140016048 SetEvent
0x140016050 ResetEvent
0x140016058 WaitForSingleObjectEx
0x140016060 CreateEventW
0x140016068 GetModuleHandleW
0x140016070 GetProcAddress
0x140016078 RtlCaptureContext
0x140016080 RtlLookupFunctionEntry
0x140016088 RtlVirtualUnwind
0x140016090 IsDebuggerPresent
0x140016098 UnhandledExceptionFilter
0x1400160a8 GetStartupInfoW
0x1400160b8 GetCurrentProcess
0x1400160c0 TerminateProcess
0x1400160c8 QueryPerformanceCounter
0x1400160d0 GetCurrentProcessId
0x1400160d8 GetCurrentThreadId
0x1400160e0 GetSystemTimeAsFileTime
0x1400160e8 InitializeSListHead
0x1400160f0 RtlPcToFileHeader
0x1400160f8 RaiseException
0x140016100 RtlUnwindEx
0x140016108 SetLastError
0x140016110 EncodePointer
0x140016118 TlsAlloc
0x140016120 TlsGetValue
0x140016128 TlsSetValue
0x140016130 TlsFree
0x140016138 FreeLibrary
0x140016140 LoadLibraryExW
0x140016148 GetModuleHandleExW
0x140016150 GetModuleFileNameW
0x140016158 GetStdHandle
0x140016160 WriteFile
0x140016168 HeapFree
0x140016170 HeapAlloc
0x140016178 GetFileType
0x140016180 FindClose
0x140016188 FindFirstFileExW
0x140016190 FindNextFileW
0x140016198 IsValidCodePage
0x1400161a0 GetACP
0x1400161a8 GetOEMCP
0x1400161b0 GetCPInfo
0x1400161b8 GetCommandLineA
0x1400161c0 GetCommandLineW
0x1400161c8 MultiByteToWideChar
0x1400161d0 WideCharToMultiByte
0x1400161d8 GetEnvironmentStringsW
0x1400161e0 FreeEnvironmentStringsW
0x1400161e8 LCMapStringW
0x1400161f0 GetProcessHeap
0x1400161f8 SetStdHandle
0x140016200 GetStringTypeW
0x140016208 SetFilePointerEx
0x140016210 HeapSize
0x140016218 HeapReAlloc
0x140016220 FlushFileBuffers
0x140016228 GetConsoleCP
0x140016230 GetConsoleMode
0x140016238 CreateFileW

!This program cannot be run in DOS mode.
`.rdata
@.data
.pdata
@_RDATA
@.reloc
;H;X u
D$ oJXO
UVWATAUAVAWH
`A_A^A]A\_^]
VWATAVAWH
A_A^A\_^
|$ UATAUAVAWH
A_A^A]A\]
UWATAVAWH
D9t$PH
A_A^A\_]
L$ SUVWH
@SUVATAWH
D$lZKO
D$paFdO
A_A\^][
[ UVAWH
D$lZKO
D$paFdO
SVWATAUAVAWH
A_A^A]A\_^[
u0HcH<H
H3E H3E
D8L$0uP
UAVAWH
H;xXu5
WATAUAVAWH
A_A^A]A\_
AUAVAWH
u4I9}(
;I9}(tiH
0A_A^A]
UVWATAUAVAWH
`A_A^A]A\_^]
@USVWATAUAVAWH
d$dD;d$lt^
A_A^A]A\_^[]
@USVWATAUAVAWH
