Static | ZeroBOX

PE Compile Time

2019-03-13 09:37:27

PE Imphash

b76aafdc988ade2ab3db3b02fa4c6d00

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00010314 0x00010400 6.49279859834
.rdata 0x00012000 0x00003af2 0x00003c00 5.2886741055
.data 0x00016000 0x00001d40 0x00000600 5.11627645485
.rsrc 0x00018000 0x00002c70 0x00002e00 3.95858272978
.reloc 0x0001b000 0x00000d64 0x00000e00 6.57865833212
.bss 0x0001c000 0x00001000 0x00000200 2.31801687841

Resources

Name Offset Size Language Sub-language File type
WM_DSP 0x00018070 0x00002c00 LANG_ENGLISH SUBLANG_ARABIC_QATAR PE32 executable (GUI) Intel 80386, for MS Windows

Imports

Library KERNEL32.dll:
0x41207c GetProcAddress
0x412080 ExitProcess
0x412084 GetCommandLineA
0x412088 GetStartupInfoA
0x41208c HeapFree
0x412090 VirtualFree
0x412094 VirtualAlloc
0x412098 HeapReAlloc
0x41209c VirtualQuery
0x4120a0 TerminateThread
0x4120a4 CreateThread
0x4120a8 WriteFile
0x4120ac CreateFileW
0x4120b0 LoadLibraryW
0x4120b4 GetLocalTime
0x4120b8 GetCurrentThreadId
0x4120bc GetCurrentProcessId
0x4120c0 ReadFile
0x4120c4 FindFirstFileA
0x4120c8 GetBinaryTypeW
0x4120cc FindNextFileA
0x4120d0 GetFullPathNameA
0x4120d4 GetTempPathW
0x4120dc CreateFileA
0x4120e0 GlobalAlloc
0x4120ec LocalFree
0x4120f0 GetFileSize
0x4120f4 FreeLibrary
0x4120f8 WaitForSingleObject
0x4120fc GetCurrentProcess
0x412104 CreatePipe
0x412108 PeekNamedPipe
0x41210c DuplicateHandle
0x412110 Sleep
0x412114 CreateProcessW
0x412118 CreateEventA
0x41211c GetModuleFileNameW
0x412120 LoadResource
0x412124 FindResourceW
0x412128 LoadLibraryA
0x41212c LoadLibraryExW
0x412130 FindFirstFileW
0x412134 FindNextFileW
0x412138 SetFilePointer
0x412140 DeleteFileW
0x412144 CopyFileW
0x412148 GetDriveTypeW
0x41215c CreateMutexA
0x412160 ReleaseMutex
0x412164 TerminateProcess
0x412168 OpenProcess
0x412170 Process32NextW
0x412174 lstrcmpW
0x412178 VirtualProtectEx
0x41217c CreateProcessA
0x412180 SizeofResource
0x412184 VirtualProtect
0x412188 LockResource
0x412190 Process32First
0x412194 WriteProcessMemory
0x412198 Process32Next
0x4121a0 VirtualAllocEx
0x4121a4 CreateRemoteThread
0x4121a8 IsWow64Process
0x4121ac GetTempPathA
0x4121b0 GetTickCount
0x4121b4 lstrcpyW
0x4121b8 WideCharToMultiByte
0x4121bc lstrcpyA
0x4121c0 MultiByteToWideChar
0x4121c4 lstrcatA
0x4121c8 GetProcessHeap
0x4121cc HeapAlloc
0x4121d0 GetComputerNameW
0x4121d4 lstrcmpA
0x4121d8 lstrlenA
0x4121e0 lstrlenW
0x4121e4 CloseHandle
0x4121e8 lstrcatW
0x4121ec GetLastError
0x4121f0 GetModuleHandleA
0x4121f4 SetLastError
0x4121f8 GetModuleFileNameA
0x4121fc CreateDirectoryW
