Static | ZeroBOX

PE Compile Time

2022-07-02 18:56:17

PE Imphash

56227397015ae1e1706d3ca1be331d38

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00027262 0x00027400 3.93587936356
.data 0x00029000 0x01eb86ec 0x00013200 7.87577949279
.rsrc 0x01ee2000 0x00013be8 0x00013c00 3.85006868805

Resources

Name Offset Size Language Sub-language File type
RT_CURSOR 0x01ef45e8 0x000008a8 LANG_NEUTRAL SUBLANG_NEUTRAL dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"
RT_CURSOR 0x01ef45e8 0x000008a8 LANG_NEUTRAL SUBLANG_NEUTRAL dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"
RT_CURSOR 0x01ef45e8 0x000008a8 LANG_NEUTRAL SUBLANG_NEUTRAL dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"
RT_CURSOR 0x01ef45e8 0x000008a8 LANG_NEUTRAL SUBLANG_NEUTRAL dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"
RT_CURSOR 0x01ef45e8 0x000008a8 LANG_NEUTRAL SUBLANG_NEUTRAL dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"
RT_CURSOR 0x01ef45e8 0x000008a8 LANG_NEUTRAL SUBLANG_NEUTRAL dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"
RT_CURSOR 0x01ef45e8 0x000008a8 LANG_NEUTRAL SUBLANG_NEUTRAL dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_ICON 0x01ef1a80 0x00000468 LANG_TAMIL SUBLANG_DEFAULT GLS_BINARY_LSB_FIRST
RT_STRING 0x01ef5a00 0x000001e8 LANG_TAMIL SUBLANG_DEFAULT data
RT_STRING 0x01ef5a00 0x000001e8 LANG_TAMIL SUBLANG_DEFAULT data
RT_STRING 0x01ef5a00 0x000001e8 LANG_TAMIL SUBLANG_DEFAULT data
RT_STRING 0x01ef5a00 0x000001e8 LANG_TAMIL SUBLANG_DEFAULT data
RT_STRING 0x01ef5a00 0x000001e8 LANG_TAMIL SUBLANG_DEFAULT data
RT_ACCELERATOR 0x01ef1f60 0x00000068 LANG_TAMIL SUBLANG_DEFAULT data
RT_GROUP_CURSOR 0x01ef45b8 0x00000030 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_GROUP_CURSOR 0x01ef45b8 0x00000030 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_GROUP_CURSOR 0x01ef45b8 0x00000030 LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_GROUP_ICON 0x01ef1ee8 0x00000076 LANG_TAMIL SUBLANG_DEFAULT data
RT_GROUP_ICON 0x01ef1ee8 0x00000076 LANG_TAMIL SUBLANG_DEFAULT data
RT_GROUP_ICON 0x01ef1ee8 0x00000076 LANG_TAMIL SUBLANG_DEFAULT data
RT_VERSION 0x01ef4ea8 0x00000274 LANG_NEUTRAL SUBLANG_NEUTRAL data
None 0x01ef1fc8 0x0000000a LANG_TAMIL SUBLANG_DEFAULT data
None 0x01ef1fc8 0x0000000a LANG_TAMIL SUBLANG_DEFAULT data
None 0x01ef1fc8 0x0000000a LANG_TAMIL SUBLANG_DEFAULT data

