Static | ZeroBOX

PE Compile Time

2019-12-16 09:50:56

PE Imphash

e9c0657252137ac61c1eeeba4c021000

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000062ff 0x00006400 6.45782142649
.rdata 0x00008000 0x0000134a 0x00001400 5.2389210571
.data 0x0000a000 0x00025518 0x00000600 4.04920376012
.ndata 0x00030000 0x00009000 0x00000000 0.0
.rsrc 0x00039000 0x000298d6 0x00029a00 5.03058771302

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_ICON 0x00061db0 0x00000468 LANG_ENGLISH SUBLANG_ENGLISH_US GLS_BINARY_LSB_FIRST
RT_DIALOG 0x00062434 0x00000060 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x00062434 0x00000060 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_DIALOG 0x00062434 0x00000060 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_GROUP_ICON 0x00062494 0x00000102 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x00062598 0x0000033e LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document, ASCII text, with very long lines, with no line terminators

Imports

Library KERNEL32.dll:
0x408070 GetTempPathA
0x408074 GetFileSize
0x408078 GetModuleFileNameA
0x40807c GetCurrentProcess
0x408080 CopyFileA
0x408084 ExitProcess
0x40808c Sleep
0x408090 GetTickCount
0x408094 GetCommandLineA
0x408098 lstrlenA
0x40809c GetVersion
0x4080a0 SetErrorMode
0x4080a4 lstrcpynA
0x4080a8 GetDiskFreeSpaceA
0x4080ac GlobalUnlock
0x4080b4 SetFileAttributesA
0x4080b8 GetLastError
0x4080bc CreateDirectoryA
0x4080c0 CreateProcessA
0x4080c4 RemoveDirectoryA
0x4080c8 CreateFileA
0x4080cc GetTempFileNameA
0x4080d0 ReadFile
0x4080d4 WriteFile
0x4080d8 lstrcpyA
0x4080dc MoveFileExA
0x4080e0 lstrcatA
0x4080e4 GetSystemDirectoryA
0x4080e8 GetProcAddress
0x4080ec GetExitCodeProcess
0x4080f0 WaitForSingleObject
0x4080f4 CompareFileTime
0x4080f8 SetFileTime
0x4080fc GetFileAttributesA
0x408104 MoveFileA
0x408108 GetFullPathNameA
0x40810c GetShortPathNameA
0x408110 SearchPathA
0x408114 CloseHandle
0x408118 lstrcmpiA
0x40811c CreateThread
0x408120 GlobalLock
0x408124 lstrcmpA
0x408128 DeleteFileA
0x40812c FindFirstFileA
0x408130 FindNextFileA
0x408134 FindClose
0x408138 SetFilePointer
0x408144 MulDiv
0x408148 MultiByteToWideChar
0x40814c FreeLibrary
0x408150 LoadLibraryExA
0x408154 GetModuleHandleA
0x408158 GlobalAlloc
0x40815c GlobalFree
Library USER32.dll:
0x408184 GetSystemMenu
0x408188 SetClassLongA
0x40818c EnableMenuItem
0x408190 IsWindowEnabled
0x408194 SetWindowPos
0x408198 GetSysColor
0x40819c GetWindowLongA
0x4081a0 SetCursor
0x4081a4 LoadCursorA
0x4081a8 CheckDlgButton
0x4081ac GetMessagePos
0x4081b0 CallWindowProcA
0x4081b4 IsWindowVisible
0x4081b8 CloseClipboard
0x4081bc SetClipboardData
0x4081c0 EmptyClipboard
0x4081c4 OpenClipboard
0x4081c8 ScreenToClient
0x4081cc GetWindowRect
0x4081d0 GetDlgItem
0x4081d4 GetSystemMetrics
0x4081d8 SetDlgItemTextA
0x4081dc GetDlgItemTextA
0x4081e0 MessageBoxIndirectA
0x4081e4 CharPrevA
0x4081e8 DispatchMessageA
0x4081ec PeekMessageA
0x4081f0 GetDC
0x4081f4 ReleaseDC
0x4081f8 EnableWindow
0x4081fc InvalidateRect
0x408200 SendMessageA
0x408204 DefWindowProcA
0x408208 BeginPaint
0x40820c GetClientRect
0x408210 FillRect
0x408214 EndDialog
0x408218 RegisterClassA
0x408220 CreateWindowExA
0x408224 GetClassInfoA
0x408228 DialogBoxParamA
0x40822c CharNextA
0x408230 ExitWindowsEx
0x408234 LoadImageA
0x408238 CreateDialogParamA
0x40823c SetTimer
0x408240 SetWindowTextA
0x408244 SetForegroundWindow
0x408248 ShowWindow
0x40824c SetWindowLongA
0x408250 SendMessageTimeoutA
0x408254 FindWindowExA
0x408258 IsWindow
0x40825c AppendMenuA
0x408260 TrackPopupMenu
0x408264 CreatePopupMenu
0x408268 DrawTextA
0x40826c EndPaint
0x408270 DestroyWindow
0x408274 wsprintfA
0x408278 PostQuitMessage
Library GDI32.dll:
0x40804c SelectObject
0x408050 SetTextColor
0x408054 SetBkMode
0x408058 CreateFontIndirectA
0x40805c CreateBrushIndirect
0x408060 DeleteObject
0x408064 GetDeviceCaps
0x408068 SetBkColor
Library SHELL32.dll:
0x40816c ShellExecuteExA
0x408174 SHBrowseForFolderA
0x408178 SHGetFileInfoA
0x40817c SHFileOperationA
Library ADVAPI32.dll:
0x408004 RegCreateKeyExA
0x408008 RegOpenKeyExA
0x40800c SetFileSecurityA
0x408010 OpenProcessToken
0x408018 RegEnumValueA
0x40801c RegDeleteKeyA
0x408020 RegDeleteValueA
0x408024 RegCloseKey
0x408028 RegSetValueExA
0x40802c RegQueryValueExA
0x408030 RegEnumKeyA
Library COMCTL32.dll:
0x408038 ImageList_Create
0x40803c ImageList_AddMasked
0x408040 None
0x408044 ImageList_Destroy
Library ole32.dll:
0x408280 OleUninitialize
0x408284 OleInitialize
0x408288 CoTaskMemFree
0x40828c CoCreateInstance