A_A^A]A\_^[]
WAVAWH
SVWATAUAWH
L!d$(L!d$@D
D$HL9gXt
A_A]A\_^[
B(I9A(u
SVWATAUAVAWH
A_A^A]A\_^[
t$ WATAUAVAWH
A_A^A]A\_
UVWATAUAVAWH
A_A^A]A\_^]
WATAUAVAWH
A_A^A]A\_
@USVWATAVAWH
D8d$Xt
A_A^A\_^[]
D$@H;G
CA< t(<#t
<htl<jt\<lt4<tt$<wt
!,X< w
t$ WAVAWH
<Ct-<D
<StW@:
<g~{<itd<ntY<ot7<pt
<utT@:
D<P0@:
k(+sPL
0A_A^_
WAVAWH
A_A^_
u3HcH<H
x ATAVAWH
A_A^A\
UVWAVAWH
0A_A^_^]
WAVAWH
0A_A^_
t$ WAVAWH
A_A^_
WAVAWH
A_A^_
x AUAVAWH
@A_A^A]
@8l$Ht
L$ UVWH
WATAUAVAWH
gfffffffH
D8l$ht
A_A^A]A\_
fD9t$b
u"8Z(t
uF8Z(t
vC8_(t
u"8Z(t
uF8Z(t
vB8_(t
UVWATAUAVAWH
`A_A^A]A\_^]
WATAUAVAWH
0A_A^A]A\_
H97u+A
\$ UVWATAUAVAWH
@8|$Ht
@8|$Ht
@8|$Ht
D$XD9x
@8|$ht
@8|$ht
@8|$ht
A_A^A]A\_^]
u"8Z(t
UVWATAUAVAWH
L$&8\$&t,8Y
@A_A^A]A\_^]
fD94Fu
WATAUAVAWH
A_A^A]A\_
\$ VWATAUAVH
D!l$xA
@A^A]A\_^
L$ VWAVH
@UATAUAVAWH
e0A_A^A]A\]
WATAUAVAWH
A_A^A]A\_
SUVWATAVAWH
A_A^A\_^][
@USVWATAUAVAWH
D+d$8H
#D8d$`t
A_A^A]A\_^[]
ATAUAVH
L$ fff
L$ |+L;
A^A]A\
@UATAUAVAWH
H!T$0D
ue!T$(H!T$
A_A^A]A\]
WAVAWH
A_A^_
UVWATAUAVAWH
D8T8>t
A_A^A]A\_^]
VWATAVAW
A_A^A\_^
WATAUAVAWH
A_A^A]A\_
\$ UVWATAUAVAWH
H!D$ H
`A_A^A]A\_^]
UVWAVAWH
@A_A^_^]
ffffff
fffffff
USVWAVH
A^_^[]
LcA<E3
u HcA<H
Unknown exception
bad array new length
string too long
Microsoft Enhanced RSA and AES Cryptographic Provider
................rr
r^G^KroKv
AAJKTOKZFAAJO
vector too long
bad allocation
SleepConditionVariableCS
WakeAllConditionVariable
bad exception
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__swift_1
__swift_2
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
operator co_await
operator<=>
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
`anonymous namespace'
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
`h````
xpxxxx
(null)
CorExitProcess
NAN(SNAN)
nan(snan)
NAN(IND)
nan(ind)
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
AreFileApisANSI
LCMapStringEx
LocaleNameToLCID
AppPolicyGetProcessTerminationMethod
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
[aOni*{
~ $s%r
@b;zO]
v2!L.2
1#QNAN
1#SNAN
UUUUUU
UUUUUU
=imb;D
/>58d%
VM>cQ6
>jtm}S
)>6{1n
+f)>0'
;H9>&X
*StO9>T
n03>Pu
K~Je#>!
bp(=>?g
BC?>6t9^
K&>.yC
.xJ>Hf
y\PD>!