0x412200 SetEvent
0x412204 Process32FirstW
Library USER32.dll:
0x412264 MessageBoxA
0x412268 GetKeyState
0x41226c GetMessageA
0x412270 DispatchMessageA
0x412274 CreateWindowExW
0x412278 CallNextHookEx
0x41227c GetAsyncKeyState
0x412280 SetWindowsHookExA
0x412284 RegisterClassW
0x412288 GetRawInputData
0x41228c MapVirtualKeyA
0x412290 GetForegroundWindow
0x412294 DefWindowProcA
0x41229c GetLastInputInfo
0x4122a0 ToUnicode
0x4122a4 GetKeyNameTextW
0x4122a8 PostQuitMessage
0x4122ac GetWindowTextW
0x4122b0 TranslateMessage
0x4122b4 wsprintfA
0x4122b8 wsprintfW
Library ADVAPI32.dll:
0x412000 FreeSid
0x412004 LookupAccountSidW
0x412008 GetTokenInformation
0x41200c CloseServiceHandle
0x412010 OpenSCManagerW
0x412014 RegCreateKeyExA
0x412018 RegSetValueExW
0x41201c StartServiceW
0x412024 RegSetValueExA
0x412028 RegCreateKeyExW
0x41202c RegDeleteKeyW
0x41203c OpenProcessToken
0x412040 RegQueryValueExW
0x412044 RegOpenKeyExW
0x412048 RegOpenKeyExA
0x41204c RegEnumKeyExW
0x412050 RegQueryValueExA
0x412054 RegQueryInfoKeyW
0x412058 RegCloseKey
0x41205c OpenServiceW
0x412064 QueryServiceConfigW
0x412068 RegDeleteValueW
Library SHELL32.dll:
0x412230 SHGetFolderPathW
0x412234 ShellExecuteW
0x412238 None
0x41223c ShellExecuteExA
Library urlmon.dll:
0x412334 URLDownloadToFileW
Library WS2_32.dll:
0x4122dc freeaddrinfo
0x4122e0 htons
0x4122e4 recv
0x4122e8 connect
0x4122ec socket
0x4122f0 send
0x4122f4 WSAStartup
0x4122f8 getaddrinfo
0x4122fc shutdown
0x412300 closesocket
0x412304 WSACleanup
0x412308 ioctlsocket
0x41230c ntohs
0x412310 gethostbyname
0x412314 inet_addr
0x412318 setsockopt
Library ole32.dll:
0x412320 CoCreateInstance
0x412324 CoUninitialize
0x412328 CoInitialize
0x41232c CoTaskMemFree
Library SHLWAPI.dll:
0x412244 StrStrW
0x412248 PathRemoveFileSpecA
0x41224c StrStrA
0x412250 PathCombineA
0x412254 PathFindFileNameW
0x412258 PathFindExtensionW
0x41225c PathFileExistsW
Library NETAPI32.dll:
0x412210 NetUserAdd
Library OLEAUT32.dll:
0x412218 VariantInit
Library CRYPT32.dll:
0x412074 CryptUnprotectData
Library PSAPI.DLL:
Library WININET.dll:
0x4122c4 InternetOpenUrlW
0x4122c8 InternetOpenW
0x4122cc InternetCloseHandle
0x4122d0 InternetReadFile

!This program cannot be run in DOS mode.
\:lq1:J
\:lq2:H
\:RichK
`.rdata
@.data
@.reloc
9^4tah
93tfVVVV
?vOj@_+
SVWj@R
PWWWWQ
P;~,s&W
D$H.{@
WWWWWW
PVShH0A
SSSSSS
PVVVVV
tYh|.A
PVh@aA
*WWWWWWWj
G$;C,u;
Sh }A
t+h$}A
u3Sh }A
PSSSSSSh
f93trS
tG;HtsB
f99t,+
QQSVWQ
TSVjD3
RSSSSSSQ
w(9s t
9_Pt=Sh
j(h,EA
PWVWWWSh
QQSVWj
SSSShdEA
QQVPQQ
WRh$FA
9\$8t;
127.0.0.2
abcdefghijklmnopqrstuvwxyzABCDEFGHIJK...