!This program cannot be run in DOS mode.
`.rdata
@.data
.ndata
s495L
Instu`
softuW
NulluN
D$$Ph,
D$(SPS
Vj%SSS
D$$+D$
D$,+D$$P
SSSSjn
<v"Ph
HtVHtHH
UXTHEME
USERENV
SETUPAPI
APPHELP
PROPSYS
DWMAPI
CRYPTBASE
OLEACC
CLBCATQ
NTMARTA
RichEdit
RichEdit20A
RichEd32
RichEd20
.DEFAULT\Control Panel\International
Control Panel\Desktop\ResourceLocale
Software\Microsoft\Windows\CurrentVersion
\Microsoft\Internet Explorer\Quick Launch
MulDiv
DeleteFileA
FindFirstFileA
FindNextFileA
FindClose
SetFilePointer
GetPrivateProfileStringA
WritePrivateProfileStringA
MultiByteToWideChar
FreeLibrary
LoadLibraryExA
GetModuleHandleA
GlobalAlloc
GlobalFree
ExpandEnvironmentStringsA
lstrcmpA
lstrcmpiA
CloseHandle
SetFileTime
CompareFileTime
SearchPathA
GetShortPathNameA
GetFullPathNameA
MoveFileA
SetCurrentDirectoryA
GetFileAttributesA
SetFileAttributesA
GetTickCount
GetFileSize
GetModuleFileNameA
GetCurrentProcess
CopyFileA
ExitProcess
SetEnvironmentVariableA
GetWindowsDirectoryA
GetTempPathA
GetCommandLineA
lstrlenA
GetVersion
SetErrorMode
lstrcpynA
GetDiskFreeSpaceA
GlobalUnlock
GlobalLock
CreateThread
GetLastError
CreateDirectoryA
CreateProcessA
RemoveDirectoryA
CreateFileA
GetTempFileNameA
ReadFile
WriteFile
lstrcpyA
MoveFileExA
lstrcatA
GetSystemDirectoryA
GetProcAddress
GetExitCodeProcess
WaitForSingleObject
KERNEL32.dll
EndPaint
DrawTextA
FillRect
GetClientRect
BeginPaint
DefWindowProcA
SendMessageA
InvalidateRect
EnableWindow
ReleaseDC
LoadImageA
SetWindowLongA
GetDlgItem
IsWindow
FindWindowExA
SendMessageTimeoutA
wsprintfA
ShowWindow
SetForegroundWindow
PostQuitMessage
SetWindowTextA
SetTimer
CreateDialogParamA
DestroyWindow
ExitWindowsEx
CharNextA
DialogBoxParamA
GetClassInfoA
CreateWindowExA
SystemParametersInfoA
RegisterClassA
EndDialog
ScreenToClient
GetWindowRect
EnableMenuItem
GetSystemMenu
SetClassLongA
IsWindowEnabled
SetWindowPos
GetSysColor
GetWindowLongA
SetCursor
LoadCursorA
CheckDlgButton
GetMessagePos
CallWindowProcA
IsWindowVisible
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
TrackPopupMenu
AppendMenuA
CreatePopupMenu
GetSystemMetrics
SetDlgItemTextA
GetDlgItemTextA
MessageBoxIndirectA
CharPrevA
DispatchMessageA
PeekMessageA
USER32.dll
SelectObject
SetTextColor
SetBkMode
CreateFontIndirectA
CreateBrushIndirect
DeleteObject
GetDeviceCaps
SetBkColor
GDI32.dll
SHFileOperationA
SHGetFileInfoA
SHBrowseForFolderA
SHGetPathFromIDListA
ShellExecuteExA
SHGetSpecialFolderLocation