|b=})>
c [1>H'
uzKs@>
3>N;kU
kE>fvw
V6E>`"(5
?UUUUUU
?7zQ6$
.text$mn
.text$mn$00
.text$x
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIC
.CRT$XIZ
.CRT$XLA
.CRT$XLZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$T
.rdata$r
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.tls$ZZZ
.xdata
.xdata$x
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.pdata
_RDATA
ExitProcess
lstrcmpiW
GetLastError
KERNEL32.dll
CloseHandle
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
GetModuleHandleW
GetProcAddress
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetCurrentProcess
TerminateProcess
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlPcToFileHeader
RaiseException
RtlUnwindEx
SetLastError
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
GetModuleHandleExW
GetModuleFileNameW
GetStdHandle
WriteFile
HeapFree
HeapAlloc
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
GetProcessHeap
SetStdHandle
GetStringTypeW
SetFilePointerEx
HeapSize
HeapReAlloc
FlushFileBuffers
GetConsoleCP
GetConsoleMode
CreateFileW
WriteConsoleW
2?$=v3R
<>S=(^B
&M2vou=Ps
<=?B+Fd
9U&kS
OSi<:"T
&z;qH|8g
mN|o:B2jG
)0cZ{w
IhRJS*Om
#v0S<bb
!et,"
1b}U}W
"yLDN?
N(Xo~h
iNR2_X
JZK@3?
v-AnfV
W3jl2$
;b%2X<[
:D/m&j
?0^p4+
]9FQ-N^
I?{,rl
|04S%'
K#`I`uQ
gP3:;Ec
Rk]EX=
bQyLGs
vmbjs*
s7q.m0
xQF-5k
~3f!S6
5RhN`K
&s]P{3
WOOg3h
dHy.x@
+G`&4y5
pp-KYK
6Tlmc}z|5
rW=kQ%
.a27;T
o,`6fsh#
@@#S\M+
OUTkh\
}wh|pg OH,
12KHV]
EPsjALB
[|QRRY3
@QR.-{
=hn>YPI
-hflz0TE"2
D?L}l\t
5K4Gq
%/@EG}
lQ'>2k
XF T
=4z qt
z5,LAH
hsCi9
3]z@9~
te?c'k)
~FW>lbX
&AA,Kb
qLDQqK
Ah;;XG
EA~'2|[
~xpJxc
0 #{%7
@@%!F'`
l7@,I.:=
Za!\f#
7|Hqh'
Z`~;?n
4t'EN!
;0t4m\
-hQ4qh
zh$i2Z
*%;<Om
'w?1hK
aT0UU2e
#74^25
Sj57lM
P&(4W>oW
@7;Ci0]
]-*oP;k
AEmFJj[
`(xzg:
R/LktnF>
nA\/!
EFEY z
_b#DNst
51?YL0H
t[I:!H
5N<MeK
$qBv)J
K,G?@`sC
;ipr8C
3FGyTE
$wKsf!=8
oolyK
=bA#->
W9|+>p
!bUBFxz
JWhO9{
^[nmmj
S?v@3U
YHsi{&
nkEs!+#8
>_al+N
V`j|`
?875G\
c{kN#l
j^NULb5
MJ`?a/H
zn^<Cp<
hhn?a$
^$BkU?
{goAV$
) .Hn;4
U>33HEes
zS:Wy%
yn=<"ksO
S)6#OP
A!i#xx2h
QR[vv'
X6by&Q
T;>USK;b
lpR3q`
q!%B/c
wHwWO4
}:/n`h
yaoRP{
f#^1vs
"f5r5-
Cq2AD-
sxTXvLy
:"6.4^
acv%(<
fPdN.
Eo jBX
02'8SgS
(aVN D|
@Z>{.y0
sf;M*TJ
7I<oLPk
T&>>$!^
F]kn`%Q
!)FAd3
<D~]W+
Rcg.^K
ayzz| 2^
fJ5\tz
S}&pQU
j/3"og>/
[;/,}LX
YCfd,G
Wv()w#
@dGwr0c_g
p].8?n
bh+Pna%:
tV\xv}
*f1[cV
BY(?k3
zc:\giD@F
}EvF j
\4R;z/
xje-ywOcm
Ng/Wm]v
6DgPV)mz1
V"&oNZb-
60NkNp
v{R']T|
>::"LO@7%
PUU>s
[Wx'=_
=IsV9;
6,9'jL
{;l_,2
%Q%.rd1
1Ju$UP
,rQ|S9
jp,(PR
N"qC=S
nsq@4_H
M%aGk;
(.F<v1~
@@&]m4
_gJ+5z
r~/h{O
y2tWP5V
0*!33p
ZYw;z cP
@6\oYn
5)yT(L]
"yuyV+q{+
DHPH0M
=@H!2,
!jhors
Vk]_G5{
y#gWC;
1-mqOH
fM@?bb
6Y=hHb
T'wsr$
)7tJH3
lq*<h|
#3,3z
&ZXQuhN
1(ZZXJx
N&sq#\q
U'zYc:
AZ9PN:
=|O3<5hM
v]NgoX
f68Kqq
7[S~y4
nx,.}8
mKtAjwQ
'AftRNR
YZ*p`%
x9]Bl;P_
#FCQhw
(@MBo
dW"nG0
3y_k9Va
Ws: )
knB#D8
(HC\y5
}|\BA^
=2/-Y?4
6o(C\AD
*h^Uf"
2\vqj?
