Static | ZeroBOX

PE Compile Time

2021-03-22 19:21:12

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x000160a4 0x00016200 6.16888354713
.rsrc 0x0001a000 0x000004d6 0x00000600 3.76124278675
.reloc 0x0001c000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x0001a05c 0x00000254 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x0001a2ec 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
Y_d`*
bY {z}
_b`}
__d}
_b`}
Y_bX
Y_cX
Y_bY
Y_bX
Y_bX
v4.0.30319
#Strings
LNuqVqzcfMP
client1122
<Module>
yiCaKnHhWf
mscorlib
Object
System
fQNmzuqkeXvewRNe
WfJXauRVSQef
XvnBXtsxLIyOTdJx
hyXILXOVbnuwtIM
EofvgeegRTmuwbh
rSXtOPrCvtb
IvSFWLZvnk
GGXHsdxTjwNJn
cmxGDwJsHiH
JGpqGcWWQhUPxC
UYgVHMGtgaj
TpglbWoqxiYw
YsaeTaXmVFhz
xGcutELFePQL
ucvBxMfUmksFo
utunjQFNHhMFoTtd
SVIZsHmxRViwKya
NqUkkIUPsfHDzq
yvxyNajvQXKErrZ
YAmZSlaIYaDk
ICryptoTransform
System.Security.Cryptography
IDisposable
aVFnshiIDktw
xePBgDVfuPCQn
SymmetricAlgorithm
eOMPCtTZsK
xucrnnYuuEb
UxFPhdPrWsT
vRVLMEFzEDMLdQy
SzTqONiVAX
uCBLUMLogmvjCzai
gMUVAGbiCLoLa
MemberRefsProxy
SmartAssembly.HouseOfCards
Strings
GetString
SmartAssembly.Delegates
MulticastDelegate
Attribute
DoNotObfuscateAttribute
SmartAssembly.Attributes
DoNotPruneAttribute
DoNotObfuscateTypeAttribute
DoNotPruneTypeAttribute
DoNotMoveAttribute
ValueType
SmartAssembly.StringsEncoding
CompressionAlgorithm
SmartAssembly.Zip
Inflater
StreamManipulator
OutputWindow
InflaterHuffmanTree
InflaterDynHeader
DeflaterHuffman
ZipStream
MemoryStream
System.IO
SimpleZip
__StaticArrayInitTypeSize=12
__StaticArrayInitTypeSize=16
__StaticArrayInitTypeSize=76
__StaticArrayInitTypeSize=116
__StaticArrayInitTypeSize=120
<PrivateImplementationDetails>
PoweredByAttribute
sKzNWrhzGAHRr
IAhudorLPgiPTwRk
meUKxegfAGyfS
pmJIDUymRvUZ
EcgGAETsov
List`1
System.Collections.Generic
OUPhHReCiHtccg
nbRlreJjYNc
URYiBrqszv
FgyHjghKYuZ
FjzTNiXFSgoZj
GjqVVyxomVPsTn
PWWVJdGDCC
xzJYEoEovCIqNw
PRmrECFDgTeq
LWmXuPbBciXx
PbDAbEmHsx
JUUZXlwdaPe
cVkPMpQcREO
bRwScDBJwDeBYd
mFfWxNueUchlK
jNwNlNdFEttBjzB
zLVcPKHFvCikcqa
MiAyaKFsjIg
PPGcDwbrHSPlf
AELBNwHYCcQQYjz
thoaXawqBaLv
JPIrVFeCRgotU
ofigmZpzHvUS
ofYOFXSvtaf
GgaVyXoqvMsv
qWQrDBFHeAID
GgNBPkMzCW
PpoSMzkyzp
rbrkDaqDuTVbVK
WkxnuQfXvISBG
JmlNpNnlAKvHk
jAgddAjehStg
BBPtpBucYlVlKwqBb
OcUMIfGBdfc
DateTime
cNiAqzBRlxhj
rSpXSloFudRhsO
gZpeCkfprtF
tSeKVwoVFMvVF
oTAWZqVEYH
ukGXCjRTnkS
FeZkBGbmiUtexr
nMDpKOgZOyx
tcOSbsOVOaUxj
DBmcqQetlZqvO
lPDturpXzJaF
vTzmcFSquAlN
rKOzXWNMcaTzp
ezqspfsAbnsACM
BLdXRwvBwSKhC
eJnXTirhNcXGG
TDOMrfSRDNtwdT
PnAafuBuXsz
HdqChWKzdWxT
CllVXTfcjWKCABEB
SJzvFiWoiq
mAyotAltHXJ
FoGxBcmARWOs
tlyZdyzkSThQ
khAQEfcwJok
pVUiMnuwUVO
jRmkkCcUGdGeBAq
dkGHyHInFAxJxO
OnFqoJGUGApWdJ
sxBKsWEoajXbMS