SHELL32.dll
RegEnumValueA
RegEnumKeyA
RegQueryValueExA
RegSetValueExA
RegCloseKey
RegDeleteValueA
RegDeleteKeyA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
SetFileSecurityA
RegOpenKeyExA
RegCreateKeyExA
ADVAPI32.dll
ImageList_Destroy
ImageList_AddMasked
ImageList_Create
COMCTL32.dll
CoCreateInstance
OleUninitialize
OleInitialize
CoTaskMemFree
ole32.dll
verifying installer: %d%%
Installer integrity check has failed. Common causes include
incomplete download and damaged media. Contact the
installer's author to obtain a new copy.
More information at:
http://nsis.sf.net/NSIS_Error
Error launching installer
... %d%%
SeShutdownPrivilege
NSIS Error
Error writing temporary file. Make sure your temp folder is valid.
%u.%u%s%s
VerQueryValueA
GetFileVersionInfoA
GetFileVersionInfoSizeA
VERSION
SHGetFolderPathA
SHFOLDER
SHAutoComplete
SHLWAPI
SHELL32
InitiateShutdownA
RegDeleteKeyExA
ADVAPI32
GetUserDefaultUILanguage
GetDiskFreeSpaceExA
SetDefaultDllDirectories
KERNEL32
[Rename]
*?|<>/":
%s%s.dll
&&&&&&&&
bbbbbbbb
bbbbbb&&&&&&&&
&&&&&&bg
bbbbbb&&
&&&&&&bbo
bbbbbb&&'
&&&&&&bbb
bbbbbb&&&
bJJJJJJ&&/
bJJJJJJ&&
bbbbbbbb
bJJJJJJ&&&&&&&&
bbbbbbbbJJzzzzzz
JJJJJJzzzzzz
JJJJJJzzzzzz
JJJJJJzzzzzz
&&&&&
JJ&&&&&
bbbbbzzz
JJJzzz
8
9
!!!!
%%%%%%%%%%%%%%%%%%%%%%%%
!!!! !
%%%%%%%%%%%%%%%%%%%%%%%%
!!!!!!
%%%%%%%%%%%%%%%%%%%%%%%%
%#!!!!!!
%%%%%%%%%%%%%%%%%%%%%%%%
%%%#!!!!! !
%%%%%%%%%%%%%%%%%%%%%%%%
%%%%%!!!Q[[[Q
%%%%%%%%%%%%%%%%%%%%%%%%
%%%%%%#!@
9 8
%%%%%%%%%%%%%%%%%%%%%%%%
%%%%%%%%#T
[ ! W
%%%%%%%%%%%%%%%%%%%%%%%%
%*%%%%%%%1`
%%%%%%%%%%%%%%%%%%%%%%%%
*%*%%%%%%%F
%%%%%%%%%%%%%%%%%%%%%%%%
****%*%%%%%T
[ !
%%%%%%%%%%%%%%%%%%%%%%%%
**%**#*%%%%1a
9 ! !
%%%%%%%%%%%%%%%%%%%%%%%%
***%***%*%%%H
Q!!!! !!
%%%%%%%%%%%%%%%%%%%%%%%%
*****%**%*%%%Z
`1!!!!! !!
%%%%%%%%%%%%%%%%%%%%%%%%
***********%*X
^%#!!!!!!!!!
!!!%%AAAAAAAAAAAAAAAAAAAAAAAA
*********#**F
L%%#!!!!!!!
!*!%AAAAAAAAAAAAAAAAAAAAAAAA
*3**3******%_
a1%%%!!!!!!!!
!%*!AAAAAAAAAAAAAAAAAAAAAAAA
**4********K
X%%%%#!!!!!!
%!%*AAAAAAAAAAAAAAAAAAAAAAAA
*4*4*3**3*7a
F%%%%%#!!!!
"%%!%AAAAAAAAAAAAAAAAAAAAAAAA
*4**4*3***V
`%%%%%%%#!#
%%*!AAAAAAAAAAAAAAAAAAAAAAAA
*44*4**4*C
R%%%%%%%%#
%%!*AAAAAAAAAAAAAAAAAAAAAAAA
4*44*4*4*]
Y****7a
a:%%%%%%%%
""%#!AAAAAAAAAAAAAAAAAAAAAAAA
14*4*4*4G]]]]<*****M\\\R%*%%%%%%
"%%%*AAAAAAAAAAAAAAAAAAAAAAAA
334444*4*3************%***%*%%%%
%%#!AAAAAAAAAAAAAAAAAAAAAAAA
*43*4*4*4*4*4*3*3*******%**%*%%*
%%%*AAAAAAAAAAAAAAAAAAAAAAAA