9Yd1XU`
0?|&Dkr
KlfxZ
<UN4y`
&~x(JCZJK
7?i+d)-
=rN:"p/{\
]NceI{
zM]3w)
jJb"JX'
bh8iho9
Oz|A5Z
B&3lE]H
/z|A]\
!@k9u@
yl`u*.
B&#6)F
k/PP(H~
Gs5QFH
pIbmk`3T
C{_aD:S
[(;_Hnd
[-QgW
p^"9W#g
!cye_C
5r,"pt
UH1wjV
V+)KRt
;mmUq{EUZ
WwY>7d7
3j{dU$ZH
TQSmyM:
%Fc=o=
L.Z]3<^G
Dh(ezS
eT<9P
@>\HQg))
fg:L!E
)MlJ 0
SEA[e0,
~3V~n8
Rq1!M$Z
r^o{0Z
/'?iKI|
@#y`"K&
6S;3[T-
I?n~TR
(B>ic&.
8P<3zg2
qU(i ,
yYs\T3
8p0v4N
H06.N$
uO*Zl+c
wJU|b|
u~xC`U
h5iu-%9
*)OIp<!
oQt9@F
37jxcf
,QrLIP
:UE${E
:oI4yh
jW`??ma
@YyU[|X
9!$5kuv
xvX!pe
egUyT2
r. I)&
=RbbL0j
S<m3 8D
wF Hs-#
:2l?f.
|p5Lj9!
_-v9IP*
N2~h]JU
X;z*W.
f20PTA
{ aci
.A5kT=(H
}NO)&H
`KXr$=Q
=2Wj6;
[+!")5
ohku{X
OvFGz@
A%[sUW
KkkR6d
;<Fma]
7%~r5OUJ
UJ&H/4
N1@8UaG
$XxYKz
ITBB{jm
OrZ)9,
U}&&mn
R(rNH5
)u~<%7
"wh<HIJm
4=}h F
>zllMf
XmAbP5
t@e0zV
hdL6qjF
wB8SVF9
XBKw]
Wm][{jy
>"a`^i
=B@JH5
jcBgRH
"32*X7
RMFhvp
?9)]Vw
$Mh-n[iM
D3+<BC3
Ctm\k'LG
FCD+()
M]kEMJ
e(Ca'8
6:YGcO
m*TV5v
d"S'c^
e<H&qC
et3(5p*U
g*IYT
uu'9Ck
(r_m|A
X {@)s8
*1P`~k
(b4oRyb
c?wAe:
f 224Z
J~MhteW
Zep"6p@
+8Ex$Jne
9` L
q9p=<2l
U#h!i
~u&4w_E
AFnTFW
Pn=\/G)
[]qO5Qd
1U@[7QB
}ynK6U$
\";Zfa}
O.PC*pK
vL!)"
6.dOk1
Al]b\zk
YohTU3_{j
T[pB 'eX
iTZ8>E
OfcK$y
gAc^G9
.v>=2C
|h)VAn
0vN05ej
9i Xa'
>E!o7n
;5*5V~
q8]pl
VX;>}b
qmYj*r
X-{?qt
,ie,4t
F|vj'<
8WAbHQS&
nz;cbU
T/]0Vb
Ta0/9
2I=S#Ve
[x"9j_|
..saYa
V!\oGM
KuM|V-
ygCLo] _
F~/6]T
5:`~Q&
'piA3?