Imports

Library KERNEL32.dll:
0x401010 AllocConsole
0x401014 MoveFileExW
0x40101c WaitNamedPipeA
0x401020 GetCurrentProcess
0x401028 HeapFree
0x40102c GetProfileStringW
0x401030 GetUserDefaultLCID
0x401034 SetComputerNameW
0x401038 GetComputerNameW
0x40103c GetTimeFormatA
0x401048 _lclose
0x40104c _lcreat
0x401050 GetModuleHandleW
0x401058 ReadConsoleW
0x401068 EnumTimeFormatsA
0x40106c GetDriveTypeA
0x401070 GlobalAlloc
0x401078 LoadLibraryW
0x40107c TerminateThread
0x401080 FatalAppExitW
0x401084 _hread
0x40108c GetCalendarInfoW
0x401098 GetFileAttributesA
0x40109c TransactNamedPipe
0x4010a0 GetFileSize
0x4010a4 GetStartupInfoW
0x4010a8 VirtualUnlock
0x4010ac GetLastError
0x4010b0 IsDBCSLeadByteEx
0x4010b4 SetLastError
0x4010b8 BackupRead
0x4010c0 GetProcAddress
0x4010c4 VirtualAlloc
0x4010c8 CreateNamedPipeA
0x4010cc MoveFileW
0x4010d0 GlobalGetAtomNameA
0x4010d4 OpenWaitableTimerA
0x4010dc LocalAlloc
0x4010e4 GetNumberFormatW
0x4010ec EnumDateFormatsA
0x4010f4 _lread
0x4010f8 GetModuleHandleA
0x4010fc UpdateResourceW
0x401104 FindNextFileW
0x401108 CreateMailslotA
0x401110 OpenSemaphoreW
0x401114 SetFileShortNameA
0x401118 ReadConsoleInputW
0x40111c LocalSize
0x401120 FindFirstVolumeW
0x401124 DeleteFileW
0x401128 EnumSystemLocalesW
0x40112c DeleteFileA
0x401130 CloseHandle
0x401134 ReadFile
0x401138 WriteConsoleW
0x40113c GetConsoleAliasW
0x401140 GetCommandLineW
0x401144 LCMapStringW
0x401148 FlushFileBuffers
0x401150 Sleep
0x401164 EncodePointer
0x401168 DecodePointer
0x40116c MoveFileA
0x401170 HeapAlloc
0x401174 HeapReAlloc
0x401178 GetCommandLineA
0x40117c HeapSetInformation
0x401180 RtlUnwind
0x401184 SetHandleCount
0x401188 GetStdHandle
0x401190 GetFileType
0x40119c IsDebuggerPresent
0x4011a0 TerminateProcess
0x4011a4 ExitProcess
0x4011a8 WriteFile
0x4011ac GetModuleFileNameW
0x4011b0 HeapCreate
0x4011b4 SetFilePointer
0x4011b8 HeapSize
0x4011bc RaiseException
0x4011c0 GetModuleFileNameA
0x4011c4 WideCharToMultiByte
0x4011cc TlsAlloc
0x4011d0 TlsGetValue
0x4011d4 TlsSetValue
0x4011d8 TlsFree
0x4011dc GetCurrentThreadId
0x4011e4 GetTickCount
0x4011e8 GetCurrentProcessId
0x4011f0 GetCPInfo
0x4011f4 GetACP
0x4011f8 GetOEMCP
0x4011fc IsValidCodePage
0x401200 GetStringTypeW
0x401204 MultiByteToWideChar
0x40120c GetConsoleCP
0x401210 GetConsoleMode
0x401214 SetStdHandle
0x401218 CreateFileW
Library USER32.dll:
0x401220 CharUpperA
0x401224 CharUpperBuffA
Library ADVAPI32.dll:
0x401000 RevertToSelf
Library WINHTTP.dll:

!This program cannot be run in DOS mode.
`.data
Unknown exception
bad allocation
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
CorExitProcess
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
bad exception
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Descriptor'
`local static thread guard'
`managed vector copy constructor iterator'
`vector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
`managed vector constructor iterator'
`placement delete[] closure'
`placement delete closure'
`omni callsig'
delete[]
new[]
`local vftable constructor closure'
`local vftable'
`udt returning'
`copy constructor closure'
`eh vector vbase constructor iterator'
`eh vector destructor iterator'
`eh vector constructor iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__eabi
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
jawoded
hamosomecezodeteviwayohidovazutik
haredigahokorijajevevuyopabafiteditipacerud
Recojo sizugone huhi fajozicug
ipozirucopiteho
yoguyejirazasesozulupafaz
1#QNAN
1#SNAN
_nextafter
_hypot
jXh`pB
QQSVWd
j@j ^V
uTVWh+
^SSSSS
t=MOC
HtHu4j
t*=RCC
;7|G;p
tR99u2
PPPPPPPP
PPPPPPPP
j hXsB
URPQQhp
;t$,v-
UQPXY]Y[
t"SS9] u
D$@L3@
L$,QRR
tRHtCHt4Ht%HtFHHt
<+t"<-t
+t HHt
GetCommandLineW
GetFileSize
SetDefaultCommConfigA
SetInformationJobObject
AllocConsole
MoveFileExW
InterlockedDecrement
WaitNamedPipeA
GetCurrentProcess
GetNamedPipeHandleStateA
HeapFree
GetProfileStringW
GetUserDefaultLCID
SetComputerNameW
GetComputerNameW
GetTimeFormatA
FlushConsoleInputBuffer
FreeEnvironmentStringsA
_lclose
_lcreat
GetModuleHandleW
GetConsoleAliasesLengthA
ReadConsoleW
GetWindowsDirectoryA
GetCompressedFileSizeW
GetConsoleAliasExesW
EnumTimeFormatsA
GetDriveTypeA
GlobalAlloc
GetPrivateProfileIntA
LoadLibraryW
TerminateThread
FatalAppExitW
_hread
GetPrivateProfileStructW
GetCalendarInfoW
GetConsoleAliasExesLengthW
DeleteVolumeMountPointW
GetFileAttributesA
TransactNamedPipe
GetConsoleAliasW
GetStartupInfoW
VirtualUnlock
GetLastError
IsDBCSLeadByteEx
SetLastError
BackupRead
ReadConsoleOutputCharacterA
GetProcAddress
VirtualAlloc
CreateNamedPipeA
MoveFileW
GlobalGetAtomNameA
OpenWaitableTimerA
InterlockedExchangeAdd
LocalAlloc
BuildCommDCBAndTimeoutsW
GetNumberFormatW
GetCurrentConsoleFont
EnumDateFormatsA
CreateIoCompletionPort
_lread
GetModuleHandleA
UpdateResourceW
FreeEnvironmentStringsW
FindNextFileW
CreateMailslotA
GetCurrentDirectoryA
OpenSemaphoreW
SetFileShortNameA
ReadConsoleInputW
LocalSize
FindFirstVolumeW
DeleteFileW
EnumSystemLocalesW
DeleteFileA
KERNEL32.dll
CharUpperBuffA
CharUpperA
USER32.dll
RevertToSelf
ADVAPI32.dll
WinHttpGetProxyForUrl
WINHTTP.dll
InterlockedIncrement
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
EncodePointer
DecodePointer
MoveFileA
HeapAlloc
HeapReAlloc
GetCommandLineA
HeapSetInformation
RtlUnwind
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
ExitProcess
WriteFile
GetModuleFileNameW
HeapCreate
SetFilePointer
HeapSize
RaiseException
GetModuleFileNameA
WideCharToMultiByte
GetEnvironmentStringsW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetCurrentThreadId
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
GetStringTypeW
MultiByteToWideChar
IsProcessorFeaturePresent
GetConsoleCP
GetConsoleMode