AZTVUOIWwkv
mRnlSpySIvHv
VNxSvOlwxaeW
AMEITUWPLg
hccsNgdDdQ
GxLQadSxyiQwS
BUGsJntHGbhi
zaCuMfBoZEE
AdgkTwblBwipT
cYsXlGDBtenOhBicM
LqtEdmbXXRZ
plkdLSPuoWcdl
WveMusgukyqRU
TbNpXAhfsSvoF
WYYyvZugarQGbt
syqNcBhkAorgvFf
UyyQvVWUVMkr
ggXwxjUYnLoRjW
zHVjUhBGwaRp
uLoneUjcNasYW
kdWGgGniuHUyqOCtL
XQCZKlShURRIWCk
YSyraIcgHbsYy
RYHlFKZKoQLN
XUkiYXGJXBcCCIV
qPWcKfeHrpD
Stopwatch
System.Diagnostics
XqcQqptBktg
LyRFRlRmWuJeh
KOZeHLOdChFnG
nxDmDrezAzMg
CS$<>9__CachedAnonymousMethodDelegated
ThreadStart
System.Threading
CS$<>9__CachedAnonymousMethodDelegate10
Action`1
CS$<>9__CachedAnonymousMethodDelegate11
CS$<>9__CachedAnonymousMethodDelegate12
CS$<>9__CachedAnonymousMethodDelegate13
CS$<>9__CachedAnonymousMethodDelegate14
CS$<>9__CachedAnonymousMethodDelegate15
CS$<>9__CachedAnonymousMethodDelegate16
MIMuLpCmlPfZoX
StringCollection
System.Collections.Specialized
CPcDCKDBfEgthSga
wPozkDVtpqWgtA
EEadSgupFaX
apOxHLlsJPJpn
kmqiHrlZKoiIH
uOovUNkLAfidy
kVRJLsqfpvYuIC
dPgfarpgJzO
PPOnZKJrKRnhhng
WKleAlszVWX
qpFQFAvWuxf
tCWFAyAlGrLwn
xmJyocTlXiWmP
keVqdpBrbaRQ
kQgEkWZKOGq
nwnNekRDkPJrC
CDUkqUCBaZtie
vWkJvmvbSTgee
JdzYtHBgiKepSR
CS$<>9__CachedAnonymousMethodDelegate8
Func`2
CS$<>9__CachedAnonymousMethodDelegate9
XxwrwcjfbOjo
RlfKvAJMpbgn
rbbFsLMyitqHT
yXDogQBxNVMAhL
NnzlOvEoJJd
pRBmGwfTYjZgNG
wMiJxAIQgKoVX
ZTAMaVmGbMhBQ
GSCNosvzIRBLcsy
eXSlltClIZNHCCta
bRvbZCfTfZSyV
RCjbrwdqStDDe
vrYUDmlmgzJIHO
JAaDCrWuhKJTAS
rnIZYGWKwviyele
jhIflbTmyksREO
EDbyWSxfKDuFUw
hVOXzYrRCaZiS
YAvnaGgNxp
pSJZLfQOizkJ
VXDEYNldOGorH
HkfWJjsELPE
PwVXbJEIxFUsJL
ModuleHandle
MustUseCache
OffsetValue
hashtable
Dictionary`2
hashtableLock
cacheStrings
offset
value__
RawZip
RawZipAndDes
RawZipAndAes
CPLENS
CPLEXT
CPDIST
CPDEXT
neededBits
repLength
repDist
uncomprLen
isLastBlock
outputWindow
dynHeader
litlenTree
distTree
window
window_start
window_end
buffer
bits_in_buffer
windowEnd
windowFilled
defLitLenTree
defDistTree
repMin
repBits
blLens
litdistLens
blTree
repSymbol
lastLen
BL_ORDER
bit4Reverse
staticLCodes
staticLLength
staticDCodes
staticDLength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BGefrDLAIpFLF
wxAPpDFvzisDT
sWjtOXvcFWJH
AsFZWpqdLKY
KqZUYLvlclVtW
NBgHPanWANlrj
nTkHQcdXRpJsk
hIhPBIfOSm
lQcOiTDWMmD
coEAEokiZKEV
qNdXlSGtStxhW
SecureString
System.Security
lmiSoVOvAAk
eCfTjekYzSTzH
wAmkkdyfbAff
SCSDvwDqJmBtg
YKkpKaiVcqWl
PfYreukyJoUWR
tHqDiHXNnkA
OKFBognxuLrEL
hadRFJJsPQGGF
LBsveUxeJuFpx
JeXvaumsMxw
hrYMoqvOiHrwVxPM
ojeaCIHIdAVcU
<Main>b__5
<Main>b__6
<Main>b__7
<Main>b__8
<Main>b__9
<Main>b__a
<Main>b__b
<Main>b__c
.cctor
SearchFiles
WalkDirectoryTree
<Main>b__4
Process
<Crypt>b__1d
<Crypt>b__1e
<Crypt>b__1f
<WorkerCrypter2>b__2a
<WorkerCrypter2>b__2c