44344444*4*4*3***4************%* %%#!AAAAAAAAAAAAAAAAAAAAAAAA
43313*4444*4*414*4**3*******%**# "%%%*AAAAAAAAAAAAAAAAAAAAAAAA
4434444*4344*4*4**4**4*********% %%%#!AAAAAAAAAAAAAAAAAAAAAAAA
?44433443*414*4*4*44**4**3******6>AAAAAIIIIIIIIIIIIIIIIIIIIIIII
?444433444334444*4*4*4********66AAAAAAIIIIIIIIIIIIIIIIIIIIIIII
6AAAA6A6AAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIII
AAAAAAAAAAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIII
AAAAAAAAAAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIII
AAAAAAAAAAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIII
AAAAAAAAAAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIII
AAAAAAAAAAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIII
AAAAAAAAAAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIII
AAAAAAAAAAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIII
AAAAAAAAAAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIII
AAAAAAAAAAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIII
BAAAAAAAAAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIIO
BAAAAAAAAAAAAAAAAAAAAAAIIIIIIIIIIIIIIIIIIIIIIO
P
# # 0T
## C
##### P
###### # 4
%###### #0T
555555555555555555
%%%##### N
555555555555555555
%%%%%###9
555555555555555555
%%%%%%##S
T0
555555555555555555
%+%%%%%J
N
555555555555555555
*%+%+%3U
7
555555555555555555
)+*%+%9JJG%%##9GG@#
555555555555555555
**%+%+%%%%%%%####### #
555555555555555555
**++)+%+)%%%%%%######
555555555555555555
+***+**%+*%+%%%%%#######
555555555555555555
++***%++%*%%+%%%%%%#### -1555<<<<<<<<<<<<<<<<<<
J+++++**+%+*%*%*%%%%##%+51555<<<<<<<<<<<<<<<<<<
111115115115555555<<<<<<<<<<<<<<<<<<
555555555555555555<<<<<<<<<<<<<<<<<<
555555555555555555<<<<<<<<<<<<<<<<<<
555555555555555555<<<<<<<<<<<<<<<<<<
555555555555555555<<<<<<<<<<<<<<<<<<
555555555555555555<<<<<<<<<<<<<<<<<<
555555555555555555<<<<<<<<<<<<<<<<<<
555555555555555555<<<<<<<<<<<<<<<<<<
K55555555555555555<<<<<<<<<<<<<<<<<L
}T&OFuJ
$`av_c
w7`s]^b
+|$~Wp*
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="*" name="Nullsoft.NSIS.exehead" type="win32"/><description>Nullsoft Install System v3.05</description><trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"><security><requestedPrivileges><requestedExecutionLevel level="asInvoker" uiAccess="false"/></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"><application><supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/><supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/><supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/></application></compatibility></assembly>
