Summary | ZeroBOX

handdiy_2.exe

Trojan_PWS_Stealer Credential User Data Generic Malware UPX Malicious Library Malicious Packer SQLite Cookie Anti_VM PNG Format PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us March 8, 2023, 11:03 a.m. March 8, 2023, 11:17 a.m.
Size 1.4MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c40e098b934dd5baaff26717530d6d4d
SHA256 e9c3b78b6059b1decae5365a506fc39b21e5babd13dbfd21920f4406c3217c1c
CRC32 8E318ADB
ssdeep 24576:0GU0HpRGUYHKaPUM0Hqy69NgA+iVvRuPpND5TqJ6y5eXt7dRXA5hNSt:/pEUIvU0N9jkpjweXt77Q538
Yara
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • OS_Processor_Check_Zero - OS Processor Check
  • Win32_Trojan_Gen_2_0904B0_Zero - Win32 Trojan Gen
  • Malicious_Packer_Zero - Malicious Packer
  • Credential_User_Data_Check_Zero - Credential User Data Check
  • SQLite_cookies_Check_Zero - SQLite Cookie Check... select
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • Trojan_PWS_Stealer_1_Zero - Trojan.PWS.Stealer Zero

IP Address Status Action
148.251.234.83 Active Moloch
164.124.101.2 Active Moloch
178.18.252.110 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.103:50800 -> 8.8.8.8:53 2035948 ET POLICY IP Check Domain (iplogger .org in DNS Lookup) Potential Corporate Privacy Violation
TCP 192.168.56.103:49164 -> 148.251.234.83:443 2035949 ET POLICY IP Check Domain (iplogger .org in TLS SNI) Potential Corporate Privacy Violation
TCP 192.168.56.103:49162 -> 178.18.252.110:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49164 -> 148.251.234.83:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49164 -> 148.251.234.83:443 2035949 ET POLICY IP Check Domain (iplogger .org in TLS SNI) Potential Corporate Privacy Violation
TCP 148.251.234.83:443 -> 192.168.56.103:49166 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.103:49165 -> 148.251.234.83:443 2035949 ET POLICY IP Check Domain (iplogger .org in TLS SNI) Potential Corporate Privacy Violation
TCP 192.168.56.103:49165 -> 148.251.234.83:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.103:49165 -> 148.251.234.83:443 2035949 ET POLICY IP Check Domain (iplogger .org in TLS SNI) Potential Corporate Privacy Violation
TCP 192.168.56.103:49165 -> 148.251.234.83:443 2035949 ET POLICY IP Check Domain (iplogger .org in TLS SNI) Potential Corporate Privacy Violation
UDP 192.168.56.103:50800 -> 164.124.101.2:53 2035948 ET POLICY IP Check Domain (iplogger .org in DNS Lookup) Potential Corporate Privacy Violation
UDP 192.168.56.103:52760 -> 164.124.101.2:53 2023883 ET DNS Query to a *.top domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.103:49164 -> 148.251.234.83:443 2035949 ET POLICY IP Check Domain (iplogger .org in TLS SNI) Potential Corporate Privacy Violation
TCP 192.168.56.103:49165 -> 148.251.234.83:443 2035949 ET POLICY IP Check Domain (iplogger .org in TLS SNI) Potential Corporate Privacy Violation

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.103:49162
178.18.252.110:443
C=CN, O=TrustAsia Technologies, Inc., CN=TrustAsia RSA DV TLS CA G2 CN=www.ippfinfo.top d3:a0:ee:8d:57:c1:a8:45:01:49:11:aa:77:a0:96:06:3f:c2:e1:5b

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: ERROR: The process "chrome.exe" not found.
console_handle: 0x0000000b
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
file C:\Program Files (x86)\Google\Chrome\Application\86.0.4240.111\Locales
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
section .fkcyzcm
resource name ZIP
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x190004
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30

exception.instruction_r: ff 15 16 1f 09 00 ff 25 00 00 00 00 aa a4 fc 76
exception.instruction: call qword ptr [rip + 0x91f16]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x190004
registers.r14: 263712760
registers.r15: 82590304
registers.rcx: 1356
registers.rsi: 17302540
registers.r10: 0
registers.rbx: 263712016
registers.rsp: 263711736
registers.r11: 263715632
registers.r8: 2004779404
registers.r9: 0
registers.rdx: 1384
registers.r12: 263712376
registers.rbp: 263711872
registers.rdi: 82525392
registers.rax: 1638400
registers.r13: 63656912
1 0 0
request GET https://www.ippfinfo.top/
Application Crash Process chrome.exe with pid 2596 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x190004
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30