warzone160
USER32.DLL
MessageBoxA
Assert
An assertion condition failed
PureCall
A pure virtual function was called. This is a fatal error, and indicates a serious error in the implementation of the application
GetRawInputData
ToUnicode
MapVirtualKeyA
SELECT * FROM logins
NSS_Init
PK11_GetInternalKeySlot
PK11_Authenticate
PK11SDR_Decrypt
NSSBase64_DecodeBuffer
PK11_CheckUserPassword
NSS_Shutdown
PK11_FreeSlot
PR_GetError
vaultcli.dll
VaultOpenVault
VaultCloseVault
VaultEnumerateItems
VaultGetItem
VaultFree
encryptedUsername
hostname
encryptedPassword
sqlite3_open
sqlite3_close
sqlite3_prepare_v2
sqlite3_column_text
sqlite3_step
sqlite3_exec
sqlite3_open_v2
sqlite3_column_blob
sqlite3_column_type
sqlite3_column_bytes
sqlite3_close_v2
sqlite3_finalize
Storage
Accounts\Account.rec0
software\Aerofox\FoxmailPreview
Executable
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
%u.%u.%u.%u
AVE_MARIA
UEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE
Wow64DisableWow64FsRedirection
Wow64RevertWow64FsRedirection
ntdll.dll
RtlGetVersion
LdrLoadDll
RtlCreateUnicodeStringFromAsciiz
LdrGetProcedureAddress
RtlInitAnsiString
IsWow64Process
kernel32
VirtualQuery
cmd.exe /C ping 1.2.3.4 -n 2 -w 1000 > Nul & Del /f /q
0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
\System32\cmd.exe
explorer.exe
find.exe
find.db
-w %ws -d C -f %s
Software\Microsoft\Windows\CurrentVersion\Internet Settings
MaxConnectionsPer1_0Server
MaxConnectionsPerServer
?lst@@YAXHJ@Z
.text$di
.text$mn
.text$yd
.idata$5
.rdata
.rdata$zzzdbg
.idata$2
.idata$3
.idata$4
.idata$6
.CRT$XCA
.CRT$XCU
.CRT$XCZ
.rsrc$01
.rsrc$02
CreateDirectoryW
GetModuleFileNameA
SetLastError
GetLastError
lstrcatW
CloseHandle
lstrlenW
ExpandEnvironmentStringsW
lstrlenA
lstrcmpA
lstrcatA
MultiByteToWideChar
lstrcpyA
WideCharToMultiByte
lstrcpyW
GetTickCount
lstrcmpW
GetModuleHandleA
HeapAlloc
GetProcessHeap
LoadLibraryA
GetProcAddress
ExitProcess
GetCommandLineA
GetStartupInfoA
HeapFree
VirtualFree
VirtualAlloc
HeapReAlloc
VirtualQuery
TerminateThread
CreateThread
WriteFile
CreateFileW
LoadLibraryW
GetLocalTime
GetCurrentThreadId
GetCurrentProcessId
ReadFile
FindFirstFileA
GetBinaryTypeW
FindNextFileA
GetFullPathNameA
GetTempPathW
GetPrivateProfileStringW
CreateFileA
GlobalAlloc
GetCurrentDirectoryW
SetCurrentDirectoryW
LocalFree
GetFileSize
FreeLibrary
WaitForSingleObject
GetCurrentProcess
WaitForMultipleObjects
CreatePipe
PeekNamedPipe
DuplicateHandle
SetEvent
CreateProcessW
CreateEventA
GetModuleFileNameW
LoadResource
FindResourceW
GetComputerNameW
LoadLibraryExW
FindFirstFileW
FindNextFileW
SetFilePointer
GetLogicalDriveStringsW
DeleteFileW
CopyFileW
GetDriveTypeW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
CreateMutexA
ReleaseMutex
TerminateProcess
OpenProcess
CreateToolhelp32Snapshot
Process32NextW
Process32FirstW
VirtualProtectEx
CreateProcessA