<WorkerCrypter2>b__2b
<WorkerCrypter2>b__2d
<Encrypt2>b__3a
<Encrypt2>b__3b
DsVNjGZVhjoP
fjGiiiXuVrhVe
IlOHtHfGBJ
JqNKiDwLGR
<Killproc>b__5
<Killproc>b__6
<Killproc>b__4
BxJfkSaAEewP
wIfoFzSqhyuy
FkOElOFjdZDU
DRINXtCaQNjnsg
oVfSIQwYSlmnPaF
qKEEoKIOORER
nYSsBBurPalp
GetModuleHandle
kernel32.dll
RygZYcYNsDwi
CheckRemoteDebuggerPresent
LhLPhpjXFpOS
NtSetInformationProcess
ntdll.dll
aHNUfvaLVsqj
QLZEpBHfIWyDEuF
ziRgUYTjQjQgBV
SystemParametersInfo
user32.dll
pYRLCeHbHJpYUagH
RvJKrluyOeO
ZTJipUTGKlpi
nvpMoWinjLeJs
jyRQsWqABFnqd
IIRrjyPIaoLtUQc
sMxoqNxhrIt
GetKernelObjectSecurity
advapi32.dll
PZCnfHOGOHCNq
vGoLRHZPsBcTF
WjGDfHFzSGUay
NcYsWlOQdNK
SetKernelObjectSecurity
LNhTrCZODnBK
GetCurrentProcess
uBuKtAEeAhzYa
EcpioSeFFklOJ
RawSecurityDescriptor
System.Security.AccessControl
FZQyALfnOcy
SmgmhjqfKtA
snRFPWIwbhbDozJy
dtnuQXnkrjRvLXZ
kBIFUSWqjyesm
oVVfaNLOSHrVCfR
CFuMbhoznrDs
VfdMooPqtOqdWT
IgglYVHgoJ
IRhyIDkKblqin
BlFVXgqqGHmjxco
XczcyEoccEWD
qUMJZXtIsrm
PwiabXibfTTs
nFXfHJeIPfF
wmvxUjcXzX
MaslnEpMPVwQiJUQ
eYVPjDSqnMlC
EyEBwMfvzrBg
yaQylrBHDRMk
FNvkGXwaKGjD
sACyNtAzPCmdk
CpumuidTlJzV
get_IV
set_IV
CreateDecryptor
CreateEncryptor
GenerateIV
GenerateKey
qcZyINBCUvymWr
oukjppbLVqc
get_CanReuseTransform
get_CanTransformMultipleBlocks
get_InputBlockSize
get_OutputBlockSize
TransformBlock
TransformFinalBlock
Dispose
Rotate
AddOne
Initialize
ToUInt32
ToBytes
APnlaCspUWtd
MXGzkYDxprVy
Rfc2898DeriveBytes
elcjuQQVOuPO
dLSqiBzpdKgARW
DsmlTVEGDoDU
OtiYxKZSCTfnyd
SmzKZYumoOEC
MBRidFZyyrmYlE
get_FullName
get_Arguments
set_Arguments
get_Description
set_Description
get_Hotkey
set_Hotkey
get_IconLocation
set_IconLocation
set_RelativePath
get_TargetPath
set_TargetPath
get_WindowStyle
set_WindowStyle
get_WorkingDirectory
set_WorkingDirectory
PathLink
hdEjSKJlqfI
cTgpKvxqYmBdproZ
BjqTTKvWayDo
EWqwKlEJxDtcW
CreateMemberRefsDelegates
typeID
CreateGetStringDelegate
ownerType
object
method
Invoke
BeginInvoke
IAsyncResult
AsyncCallback
callback
EndInvoke
result
GetCachedOrResource
GetFromResource
CacheString
GetAesTransform
DecodeHuffman
Decode
Inflate
PeekBits
DropBits
get_AvailableBits
get_AvailableBytes
SkipToByteBoundary
get_IsNeedingInput
CopyBytes
SetInput
SlowRepeat
Repeat
CopyStored
GetFreeSpace
GetAvailable
CopyOutput
BuildTree
GetSymbol
BuildLitLenTree
BuildDistTree
BitReverse
ReadShort
ReadInt
JFbKMJHRsgS
zZxCleXhTpbMo
HIgvAhLrEpciItb
FZmTUayoXntDZN
OVWnNGNpkxaiBF
dDeRfFzHmvkPUbN
GIHmTBbGhgLAA
LQhwQpOpVnVP
PAmwZxJpOukbnU
UnverifiableCodeAttribute
CompilationRelaxationsAttribute
System.Runtime.CompilerServices
RuntimeCompatibilityAttribute
ExtensionAttribute
AssemblyFileVersionAttribute
System.Reflection
SuppressIldasmAttribute