exception.instruction_r: ff 15 16 1f 09 00 ff 25 00 00 00 00 aa a4 fc 76
exception.instruction: call qword ptr [rip + 0x91f16]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x190004
registers.r14: 263712760
registers.r15: 82590304
registers.rcx: 1356
registers.rsi: 17302540
registers.r10: 0
registers.rbx: 263712016
registers.rsp: 263711736
registers.r11: 263715632
registers.r8: 2004779404
registers.r9: 0
registers.rdx: 1384
registers.r12: 263712376
registers.rbp: 263711872
registers.rdi: 82525392
registers.rax: 1638400
registers.r13: 63656912
1 0 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-spare.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\reports\13041209-768f-4219-8636-04037ca6068d.dmp
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Profile 1\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-active.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics-spare.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\First Run
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\reports
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-64087028-A24.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Profile 1\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\metadata
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
name ZIP language LANG_CHINESE filetype Zip archive data, at least v1.0 to extract sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00162bd0 size 0x0000c2bc
name RT_ICON language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00162180 size 0x000008a8
name RT_GROUP_ICON language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00162a28 size 0x00000014
name RT_VERSION language LANG_CHINESE filetype PGP symmetric key encrypted data - Plaintext or unencrypted data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x00162a40 size 0x0000018c
file C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\aes.js
file C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\jquery-3.3.1.min.js
file C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\pad-nopadding.js
file C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\content.js
file C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\background.js
file C:\Program Files\nndannfdnoaiphfcbbpgkhodebpoiocf\js\mode-ecb.js
cmdline cmd.exe /c taskkill /f /im chrome.exe
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "chrome.exe")
section {u'size_of_data': u'0x0000d200', u'virtual_address': u'0x00162000', u'entropy': 7.798572683548533, u'name': u'.rsrc', u'virtual_size': u'0x0000d010'} entropy 7.79857268355 description A section with a high entropy has been found
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeCreateTokenPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeAssignPrimaryTokenPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeMachineAccountPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTcbPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeSecurityPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeLoadDriverPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeBackupPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeRestorePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeRemoteShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeEnableDelegationPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeManageVolumePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeCreateGlobalPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTrustedCredManAccessPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000002
key_handle: 0x000004e4
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000002
key_handle: 0x000004e4
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000002
key_handle: 0x00000528
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0xc0000005
process_identifier: 2596
process_handle: 0x00000000000000bc
0 0

NtTerminateProcess

status_code: 0xc0000005
process_identifier: 2596
process_handle: 0x00000000000000bc
1 0 0
cmdline taskkill /f /im chrome.exe
cmdline cmd.exe /c taskkill /f /im chrome.exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F81F111D0E5AB58D396F7BF525577FD30FDC95AA\Blob
parent_process chrome.exe martian_process "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1148,8238123369975250216,3980925309153700505,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1164 /prefetch:2
parent_process chrome.exe martian_process "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\test22\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\test22\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xb0,0xb4,0xb8,0x84,0xbc,0x7fef31b6e00,0x7fef31b6e10,0x7fef31b6e20
Process injection Process 2652 resumed a thread in remote process 2596
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0

NtResumeThread

thread_handle: 0x0000000000000114
suspend_count: 2
process_identifier: 2596
1 0 0
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Lazy.304203
FireEye Generic.mg.c40e098b934dd5ba
ALYac Gen:Variant.Lazy.304203
Malwarebytes Spyware.Socelars
Zillya Trojan.Agent.Win32.3252738
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 0056c7821 )
Alibaba TrojanSpy:Win32/RedLineStealer.26f90475
K7GW Spyware ( 0056c7821 )
BitDefenderTheta Gen:NN.ZexaF.36308.CD0@aCdJ9Jkj
Cyren W32/ABRisk.UZQT-7724
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Spy.Agent.PYV
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan.Script.FBStealer.gen
BitDefender Gen:Variant.Lazy.304203
ViRobot Trojan.Win.Z.Lazy.1510912.J
Tencent Malware.Win32.Gencirc.10be23f5
Emsisoft Gen:Variant.Lazy.304203 (B)
DrWeb Trojan.Siggen19.56605
VIPRE Gen:Variant.Lazy.304203
TrendMicro TROJ_GEN.R002C0DC723
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Trapmine malicious.high.ml.score
Sophos Generic ML PUA (PUA)
SentinelOne Static AI - Suspicious PE
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1213343
MAX malware (ai score=83)
Gridinsoft Spy.Win32.Socelars.bot
Arcabit Trojan.Lazy.D4A44B
ZoneAlarm HEUR:Trojan.Script.FBStealer.gen
GData Gen:Variant.Lazy.304203
Google Detected
AhnLab-V3 Trojan/Win.Socelars.C5388913
Acronis suspicious
VBA32 BScope.Trojan.Agentb
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0DC723
Rising Stealer.FBAdsCard!1.CE03 (CLASSIC)
Yandex TrojanSpy.Agent!LWiA6/o4emo
Ikarus Trojan-Spy.Win32.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.PYV!tr
Panda Trj/Genetic.gen