SetStdHandle
FlushFileBuffers
LCMapStringW
WriteConsoleW
ReadFile
CloseHandle
CreateFileW
.?AVfacet@locale@std@@
.?AV_Locimp@locale@std@@
Copyright (c) 1992-2004 by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.
.?AVtype_info@@
.?AVbad_exception@std@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AV?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@
.?AV?$basic_streambuf@DU?$char_traits@D@std@@@std@@
.?AVexception@std@@
vVaViT
Mq`>}|X
[jXu\L
HLfQ_+0
)imr@@
E5,}5C
S~m/(DSr
rQgea?
vZ$K%1v
*:P+6V
\{L ,E
]G+Z1:;N
$ElrJ=l}Q
907@G>R
Hn~r_c}h>0
Tnq`f![
BI~i$l
m790*,
yfB?P5
'ua^x!y
hzm+|8:
xZD\^N/
e/_Uew
q&MXjW
D= R}V
PI_P]K
NUk1X3[
s:OL&[
!+4N,1
>"[1KRL
|4fHwK
K)6(=!8h
wLJ7.uU
4kQeadP
;A:HJRCb`[
5~.{IF
6'I@PM
kSp=[ ~
``IFcJE
/*ZfuQq
? %aT[
|_WJ]r
J ]rw(
EZ&!`[
z7Q-bMi
^+;r7b+=i
[/PN@D
"%X4a'
]z1GjO.'
/ia_vsR
),9^Za|
G)N}HH
;A:<tE]Ke>-H
euHRi)
#Eu$?R
z7mSQ
vLURO:
s.>XF^
8Lv#NkeTi
8x;&@N
fEs!#X
tOF<Z
|k;~@y!
P44gr%
}]Nd.F
L[2lU
Y ZSNe
|KL:N<
Gv:~Ilk
ODq[!V1
t12Zb(
MEqUc4+B
9O[>Rf
NnjhwM
^i_$]
RvaH?\
.N$f4$
.hc=ps
9a{/BA
r*M, V
4]BuR8U3
?KNCIE
Td<stv?
C<boTQ&
8Vn|~I
Z4B4]B
xmb,\n$
xj{0Wo
oe`z> 3J+2.
:uC+)!
Q1\BWB
C5OZCa
[9*c1^H2
hiAJ|Q
S,1nbM
3AXVn~p
SQK#kd
_;w-?/9
('&P3`
KU8p+$[F
lk]#ox
o/n(UL
#4c9wM
>H)t^
fE8([Bw5^
);'pqz;
]|mt2s
*A7<*c
gbQPWy
0tU"'S
FIO^Rn
{ReJ,P
D>`bGR
u+q+Ov
0ZA wf
l-gsX
crMxN~n
\EVQPwO
jYBkX=z)
Z]ebfE
2fYnQ6
.z74hvR
$ !21Z
r[<p!V
[M./"X~<
.?AVbad_alloc@std@@
z|z{|~
z}{{{|}
~{z|~}
{~z~|}{
|{}|}~
||}{~|
}z|{{~}
{}|z~|z
z}|{~~~
|z{}y~
~~}~z|
|~~z~{~
}z{}}}
~{~}|{}
{|{~}|
~{{||~
~z{{~||
||{z||
|y|}{}
|}{||~
|~{|y}
5FFFFFF
FFFFFFFFFF
FFFFFFFFFF
+++++++++++++++++
MMMMMMMMMMM
LLLLLLLLLLLLL
???????????????????????????
%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%Q%%%%%%%%%%%
%%%%%%%%%%%F`
%%%%%%%6{
%%%%%%%%%%%6
SF%%%8N
%%%%%%%%%%%!o
N%%%%%%%%%%%%S
F%%%%%%%%%%%%
%%%%%%%%%%%%N
o%%%%%%%%%%%%%
m!%%%%%%%%%%%
{(%%%%%%%%%
B(%%%%%%%
B(%%%%%
ZZZZZZZZZ
%%%%%%%(
%%%%%%%%%%%%%%%w///
%%%%%%%%%%%%%%%%%%0
w%%%%%%%%%%%%%%%%%%%%u
%%%%%%%%%%%%%%%%%%%%
u%%%%%%%%%%%%%%%%%%%%%%
%%%%%%%%%%%%%%%%%%%%%%Q%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
aaaaaaaaaaaaaaaaaaa?
aaaaaaaa
aaaaaaaa
aaaaaaaa
aaaaaaaav
8aaaaaaa)X
aaaaa)
ZZZZZZZZ
aaaaaa8RHHg
aaaaaaaaaaaJ
Baaaaaaaaaaaa
egaaaaaaaaaaaaaavBaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
++++++++++++++++++++++++++
:......
:.....'
''''''''''''.
.......'.'''.
..........
_++_++_++_++_++_++_+++o
``````````
KKKKKKKKKKKKKKKK
cccccc
rrrrrrrrrrrrrr
eeee``
eeee````
1111114
KK,e"4
TT,,VVV
UUUUUUUU
JZJJlllZJ
JZJJ)))ZJ
BJJJJJJJJJ
BBBBBBBBBB
mZZZZZZZZ
mscoree.dll
runtime error
TLOSS error
SING error
DOMAIN error
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
- abort() has been called
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
@Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
KERNEL32.DLL
((((( H
h(((( H
H
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
WUSER32.DLL
@CONOUT$
dodelelivilezalasujanaxatamey
rayeliy
hefebewubuwuta
redepusaconeruyusefijoha
jjjjjjj
@jjjjjjj
/ P6pL
,/KPip
/-P?pR
VS_VERSION_INFO
StringFileInfo
029185B1
CompanyName
FileDescriptions
PlasticWorldWon
FileVersion
85.91.17.25
InternalName
CutTrees.exe
LegalCopyrights
Challangers kenia
ProductName
ProductVersion