GuidAttribute
System.Runtime.InteropServices
TypeLibTypeAttribute
AttributeUsageAttribute
AttributeTargets
DispIdAttribute
TypeLibFuncAttribute
{a6e74217-90aa-4b1c-aadc-40a392f39669}
String
op_Equality
get_ProcessName
GetProcesses
System.Core
Enumerable
System.Linq
IEnumerable`1
Thread
set_Priority
ThreadPriority
set_IsBackground
WindowsIdentity
System.Security.Principal
GetCurrent
WindowsPrincipal
IsInRole
WindowsBuiltInRole
get_MainModule
ProcessModule
get_FileName
Environment
GetFolderPath
SpecialFolder
Concat
GetFileName
op_Inequality
get_Count
get_Item
get_Now
op_LessThan
op_GreaterThan
Random
Convert
ToInt32
ToChar
AppendChar
Directory
GetCurrentDirectory
Combine
Exists
WebClient
System.Net
DownloadString
WriteAllText
AppendAllText
Exception
get_Message
StreamWriter
TextWriter
WriteLine
ToString
ReadAllText
Contains
GetEnumerator
Enumerator
get_Current
MoveNext
IsNullOrEmpty
Delete
System.Windows.Forms
MessageBox
DialogResult
MessageBoxButtons
MessageBoxIcon
RNGCryptoServiceProvider
RandomNumberGenerator
GetBytes
BitConverter
Stack`1
GetDirectories
ToLower
GetFiles
FileInfo
FileSystemInfo
EndsWith
get_Length
Double
ProcessStartInfo
ProcessWindowStyle
set_CreateNoWindow
set_FileName
set_UseShellExecute
set_RedirectStandardOutput
Encoding
System.Text
GetEncoding
set_StandardOutputEncoding
set_StartInfo
ToCharArray
Reverse
FromBase64String
get_UTF8
set_RedirectStandardError
FileSystemAccessRule
FileSystemRights
InheritanceFlags
PropagationFlags
AccessControlType
DirectoryInfo
GetAccessControl
DirectorySecurity
AccessControlSections
ObjectSecurity
ModifyAccessRule
AccessControlModification
AccessRule
SetAccessControl
Marshal
SecureStringToBSTR
PtrToStringBSTR
ZeroFreeBSTR
Registry
Microsoft.Win32
LocalMachine
RegistryKey
OpenSubKey
DeleteSubKey
CurrentUser
get_ASCII
FileStream
FileMode
FileAccess
FileShare
Stream
SetValue
RegistryValueKind
Assembly
GetEntryAssembly
get_Location
GetAttributes
FileAttributes
SetAttributes
get_OSVersion
OperatingSystem
get_Version
Version
get_Platform
PlatformID
get_Minor
get_Revision
get_Major
get_ServicePack
GetTempPath
DriveInfo
GetDrives
get_IsReady
get_DriveType
DriveType
get_Name
Remove
Parallel
System.Threading.Tasks
ForEach
ParallelLoopResult
GetDirectoryName
RuntimeHelpers
InitializeArray
RuntimeFieldHandle
RijndaelManaged
set_KeySize
set_BlockSize
get_KeySize
DeriveBytes
set_Key
get_BlockSize
set_Padding
PaddingMode
set_Mode
CipherMode
CryptoStream
CryptoStreamMode
WriteByte
ReadByte
Replace
ReadAllBytes
WriteAllBytes
MemoryMappedFile
System.IO.MemoryMappedFiles
CreateFromFile
CreateViewStream
MemoryMappedViewStream
GetTypeFromHandle
RuntimeTypeHandle
get_UserName
get_MachineName