SizeofResource
VirtualProtect
LockResource
GetWindowsDirectoryW
Process32First
WriteProcessMemory
Process32Next
GetWindowsDirectoryA
VirtualAllocEx
CreateRemoteThread
IsWow64Process
GetTempPathA
KERNEL32.dll
wsprintfW
wsprintfA
GetLastInputInfo
GetWindowTextW
PostQuitMessage
GetKeyNameTextW
ToUnicode
TranslateMessage
RegisterRawInputDevices
DefWindowProcA
GetForegroundWindow
MapVirtualKeyA
GetRawInputData
RegisterClassW
SetWindowsHookExA
GetAsyncKeyState
CallNextHookEx
CreateWindowExW
DispatchMessageA
GetMessageA
GetKeyState
MessageBoxA
USER32.dll
RegQueryValueExW
RegOpenKeyExW
RegOpenKeyExA
RegEnumKeyExW
RegQueryValueExA
RegQueryInfoKeyW
RegCloseKey
OpenServiceW
ChangeServiceConfigW
QueryServiceConfigW
EnumServicesStatusExW
StartServiceW
RegSetValueExW
RegCreateKeyExA
OpenSCManagerW
CloseServiceHandle
GetTokenInformation
LookupAccountSidW
FreeSid
OpenProcessToken
AllocateAndInitializeSid
AdjustTokenPrivileges
LookupPrivilegeValueW
RegDeleteValueW
RegSetValueExA
RegCreateKeyExW
RegDeleteKeyW
ADVAPI32.dll
ShellExecuteW
SHGetFolderPathW
SHCreateDirectoryExW
SHGetSpecialFolderPathW
ShellExecuteExA
SHELL32.dll
URLDownloadToFileW
urlmon.dll
freeaddrinfo
getaddrinfo
WS2_32.dll
CoUninitialize
CoInitialize
CoCreateInstance
CoTaskMemFree
ole32.dll
PathFindExtensionW
PathFindFileNameW
PathCombineA
StrStrA
PathRemoveFileSpecA
StrStrW
PathFileExistsW
SHLWAPI.dll
NetLocalGroupAddMembers
NetUserAdd
NETAPI32.dll
OLEAUT32.dll
CryptStringToBinaryA
CryptUnprotectData
CRYPT32.dll
GetModuleFileNameExW
PSAPI.DLL
InternetCheckConnectionW
InternetQueryDataAvailable
InternetOpenUrlW
InternetOpenW
InternetCloseHandle
InternetReadFile
WININET.dll
PPPPPPPS
PPPPPPPS
PPPPPPPS
!This program cannot be run in DOS mode.
`.rdata
@.data
u*hh;@
VWh@"@
RtlGetCurrentPeb
RtlEnterCriticalSection
RtlLeaveCriticalSection
RtlInitUnicodeString
RtlFillMemory
NtAllocateVirtualMemory
LdrEnumerateLoadedModules
<?xml version="1.0" encoding="utf-8"?>
<unattend xmlns="urn:schemas-microsoft-com:unattend">
<servicing>
<package action="install">
<assemblyIdentity name="Package_1_for_KB929761" version="6.0.1.1" language="neutral" processorArchitecture="x86" publicKeyToken="31bf3856ad364e35"/>
<source location="%configsetroot%\Windows6.0-KB929761-x86.CAB" />
</package>
</servicing>
</unattend>
.text$mn
.idata$5
.00cfg
.rdata
.rdata$zzzdbg
.idata$2
.idata$3
.idata$4
.idata$6
.rsrc$01
.rsrc$02
SizeofResource
WriteFile
GetModuleFileNameW
GetTempPathW
WaitForSingleObject
CreateFileW
GetSystemDirectoryW
lstrcatW
LockResource
CloseHandle
LoadLibraryW
LoadResource
FindResourceW
GetWindowsDirectoryW
GetProcAddress
ExitProcess
KERNEL32.dll
MessageBoxW
USER32.dll
SHCreateItemFromParsingName
ShellExecuteExW
SHELL32.dll
CoInitialize
CoUninitialize
CoCreateInstance
CoGetObject
ole32.dll
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
!This program cannot be run in DOS mode.
