Static | ZeroBOX

PE Compile Time

2021-06-16 19:49:02

PE Imphash

6859c1fbd5011b39e2b3c5ccd6eda491

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
qrijvmlc 0x00001000 0x0001c000 0x00000000 0.0
odutwcjr 0x0001d000 0x00021000 0x00020c00 7.93722388234
.rsrc 0x0003e000 0x00001000 0x00000600 4.47699543406

Resources

Name Offset Size Language Sub-language File type
RT_BITMAP 0x00027060 0x00013867 LANG_RUSSIAN SUBLANG_RUSSIAN data

Imports

Library KERNEL32.DLL:
0x18003e080 LoadLibraryA
0x18003e088 GetProcAddress
0x18003e090 VirtualProtect

Exports

Ordinal Address Name
1 0x180001000 DllRegisterServer
2 0x180001458 StartW
3 0x180002471 agrktrrcp
4 0x1800022e0 ahbhbbhbdt
5 0x180001fc8 anpnjqgfbhhyu
6 0x18000247d bjofbxl
7 0x180002149 bjvmqvtdzjtjb
8 0x180002477 bvvdomqyt
9 0x180001cb7 dmnfbikwzvn
10 0x180002222 dpeegsmldvs
11 0x180001e42 eegjuaiyqzjbshtq
12 0x180001a57 evbyoenjy
13 0x180001cb1 fbqdiwzuz
14 0x180001efd fdcpuqbgeveg
15 0x180001e3c hdizgsg
16 0x180001cab hwiamlqv
17 0x180001a3f hwsfqogewea
18 0x180001b1e irzjroiiioag
19 0x180001a39 jsrlguqh
20 0x180002465 kfrhquse
21 0x180002084 kkfvppiwufxvqmd
22 0x180001a2d npkcnkg
23 0x1800023a5 ojxkiptcmwzv
24 0x180001d78 pdngehfzs
25 0x18000220a pgnpysypz
26 0x180001c9f pzmmuzaauw
27 0x180001fc2 qpmkrtgewwbb
28 0x180001a5d qzdqxmvcgfdy
29 0x180001e36 sdrijjoasuhi
30 0x180001a51 snfncmd
31 0x180001d72 sqeovzxoprdfqynx
32 0x180001ca5 ugpbispemn
33 0x180001a4b uwugwqtkejumf
34 0x180001be3 vfedsyyal
35 0x180002210 vopeqns
36 0x1800022e6 vtpnlyczievugj
37 0x180001a45 vzwysau
38 0x18000246b wysepjkemwckg
39 0x180001f03 xeqbvdimaere
40 0x18000221c xqtinqsafou
41 0x18000208a xycnwgdunhijsnl
42 0x180001a33 ygararjkbpixigrg
43 0x180002216 zlqevneqgldcsp
44 0x1800022da ztcwagi
!This program cannot be run in DOS mode.
qrijvmlc
odutwcjr
UAWAVA
[_^A\A]A
M6AoDp
8p%BCy
e#g<k5fE
_T9[h.
+;LF~
5&}B\s
!M50%H
jhL+0$z0
/$#[hRH
c$'8=
'`{'/Px
[s0ut5!Cup
]n-),=
f*)^vt
/E=3hx
8P"HM8
KxmH.
;'\xi
1UVNUz?
L!=&'URu
{Nj#hh
&#:=~-
N)^. ,
1=qtC=,98
tYtrHF&
g5j2p*{ h/"
v%t*Vy
#7dR=%
]e:AV"
3ah`=Dt5=%u
J0L0(qv
8"3=iH
>}wavG
%1)$J<
\DD22
M2WA=M$c
(@Hl>+
~i ,:1M)S