ClaimsIdentity
System.Security.Claims
UnauthorizedAccessException
StringSplitOptions
Select
ToList
get_StandardOutput
StreamReader
TextReader
ReadToEnd
get_StandardError
WaitForExit
get_StackTrace
FailFast
get_SystemDirectory
GetPathRoot
get_TotalSize
Microsoft.VisualBasic
ComputerInfo
Microsoft.VisualBasic.Devices
get_OSFullName
System.Management
ManagementObjectSearcher
ManagementObjectCollection
ManagementObjectEnumerator
ManagementBaseObject
ToUpperInvariant
get_Handle
IntPtr
EnterDebugMode
OpenRead
System.Drawing
FromStream
ImageFormat
System.Drawing.Imaging
get_Bmp
CreateSubKey
GenericSecurityDescriptor
get_BinaryLength
GetBinaryForm
get_DiscretionaryAcl
RawAcl
SecurityIdentifier
WellKnownSidType
CommonAce
AceFlags
AceQualifier
InsertAce
GenericAce
ManagementClass
GetInstances
ManagementObject
get_Properties
PropertyDataCollection
PropertyData
get_Value
WebRequest
Create
FtpWebRequest
set_Method
NetworkCredential
set_Credentials
ICredentials
ASCIIEncoding
set_ContentLength
GetRequestStream
WaitHandle
WaitOne
ToBase64String
ArgumentException
Format
RSACryptoServiceProvider
AsymmetricAlgorithm
FromXmlString
Encrypt
FlushFinalBlock
ToArray
KeySizes
LegalBlockSizesValue
LegalKeySizesValue
BlockSizeValue
KeySizeValue
IVValue
ArgumentNullException
ValidKeySize
CryptographicException
KeyValue
ArgumentOutOfRangeException
GetType
MemberInfo
ObjectDisposedException
UInt32
Collect
AesManaged
InvokeMember
BindingFlags
Binder
GetTypeFromProgID
Activator
CreateInstance
InvalidOperationException
NullReferenceException
PlatformNotSupportedException
get_PrivateMemorySize64
ResolveTypeHandle
GetFields
FieldInfo
get_Chars
ResolveMethodHandle
RuntimeMethodHandle
MethodBase
GetMethodFromHandle
MethodInfo
get_IsStatic
get_FieldType
Delegate
CreateDelegate
GetParameters
ParameterInfo
get_ParameterType
get_ReturnType
DynamicMethod
System.Reflection.Emit
GetILGenerator
ILGenerator
OpCodes
Ldarg_0
OpCode
Ldarg_1
Ldarg_2
Ldarg_3
Ldarg_S
Tailcall
Callvirt
GetExecutingAssembly
GetModules
Module
get_ModuleHandle
get_Module
GetMethods
Ldc_I4
get_MetadataToken
Monitor
TryGetValue
Intern
GetManifestResourceStream
FormatException
WrapNonExceptionThrows
7.5.2.4508
#Powered by SmartAssembly 7.5.2.4508
$F935DC23-1CF0-11D0-ADB9-00C04FD58A0B
System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089
SkipVerification
%WC?X'
0nTD$+
A|!elx
_'B*.^Je
O"ZLKA
;6;w"tm
h3/Dcx
c)bJ+L5
:EUwwg
OVt'/mKM
HS:6af
zWHI@n
|jj{LG
8i8O41
31rq!f
oE3gUv
b|ZNZ
rVvK,/VHg
FP"~s$s^
(+}},3
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
('.-/-0-1-2-3-4-65758595:5#
{a6e74217-90aa-4b1c-aadc-40a392f39669}
version
Selected compression algorithm is not supported.