/Rich3
`.rdata
@.data
.reloc
.text$mn
.idata$5
.00cfg
.rdata
.rdata$zzzdbg
.idata$2
.idata$3
.idata$4
.idata$6
GetStartupInfoW
ExpandEnvironmentStringsW
TerminateProcess
OpenProcess
CreateToolhelp32Snapshot
Process32NextW
Process32FirstW
CloseHandle
ExitProcess
CreateProcessW
lstrcmpW
KERNEL32.dll
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
ADVAPI32.dll
PathFindFileNameW
SHLWAPI.dll
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
IsProcessorFeaturePresent
1)1E1U1[1n1
2(212<2C2c2i2o2u2{2
3.373F3
X0`0d0,181
0o1u1|1
2"2(2/262=2D2N2n2
;&;1;<;G;R;];h;
<!<@<Y<
000N0U0-1A1V1u1
6!616|6
7'7A7K7W7^7j7q7}7
8]8k8|8
9!91989D9K9W9^9
9S:Z:a:j:
;J;Q;X;a;
;/<A<N<
>3>P>m>
/080X0
2 303<3f3
7"7'737A7
7%8+828<8L8S8o8
989?9I9P9Z9a9
34&454A4R4k4q4{4
5+505:5D5N5X5b5l5v5
5>6H6R6t6~6
7d7n7x7
7$8)8.888=8B8O8T8Y8f8k8p8}8
9!9%9)9-9195999=9A9E9_9
:8:Z:_:{:
<3<[<m<
<%=E=J=e=k=q=
>$><>M>W>`>
1 1%1+131;1F1K1o1
2,2G2w2~2
33=3H3u3
4)4?4J4V4[4b4l4r4{4
5!5'5.5;5@5L5Q5^5c5
5%62696F6v6}6K8
929:9@9K9i9
;";2;B;R;b;r;
;1<D<T<a<q<~<
=.=;=O=
=0>5>|>
0f0m0u0
222K2d2}2
4#464I4e4
6)696I6Y6d6w6
9*9C9\9u9
;);<;O;b;u;
< <.<G<[<d<m<:=
> >1>C>
1-12171A1U1Z1_1m1u1|1
4/454:4E4J4U4Z4d4z4
5/595F5M5S5X5
6-6;6U6^6s6
7&7G7R7e7
<)<3<A<
2'3Q3]3e3o3u3
4 4&42474=4Q4\4h4m4t4
6>6I6[6d6m6s6
7>7S7Y7e7m7w7}7
7&8;8W8d8p8
:8;F;];|;
< <)</<4<e<
>.>4>]>d>r>
0$151C1i1|1
242D2M2T2
2 3E3O3]3
4=4]4q4}4
587?7]7r7
9<:~: ;
=k=s={=
7+70787?7
8W8p8{8
9J9n9u9
9%:H:{:
=">@>^>
0=1F1T1o1
2+20272D2M2V2l2~2
4:4X4`4{4
5F5]5d5
6<6C6g6u6|6
7,7?7^7h7
;;%;);L;R;W;k;w;
=6=R=s=
050A0I0U0l0
414:4C4I4^4
6"7-777A7K7v7
899M9@:l:
;g;l;z;
;+<2<k<p<}<
>%>/>9>
?4?>?M?S?b?}?
0(060;0@0E0J0
1&1:1T1[1k1r1
1b2n2u2{2
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6`6d6h6l6p6
0 0$0(0x5
\Microsoft Vision\
User32.dll
ExplorerIdentifier
%02d-%02d-%02d_%02d.%02d.%02d
Unknow
{Unknown}
[ENTER]
[BKSP]
[CTRL]
[CAPS]
[INSERT]
\Google\Chrome\User Data\Default\Login Data
Software\Microsoft\Windows\CurrentVersion\App Paths\
http://www.google.com
http://5.206.225.104/dll/softokn3.dll
http://5.206.225.104/dll/msvcp140.dll
http://5.206.225.104/dll/mozglue.dll
http://5.206.225.104/dll/vcruntime140.dll
http://5.206.225.104/dll/freebl3.dll
http://5.206.225.104/dll/nss3.dll
softokn3.dll
msvcp140.dll
mozglue.dll
vcruntime140.dll
freebl3.dll
nss3.dll
msvcr120.dll
msvcp120.dll
Internet Explorer
Profile
firefox.exe
\firefox.exe
\Mozilla\Firefox\
profiles.ini
\logins.json
thunderbird.exe
\Thunderbird\
Could not decrypt
Account Name
POP3 Server
POP3 User
SMTP Server
POP3 Password
SMTP Password
HTTP Password
IMAP Password
Software\Microsoft\Office\15.0Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
TermService
%ProgramFiles%
%ProgramW6432%
\Microsoft DN1
\rdpwrap.ini
\sqlmap.dll
SeDebugPrivilege
SYSTEM\CurrentControlSet\Services\TermService\Parameters
ServiceDll
SYSTEM\CurrentControlSet\Services\TermService
ImagePath
svchost.exe
svchost.exe -k
CertPropSvc
SessionEnv
ServicesActive
SYSTEM\CurrentControlSet\Control\Terminal Server
SYSTEM\CurrentControlSet\Control\Terminal Server\Licensing Core