4*<$-a-v
%&~*=p
NK@~8T~!["
vl;h$.
.{C`-!$
EpvH#D
/<V=AV
@kHBVE.
!@b$4]
k).T 
]m5N`6
e=l$8/
XG(Ev-
[Z]A\_
DKHp,!
$A*d;
(`bV
7FGvA:
=!:/9Z
cc%4@t
*ab9:U1{
A86ta6
dkn04,)
D H6'
[q% @&9YS
4MPP``
\)8LND
@H@Hac
V7X4e-OP7
.pQF{I
H{8@zg
qLs?yLM
mPl@UO
RhIm)8Q
mhb}:H
eVzCw_
G"8(h*
rnz7h+
Ts2p0@
F8l09A2
+sU-E-,$A
{o+T%I|{
H(&9;
A<H=H>U7
vB`&B`
o9h(.;
DllRegis
StartW{
Unknown exc
eption/
rray new lengthW
eabiWwift_1
re_rict
unMigne{
[]'opra
-/%74<@&+
vdn0!`
py4gu=
S_awaim
tTG D
Loc 1
h=76Y72
ou?*K`
'LCMapS
eTo#ID
AppPoVcyGe
rm>a\M
t{;JagFebOargr
Cil#Ce
+GKust
MM/dd/y
HH:mm:
_uUygX
 !"#$%&'()*+,-./0o
123456789:;<=>?@ab
ijklmnopqF1vwxyze
[\]^_`{|}~
CDEFGHIJKLMNOPQRSTC
&drsOm?
s/aS9al
k/P!^
gh${a/
Bx!XUo
x[X"!/
c'cg&a
2$Crys
ekWja%
ln/s6aOX
h'p)x*
y!/@&P'
y(98:H;
BX>h?/
y!/@OPP
)f_h/H
@0w7P
H6A_GS
=imb;D
X>jtm}S
c?m{{+
b,bBF>^G
c [wH'
uzKs@>S
V6G`"(5
'tJ}s/
!8'GCTL6
^./cfg{
f76aOT'
Q,>-YK
X@`X*{
_info@@
2k@3#3
woc8g(
s}SvJw
u/Tl3
m^p)&DO
W}!>Ov
FY0kI+l
_a\Ca)
hiwv{5
9:?s,^
s?i'V/tj
}prFl=7
'{5kQVkt
Mtoa4c
D;[3aL&r<yh/t
nWC#6\
uKi=Q?M&
4ZnPBg
Z7^Pb&V
e9i%K9
6})s.d
sE%}=Y
wSK([E
lj4P<^>
]x7l#
Hc-hKD
`vT'g/z
W9d$+F
KG>5g0
NhUk@i
DH^~S-
K[Wii%O
9[FM}C
}o6:6k C0k{f
4ktB#p
|VEGa+
+pTYX>
qEzdMQ)
yqzw#z
+gA7Q1/+zc
/p`q,m
]3)#_s
.ldfat
=@kAqU
Y/[u9_
6ZkFs
ENc,Y
(#<vt
%#ntG,
D*c>,P
_;?(Da
L!XMux
DF?GAb
WSC5hA) pQs
5=/Oy8
~,'=i2z
uQx(%7geL
e[hy]H
\hdVUD+H
cv@?Ug
YQ,hUSk
X/'Ee'
*n$jg/
yjA<s
8!]_|b
7x8sX++I
{V)E'w
x'4ER`#2
a.Ult,
$Ox(+2
e5@AWi
}soSOwA
c0wOA(
:RojPw
+L-E6D
}$tXy9*
]TkGYUD
T@F'xZ
.#(v4j
VCIK_m
K{h'm+
']E)RT
4t#~e>D
g?GO'^
vgB'E;D
7+;' ;
[]K#'
m95;0W
?CreatePipe
GetLastError
cessH1p
Exi U9W
QueryP
fUman Coa
rBCulen8
IntializeSLi
tDihxt
LookupFzc
QsDebugg
hardEc.XT
b+Modu
Ql;kfFlush
c#L;ve
o&TlsAl
vk?Nam
MPagNACP
nngsW-
eH-Poip
(]_^[1
(]_^[H
KERNEL32.DLL
GetProcAddress
LoadLibraryA
VirtualProtect
ysqrplovxogtvi.dll
DllRegisterServer
StartW
agrktrrcp
ahbhbbhbdt
anpnjqgfbhhyu
bjofbxl
bjvmqvtdzjtjb
bvvdomqyt
dmnfbikwzvn
dpeegsmldvs
eegjuaiyqzjbshtq
evbyoenjy
fbqdiwzuz
fdcpuqbgeveg
hdizgsg
hwiamlqv
hwsfqogewea
irzjroiiioag
jsrlguqh
kfrhquse
kkfvppiwufxvqmd
npkcnkg
ojxkiptcmwzv
pdngehfzs
pgnpysypz