(s.(|A
9Hre3R
>bE7c/
O\y\qm
7[{T)
PzhD1<
M@|b%\
lPEU:GY
TKV^.
9"<|>]
\Q!efI
V4|P4Z8
Rt~&[#
;%|M7+"
VJLNL)
Rp,-?l
7w3;Je
G|{QP
n`F9+1
4L$7M5
zAA_pu
r_S1R
`wCli/
$:l>g)mv
%;]F04
I xd!&
}h-|{d
kcf6pd3uH6
{=2Hr,
'eQ^F:$
kZ>!C@
sW =rJ<Q
uKx'V6
`tuGri
,h]i)+O
D~{g5z
Uo?kd=
JZ'ap!
FTS]s1}n
bwR$6N
v4vD$6
U|*;Njv
^Kb>s
&cYSK7
@*L~4b
$2b`'
ett;@f
-kL6[X(9
=aA~l\`
Pf"oyB
:-hr5
GV!p:s
fa1{Utw
GKuI_fQ
y 7`H{
SB">>*
I~S&h?
@gL4e}-
pvUpEgx
QUZ,U\
-|;DV
V;-j(m~
E&Z}Qk
&\8n{f
e$bY/W >
'WpR*U
b`Gr)m
DR]~5'
9Kqjj#'#
5W&1jr
c-kRUT
v;!goJ
Bg&3?n
G>Z[ID
W*on_!
;^J{wqm
C0(g@3
kpL%i
u$zbfh
vZ"nTu
Nz>}oH
4..IG:
[bpmt6s
mn\\U_
,,`[>h
D'U+Rde..
qJB6(n
H"^h7y
-%E-:7
o??0Iqu)D
e!v{(X
*|0W<{
|"JOqNt
RkEYfL
_Y0+d[
c-xal%
y]_B*w
a@xQY{
P>mD!~
l(}:'*
aM(GE69
Sq&K+N
zY_5yqX
,Kn!=f
qc{a4I=8
lW;3P"Wt6
nz1S%&!
/\wL/N-
v48/Rny
L`%XuI
c.s6cS
5UwW]p
GffR R
"$M|MIU
kHq8CGm
<p)[Q
fA+F<N
{hZ>|I(=
!!Ts:
b Nm;i!%
F'<x%B
H^Cn#N:H
+f]t]|
v@m=q
=YORpR
'kH4Uk
3T <d<
pd-- lm
.k%b}{
V=n"u_
:r*'jj
qJ+K.0)f
K/Cfp
r6hEEf
_2.oY|
e`Gs^-
k^cnxw<
%};3?%
@u[^IJP
Yyv{UQ
9b(<U@
<h<~iVU
o\c.'.j
|G6_1M
.-tGrQ[
H)rZlz
:Vvii1
I@"x*?L
6*`Rn#
vULa7~
P\Xy-z
XA\2}C
W_3~WNT
oBVu&~
")97<M
iuUsiw
@}_xA50
(y+7<N
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_array_new_length@std@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVNamedPipeTransferHandler@@
.?AV?$Handler@PEAVByteBuffer@@@@
.?AVDecryptionHandler@@
.?AVHijackThreadContextInSuspendedProcessHandler@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVtype_info@@
.?AVbad_exception@std@@
gkernel32.dll
api-ms-win-core-synch-l1-2-0.dll
api-ms-win-core-fibers-l1-1-1
api-ms-win-core-synch-l1-2-0
kernel32
api-ms-
(null)
mscoree.dll
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
api-ms-win-core-datetime-l1-1-1
api-ms-win-core-file-l1-2-2
api-ms-win-core-localization-l1-2-1
api-ms-win-core-localization-obsolete-l1-2-0
api-ms-win-core-processthreads-l1-1-2
api-ms-win-core-string-l1-1-0
api-ms-win-core-sysinfo-l1-2-1
api-ms-win-core-winrt-l1-1-0
api-ms-win-core-xstate-l2-1-0
api-ms-win-rtcore-ntuser-window-l1-1-0
api-ms-win-security-systemfunctions-l1-1-0
ext-ms-win-ntuser-dialogbox-l1-1-0
ext-ms-win-ntuser-windowstation-l1-1-0
advapi32
api-ms-win-appmodel-runtime-l1-1-2
user32
ext-ms-
((((( H
zh-CHS
az-AZ-Latn
uz-UZ-Latn
kok-IN