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
SYSTEM\CurrentControlSet\Control\Terminal Server\AddIns
SYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip Redirector
SYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VC
fDenyTSConnections
EnableConcurrentSessions
AllowMultipleTSSessions
RDPClip
@\cmd.exe
SOFTWARE\Microsoft\Cryptography
MachineGuid
ntdll.dll
C:\Users\louis\Documents\workspace\MortyCrypter\MsgBox.exe
Software\Microsoft\Windows\CurrentVersion\Explorer\
InitWindows
Software\Microsoft\Windows\CurrentVersion\Run\
SOFTWARE\_rptls
Install
\System32\cmd.exe
WM_DSP
Mozilla/32.0 (compatible)
@Description
FriendlyName
Source
Grabber
AWM_FIND
Asend.db
WM_DSP
ntdll.dll
Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}
explorer.exe
\explorer.exe
WM_DISP
dismcore.dll
ellocnak.xml
\pkgmgr.exe
/n:%temp%\ellocnak.xml
Hey I'm Admin
WM_DISP
SOFTWARE\_rptls
Install
%systemroot%\system32\
Antivirus Signature
Bkav W32.FamVT.BuerakMO.Trojan
Lionic Trojan.Win32.Agentb.tret
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.Malware.SLlg.36A3E827
FireEye Generic.mg.2c088bc2980ba15e
CAT-QuickHeal Trojan.MocrtRI.S11879567
McAfee WarzoneRAT-FCNI!2C088BC2980B
Cylance Unsafe
VIPRE Clean
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender DeepScan:Generic.Malware.SLlg.36A3E827
K7GW Trojan ( 0054d10e1 )
K7AntiVirus Trojan ( 0054d10e1 )
BitDefenderTheta AI:Packer.AE92A8321F
Cyren W32/Antiav.INDT-0919
Symantec Backdoor.Avecma
ESET-NOD32 a variant of Win32/Agent.TJS
Baidu Clean
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Sllg-9774396-0
Kaspersky Trojan.Win32.Agentb.jiad
Alibaba Backdoor:Win32/Agentb.d3c833b0
NANO-Antivirus Trojan.Win32.AntiAV.fljpfv
ViRobot Clean
Tencent Malware.Win32.Gencirc.10b4d4b1
Ad-Aware DeepScan:Generic.Malware.SLlg.36A3E827
TACHYON Clean
Emsisoft DeepScan:Generic.Malware.SLlg.36A3E827 (B)
Comodo TrojWare.Win32.AntiAV.VA@81mmki
F-Secure Clean
DrWeb Trojan.PWS.Maria.3
Zillya Trojan.Agentb.Win32.22106
TrendMicro TrojanSpy.Win32.MOCRT.SM
McAfee-GW-Edition BehavesLike.Win32.Dropper.nh
CMC Clean
Sophos Mal/Generic-R + Troj/Mocrt-A
SentinelOne Static AI - Malicious PE
GData DeepScan:Generic.Malware.SLlg.36A3E827
Jiangmin Trojan.Agentb.dvs
MaxSecure Clean
Avira TR/Redcap.ghjpt
Antiy-AVL Trojan/Generic.ASMalwS.2A11D98
Kingsoft Win32.Heur.KVMH017.a.(kcloud)
Gridinsoft Trojan.Win32.Agent.vb!s1
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft Backdoor:Win32/Remcos!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.AveMaria.R263895
Acronis Clean
VBA32 BScope.TrojanSpy.AveMaria
ALYac DeepScan:Generic.Malware.SLlg.36A3E827
MAX malware (ai score=89)
Malwarebytes AveMaria.Backdoor.Stealer.DDS
Panda Trj/Genetic.gen
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.MOCRT.SM
Rising Stealer.AveMaria!1.BA1C (CLASSIC)
Yandex Trojan.GenAsa!++8lN4UW0KE
Ikarus Trojan-Spy.Agent
eGambit Trojan.Generic
Fortinet W32/Agent.TJS!tr
Webroot Clean
AVG Win32:Malware-gen
Avast Win32:Malware-gen
Qihoo-360 Win32/Backdoor.Remcos.HxQBREcA
No IRMA results available.