Static | ZeroBOX

PE Compile Time

2023-06-07 16:03:21

PDB Path

D:\Mktmp\Amadey\Release\Amadey.pdb

PE Imphash

f8cc61ade86cb7277d0ab974de6323cb

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0002598d 0x00025a00 6.42750759809
.rdata 0x00027000 0x00007c74 0x00007e00 4.99938438041
.data 0x0002f000 0x00002468 0x00001800 1.36973797183
.rsrc 0x00032000 0x000001e0 0x00000200 4.70436301348
.reloc 0x00033000 0x00002070 0x00002200 6.50463047238

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x00032060 0x0000017d LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document text

Imports

Library KERNEL32.dll:
0x427024 GetFileAttributesA
0x427028 CreateFileA
0x42702c CloseHandle
0x427030 GetSystemInfo
0x427034 CreateThread
0x427038 HeapAlloc
0x42703c GetThreadContext
0x427040 GetProcAddress
0x427044 VirtualAllocEx
0x427048 LocalFree
0x42704c GetLastError
0x427050 ReadProcessMemory
0x427054 GetProcessHeap
0x427058 CreateProcessA
0x42705c CreateDirectoryA
0x427060 SetThreadContext
0x427064 WriteConsoleW
0x427068 ReadConsoleW
0x42706c SetEndOfFile
0x427070 SetFilePointerEx
0x427074 GetTempPathA
0x427078 Sleep
0x427080 GetModuleHandleA
0x427084 GetComputerNameExW
0x427088 ResumeThread
0x42708c GetVersionExW
0x427090 CreateMutexA
0x427094 VirtualAlloc
0x427098 WriteFile
0x42709c VirtualFree
0x4270a0 HeapFree
0x4270a4 WriteProcessMemory
0x4270a8 GetModuleFileNameA
0x4270ac RemoveDirectoryA
0x4270b0 ReadFile
0x4270b4 HeapReAlloc
0x4270b8 HeapSize
0x4270c0 GetConsoleMode
0x4270c4 GetConsoleCP
0x4270c8 FlushFileBuffers
0x4270cc GetStringTypeW
0x4270dc WideCharToMultiByte
0x4270e0 GetCPInfo
0x4270e4 GetOEMCP
0x4270e8 GetACP
0x4270ec IsValidCodePage
0x4270f0 FindNextFileW
0x4270f4 FindFirstFileExW
0x4270f8 FindClose
0x4270fc SetStdHandle
0x427100 GetFullPathNameW
0x427108 DeleteFileW
0x42710c LCMapStringW
0x427120 SetEvent
0x427124 ResetEvent
0x42712c CreateEventW
0x427130 GetModuleHandleW
0x42713c GetCurrentProcess
0x427140 TerminateProcess
0x427148 IsDebuggerPresent
0x42714c GetStartupInfoW
0x427154 GetCurrentProcessId
0x427158 GetCurrentThreadId
0x427160 InitializeSListHead
0x427164 RaiseException
0x427168 SetLastError
0x42716c RtlUnwind
0x427170 TlsAlloc
0x427174 TlsGetValue
0x427178 TlsSetValue
0x42717c TlsFree
0x427180 FreeLibrary
0x427184 LoadLibraryExW
0x427188 ExitProcess
0x42718c GetModuleHandleExW
0x427190 CreateFileW
0x427194 GetDriveTypeW
0x42719c GetFileType
0x4271a0 PeekNamedPipe
0x4271ac GetModuleFileNameW
0x4271b0 GetStdHandle
0x4271b4 GetCommandLineA
0x4271b8 GetCommandLineW
0x4271bc MultiByteToWideChar
0x4271c0 CompareStringW
0x4271c4 DecodePointer
Library ADVAPI32.dll:
0x427000 RegCloseKey
0x427004 RegQueryValueExA
0x427008 GetUserNameA
0x42700c RegSetValueExA
0x427010 RegOpenKeyExA
0x427018 GetUserNameW
0x42701c LookupAccountNameW
Library SHELL32.dll:
0x4271cc SHGetFolderPathA
0x4271d0 ShellExecuteA
0x4271d4 None
0x4271d8 SHFileOperationA
Library WININET.dll:
0x4271e0 HttpOpenRequestA
0x4271e4 InternetReadFile
0x4271e8 InternetConnectA
0x4271ec HttpSendRequestA
0x4271f0 InternetCloseHandle
0x4271f4 InternetOpenA
0x4271f8 InternetOpenW
0x4271fc InternetOpenUrlA