532.42.12
VarFileInfo
Translation
1Tila geruxogutob nofu vuxubizesigezu nakeben xevu]Hazegi worur batuxatogey caloma vom pecafiwubor zagahinumahay rirabomijoxe yexegises voruxino%Rim yobehiyudevun poyabifirani cefexoDNorumeyalunewen wita dodelibupokasew gibehena pibobecucihiw vatixeda4Xayoresefahic veracopolo wedolubeyik rohekew dex hox0Gew vetuci mog yetumutuzari huy liridesajabo xevUJofubevocaw tane gobizukayob hakasasekavajet gayutuwakuya vuxiye pafeloc diyipigeteco
4Zisebuholabo rinivuhenoxica yoyotijat xipuxuyikuniha0Patunolo miwojinaje luwawixitama cunamagisur van
0Diwisefij hefa cacomimike tiyiv detir rego ticix
,Zifexi yiluce sodemefiwus jilopusu ropicazos
Korabo
7Cinoku nij fuyataf dome xasayacoc tuxayofud wesinamixosxWuwoparizogobip bikinevuxano nipihozulila kacebejubehucal pew motudugewed nigusulutoyowi nemenude kecuriroxuy cusubaduza%Sovu lefukusukusagas zok wazene gixej+Xusajicu wol mifoxipij mesojicad puwoxisaje
)Bozipudilulun cul tuw juy duliwitunafakeb-Tenipoxere lafub galovigi nawagukejanemih wuv`Yaki lexuyonokubob mev wuwojaxiyay zozepenutekija bako divu cerirakikakaw rironokobibi dewikecih
lDesemuzuceyu yenenu gopabevagiv gubidafuya mero joxafom muvorofa hujativixigojo yozenoxadakeji dikakeziyajan
Cufihigogate kexayoyitayo3Rinonicuna mutu roy vigepajohada dunavihaniyatu dej
,Cepigedayitob limayogedupu pilukos nobapinor
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Convagent.4!c
tehtris Generic.Malware
DrWeb Clean
Cynet Malicious (score: 100)
CMC Clean
CAT-QuickHeal Ransom.Stop.P5
ALYac Clean
Cylance unsafe
VIPRE Clean
Sangfor Trojan.Win32.Save.a
K7AntiVirus Clean
Alibaba Clean
K7GW Clean
Cybereason malicious.0080fc
BitDefenderTheta Clean
VirIT Clean
Cyren W32/Kryptik.KGM.gen!Eldorado
Symantec Packed.Generic.620
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HUEM
APEX Malicious
Paloalto Clean
ClamAV Clean
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Zusy.478985
NANO-Antivirus Clean
SUPERAntiSpyware Clean
MicroWorld-eScan Gen:Variant.Zusy.478985
Rising Trojan.Kryptik!1.E892 (CLASSIC)
TACHYON Clean
Sophos Troj/Krypt-WE
F-Secure Clean
Baidu Clean
Zillya Clean
TrendMicro TrojanSpy.Win32.URSNIF.YXDG2Z
McAfee-GW-Edition BehavesLike.Win32.Generic.fm
Trapmine malicious.high.ml.score
FireEye Generic.mg.0a8d5dd535e009d4
Emsisoft Gen:Variant.Zusy.478985 (B)
SentinelOne Static AI - Malicious PE
Jiangmin Clean
Webroot Clean
Avira TR/AD.UrsnifDropper.rkuye
Antiy-AVL Trojan[PSW]/Win32.Convagent
Microsoft Trojan:Win32/Smokeloader.GNP!MTB
Gridinsoft Ransom.Win32.STOP.cl
Xcitium Clean
Arcabit Trojan.Zusy.D74F09
ViRobot Trojan.Win.Z.Agent.321024.BS
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Win32.Trojan.Agent.RQ39BS
Google Detected
AhnLab-V3 Trojan/Win.Glupteba.R593754
Acronis Clean
McAfee Artemis!0A8D5DD535E0
MAX malware (ai score=84)
DeepInstinct MALICIOUS
VBA32 BScope.TrojanDownloader.Deyma
Malwarebytes Trojan.MalPack.GS
Panda Trj/Chgt.AD
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.URSNIF.YXDG2Z
Tencent Trojan.Win32.Obfuscated.gen
Yandex Clean
Ikarus Trojan.Win32.Crypt
MaxSecure Clean
Fortinet Clean
AVG RansomX-gen [Ransom]
Avast RansomX-gen [Ransom]
CrowdStrike win/malicious_confidence_100% (W)
No IRMA results available.