Unknown Header
USERNAME
ACCESO
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
FileDescription
FileVersion
0.0.0.0
InternalName
client1122.exe
LegalCopyright
OriginalFilename
client1122.exe
ProductVersion
0.0.0.0
Assembly Version
0.0.0.0
Antivirus Signature
Bkav Clean
Elastic malicious (high confidence)
DrWeb Trojan.EncoderNET.31368
MicroWorld-eScan Gen:Heur.MSIL.Bladabindi.1
FireEye Generic.mg.7bf8da9ae283c60e
CAT-QuickHeal Clean
ALYac Trojan.Ransom.Thanos
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005689411 )
BitDefender Gen:Heur.MSIL.Bladabindi.1
K7GW Trojan ( 005689411 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.34688.fm0@am7DGxg
Cyren W32/A-770b6427!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Filecoder.Thanos.A
Zoner Clean
TrendMicro-HouseCall Ransom.MSIL.THANOS.SM
Avast Win32:RansomX-gen [Ransom]
ClamAV Clean
Kaspersky HEUR:Trojan-Ransom.MSIL.Crypren.gen
Alibaba Ransom:MSIL/Cryptolocker.7be74f43
NANO-Antivirus Clean
ViRobot Clean
AegisLab Trojan.MSIL.Crypren.j!c
Tencent Msil.Trojan.Crypren.Ammq
Ad-Aware Gen:Heur.MSIL.Bladabindi.1
Emsisoft Gen:Heur.MSIL.Bladabindi.1 (B)
Comodo Clean
F-Secure Heuristic.HEUR/AGEN.1141108
Baidu Clean
Zillya Trojan.Filecoder.Win32.18350
TrendMicro Ransom.MSIL.THANOS.SM
McAfee-GW-Edition BehavesLike.Win32.Generic.nh
CMC Clean
Sophos Mal/Generic-R + Mal/Hakbit-A
SentinelOne Static AI - Malicious PE
GData Gen:Heur.MSIL.Bladabindi.1
Jiangmin Clean
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1142063
MAX malware (ai score=100)
Antiy-AVL Clean
Gridinsoft Ransom.Win32.AI.sa
Arcabit Trojan.MSIL.Bladabindi.1
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-Ransom.MSIL.Crypren.gen
Microsoft Ransom:MSIL/Cryptolocker.PDN!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.C4219461
Acronis Clean
McAfee Ransom-Thanos!7BF8DA9AE283
TACHYON Clean
VBA32 TScope.Trojan.MSIL
Malwarebytes Malware.AI.2022078683
Panda Trj/GdSda.A
APEX Malicious
Rising Ransom.Crypren!8.1D6C (CLOUD)
Yandex Clean
Ikarus Trojan-Ransom.Thanos
MaxSecure Clean
Fortinet MSIL/Thanos.A!tr.ransom
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.ae283c
Paloalto generic.ml
Qihoo-360 Clean
No IRMA results available.