pzmmuzaauw
qpmkrtgewwbb
qzdqxmvcgfdy
sdrijjoasuhi
snfncmd
sqeovzxoprdfqynx
ugpbispemn
uwugwqtkejumf
vfedsyyal
vopeqns
vtpnlyczievugj
vzwysau
wysepjkemwckg
xeqbvdimaere
xqtinqsafou
xycnwgdunhijsnl
ygararjkbpixigrg
zlqevneqgldcsp
ztcwagi
 !"#$%&'()*+
Antivirus Signature
Bkav Clean
Elastic Clean
MicroWorld-eScan Trojan.GenericKD.37126720
CMC Clean
CAT-QuickHeal Clean
Qihoo-360 Clean
ALYac Trojan.GenericKD.37126720
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win64.Kryplod.4!c
Sangfor Trojan.Win64.Kryplod.fu
K7AntiVirus Trojan ( 0057e57e1 )
BitDefender Trojan.GenericKD.37126720
K7GW Trojan ( 0057e57e1 )
CrowdStrike win/malicious_confidence_80% (W)
Arcabit Trojan.Generic.D2368240
BitDefenderTheta Clean
Cyren Clean
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win64/TrojanDownloader.Agent.KR
Baidu Clean
APEX Malicious
Avast Win64:BankerX-gen [Trj]
ClamAV Clean
Kaspersky Trojan.Win64.Kryplod.fu
Alibaba TrojanDownloader:Win64/Kryplod.040e8604
NANO-Antivirus Trojan.Win64.KryptLoad.iwpedv
ViRobot Clean
Rising Clean
Ad-Aware Trojan.GenericKD.37126720
TACHYON Clean
Emsisoft Trojan.GenericKD.37126720 (B)
Comodo Malware@#1n17jkwu7wnw5
F-Secure Trojan.TR/KryptLoad.sgcmb
DrWeb Clean
Zillya Clean
TrendMicro TROJ_GEN.R002C0WFL21
McAfee-GW-Edition BehavesLike.Win64.Generic.cc
FireEye Generic.mg.a468360f0f1955c3
Sophos Mal/Generic-S
Ikarus Trojan.SuspectCRC
Jiangmin Clean
Webroot W32.Trojan.Gen
Avira TR/KryptLoad.sgcmb
Antiy-AVL Clean
Kingsoft Win32.Troj.Win64.fu.(kcloud)
Gridinsoft Trojan.Win64.Banker.oa
Microsoft Trojan:Win32/Casdet!rfn
SUPERAntiSpyware Clean
ZoneAlarm Trojan.Win64.Kryplod.fu
GData Trojan.GenericKD.37126720
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Tiggre.C4531829
Acronis Clean
McAfee RDN/PWS-Banker
MAX malware (ai score=85)
VBA32 Trojan.Win64.Kryplod
Malwarebytes Backdoor.Bazar
Panda Trj/CI.A
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002C0WFL21
Tencent Clean
Yandex Clean
SentinelOne Clean
eGambit Clean
Fortinet W64/Kryplod.HSPXSNR!tr
AVG Win64:BankerX-gen [Trj]
Paloalto generic.ml
MaxSecure Trojan.Malware.1466431.susgen
No IRMA results available.