NullsoftInst
hh'iIi'Q
r-EXVs
CSkCQOpb
VwGc$&N
q!C^=N
Z87;7K
T^#]>R
1C,Ol<s
M=]mjNt
BG#aoW^
{:VA*x=j
xXs!.E
3BZm/02V
#4b%@B
a>#7"p
k{\@T-6
EE)VRzv
9YR$\1
3ja[Jl
\ZE}g-
>v:<,Z
-&meK3$Bo
7>um`8]7
MI]lk5
(A6VeGy^
-r1vBIXd
L`;8g^_
>Jnb|9
u&,v'
/W-pUQ3
*VsGzD
UZ|!|1
*I`;PGF
M}LB|2
<FhHn[
UQ,[R3
]}\.u#
Ty#}L@"
6KO*O
W^Dy!r
}mn*VEP
,o@R2+
i-8Lxk>`
KbD;=H
Ipu1L|
M3G.tk
H1jvI{1.
g. #zU
~Npa\U&`A
f(~=\WL
_c,qs;)B62-
1Ft\u*
cyyEMfGj
g*|[qu
_@27_6
9_g~'gaA`M5
-9-IE
Pl-O7\i
`S-GC$
8Z!7C>
0de*|C
%iz2Iz
cm6D#s+
Q>){87
lvl`$^
!\6+\ujY
enTU+O
VIT{m%l`
v7T/uL
N2#lHu
AO.b )J
]0<5<
26zA[^
gOT)%\
mn<In
o#^%*kF
Y]EGM'
qVwqM
LCB?E7
gp4sG.
M.bL"W
H7|(8Z
j=%fzX
5Vh$&u
Ai}D
2O}J5O
*9'?a(
~5*d'xq
j?nD"P
8]a#k+p
5 fUlE
ID7b mg
-ywV8,
mwAsR-
fHND/#
umo03ik
`H_Kj$
a9@_|0~
)x.&Vz
1n[Kon
}c91A5k
"/mep
Y\z?Pqs
({eXa'
~b*W:
l938IN
T,Jv5
TBJr?Q
<1OnC]@
BV%Uoi
:`=b=a
?Xx~!q
#+3;CScs
MS Shell Dlg
MS Shell Dlg
msctls_progress32
SysListView32
MS Shell Dlg
Antivirus Signature
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
ClamAV Clean
FireEye Clean
CAT-QuickHeal Clean
McAfee Artemis!69E7253F4566
Cylance Unsafe
VIPRE Clean
AegisLab Trojan.Win32.Androm.m!c
Sangfor Clean
K7AntiVirus Clean
BitDefender Clean
K7GW Clean
Cybereason malicious.882094
Baidu Clean
Cyren Clean
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.GQCOJDR
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky UDS:Trojan.Win32.DelShad.gen
Alibaba Clean
NANO-Antivirus Clean
SUPERAntiSpyware Clean
MicroWorld-eScan Clean
Rising Trojan.Injector/NSIS!1.BFBB (CLASSIC)
Ad-Aware Clean
Emsisoft Clean
Comodo Clean
F-Secure Clean
DrWeb Clean
Zillya Clean
TrendMicro Clean
McAfee-GW-Edition BehavesLike.Win32.AdwareAdload.dh
CMC Clean
Sophos Mal/Generic-S
SentinelOne Clean
GData Clean
Jiangmin Trojan.Injects.tn
Webroot Clean
Avira HEUR/AGEN.1116921
MAX malware (ai score=100)
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Arcabit Clean
ViRobot Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
AhnLab-V3 Trojan/Win.Ransom.C4530908
Acronis Clean
BitDefenderTheta Clean
ALYac Trojan.Ransom.Makop
TACHYON Clean
VBA32 Clean
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002H06FL21
Tencent Clean
Yandex Clean
Ikarus Clean
MaxSecure Clean
Fortinet NSIS/Injector.777B!tr.ransom
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Clean
No IRMA results available.