syr-SY
div-MV
quz-BO
sr-SP-Latn
az-AZ-Cyrl
uz-UZ-Cyrl
quz-EC
sr-SP-Cyrl
quz-PE
smj-NO
bs-BA-Latn
smj-SE
sr-BA-Latn
sma-NO
sr-BA-Cyrl
sma-SE
sms-FI
smn-FI
zh-CHT
az-az-cyrl
az-az-latn
bs-ba-latn
div-mv
kok-in
quz-bo
quz-ec
quz-pe
sma-no
sma-se
smj-no
smj-se
smn-fi
sms-fi
sr-ba-cyrl
sr-ba-latn
sr-sp-cyrl
sr-sp-latn
syr-sy
uz-uz-cyrl
uz-uz-latn
zh-chs
zh-cht
CONOUT$
Antivirus Signature
Bkav Clean
Elastic Clean
ClamAV Clean
FireEye Generic.mg.01fbd69aa44b75f2
CAT-QuickHeal Trojan.Cobalt
McAfee RDN/Generic BackDoor
Cylance Unsafe
Zillya Tool.CobaltStrike.Win64.866
AegisLab Trojan.Win32.Razy.4!c
Sangfor Clean
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Variant.Razy.723768
K7GW Riskware ( 0040eff71 )
Cybereason malicious.aa44b7
Baidu Clean
Cyren W64/Trojan.LQEW-2166
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Generik.GPUEYBA
APEX Malicious
Avast Win64:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Cobalt.ctm
Alibaba Trojan:Win32/Cobalt.836ab162
NANO-Antivirus Trojan.Win64.Cobalt.iugrnq
ViRobot Trojan.Win32.S.Agent.449024.EG
MicroWorld-eScan Gen:Variant.Razy.723768
Tencent Clean
Ad-Aware Gen:Variant.Razy.723768
Sophos Mal/Generic-S
Comodo Malware@#3fcl3pg6s8cgg
F-Secure Clean
DrWeb Trojan.DownLoader38.12615
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DCU21
McAfee-GW-Edition BehavesLike.Win64.Generic.gc
CMC Clean
Emsisoft Gen:Variant.Razy.723768 (B)
SentinelOne Clean
GData Gen:Variant.Razy.723768
Jiangmin Trojan.Cobalt.jy
MaxSecure Clean
Avira TR/AD.CobaltStrike.jrruf
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.3225A92
Kingsoft Clean
Gridinsoft Trojan.Win64.Downloader.sa
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Backdoor:Win64/CobaltStrike.P!dha
AhnLab-V3 Backdoor/Win.CobaltStrike.C4402147
Acronis Clean
BitDefenderTheta Clean
ALYac Gen:Variant.Razy.723768
TACHYON Clean
VBA32 Clean
Malwarebytes Malware.AI.1144585200
Panda Trj/CI.A
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002C0DCU21
Rising Backdoor.CobaltStrike!8.11F7B (C64:YzY0Ot1miiwpnqQ9)
Yandex Trojan.Cobalt!LCi3TYmEVxI
Ikarus Trojan.SuspectCRC
eGambit Clean
Fortinet W32/PossibleThreat
Webroot Clean
AVG Win64:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_80% (W)
Qihoo-360 Clean
No IRMA results available.