!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
CM @PRj
E0SVW3
CL$@RQ
L$T_^[3
tFh8uB
URPQQh`HA
;t$,v-
UQPXY]Y[
YYhttB
SVWj03
WWWSHSh
WPWWWS
:u"f9z
<at.<rt!<wt
<=upG8
QQSVj8j@
zSSSSj
f9:t!V
u kE$<
PPPPPPPP
PPPPPWS
PP9E u:PPVWP
D8(Ht'
bad allocation
SleepConditionVariableCS
WakeAllConditionVariable
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__swift_1
__swift_2
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
operator co_await
operator<=>
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
`anonymous namespace'
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
CorExitProcess
UTF-16LEUNICODE
AreFileApisANSI
CompareStringEx
LCMapStringEx
LocaleNameToLCID
AppPolicyGetProcessTerminationMethod
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
?5Wg4p
%S#[k=
"B <1=
_hypot
_nextafter
Unknown exception
bad array new length
invalid stoi argument
stoi argument out of range
3e634dd0840c68ae2ced83c2be7bf0d4
07c6bc37dc50874878dcb010336ed906
220a91
76c6fabbc85f2b29158ce6f03719592e
FWZSFl7RKLT6Hx==
DDca5ZYLaWu6GZlyQIZ7IfDfdE==
ECZWFz==
EnvVRZHPKMt3Ux==
460dS0UTIfK6UN==
M4IAOHIIPUB=
D4IqSZIPWLpxPXMkKWpRSNTwJG5OYnDqAG4MMlD=
AG4MNlD8
AmvnKj==
M44yOIgqRdKeOTln4ocC9U1RYJ qgbUo67I5J6Yn fKw9CZp4pRs9U74VrRvYR8cRU==
M44yOIgqRdKeOTln4ocC9U1RYJ qgbUo67I5J6Yn fKw9CZp4pRs9U74S1dxgvbrR1E5O0Qa bqV6DVw3EFJ9Uzb01FA
M7M 6qUQ t==
Q6WcBFbsFyyPMBlWzEcCIVG8
M44yOIgqRdKeOTln4ocC9U1RYJ qgbUo67I5J6Yn fKw9CZp4pRs9U74VrRv
5rQmSJAhJsxi
AG4wSZAaazJiGYRSzEM=
MLEnS6M79QB=
M44yOIgqRdKeOTln4ocC9U1RYJ qgbUo67I5J6Yn fKw9CZp4pRs9U74S1dxgvbrR1E5N5ka9zliMj9wQIZB o==
BZQLKYMFRdYINRxJAS==
PIAo6D==
MI4LOD==
BrUrIT==
BrIcIT==
Bq4rIT==
BqEhIT==
BqAqIT==
BrwbIT==
BrQmIT==
BqMlIT==
BqAUIT==
BqsUIT==
Bq4fIT==
Q7EdSF8 9zm TZxt4E9n9yzZ
L0Ah5j==
3LMS6GrkIp==
3LMS6KPVIrX=
MKsTS5oj rX=
BrQm40TY
56cd5JzoJbUm7Dw=
36Qq5pYhJsxwUDxw
J6QSMpIP8QOnP0lD5IZwPO7dcA==
MLEnS6M79NGj9DFg
IZUtN4T6RVYo9Edl4oY=
I1Uh6pH=
K6Ar6JYn Vi7DBxlPi==
JZIxOD==
MKAmSJH6RVKl9UJt5Jo=
JK4b7JbnFy3nTd==
EDToOJbPVPmVUTN54op3bI==
IqgSSJYbWPUmUUI=
Lq4q7Jbj
M64o4Jbo
I64l55Uk
N6gmKJYbWPUmUUI=
EHzqFCTQKc26JN==
I64m7JYjavQW UBpFkFwaOzRb1xihcToRq4q5V4 VQGjJvBm35ZxWyHpfXWuQH3m
DWVlEV3i
vUkv558PWPU2GRRt45Fy UnRb05vT8Ef47ElEZU7azt9DD5l3YYbFeT9eKAjTnEf30sd5pIiWMPk
AkVCJ5bjazKw9z1Y6ZFoLaD9dLxtfLQa6Kgn5lbkVWGn9z1D5JNoVO2EDkWL
vUjlEV3iILP=
DWVFvj==
H7Ib6m3m
DqkoSz==
I64m7JYjavQW UBpFkFk zDjb0Jiivoo4m4WE0gSarQo70JxCZZB9yXlZ65l4LT=
M5gLOHYCUxC38kJp3pVG9U7Rdq5tZRYTPIIn5qUn9VmeLZ9x4JZ3WPLFZ0Xm2tQo41wT7JYnQfuvUN==
I64l6KYPWQyQTT1p
Q0EbSJYbWV7r6jtw3Y9y zHpd7N2icgX71joFWLoKwJ4Iwg9CXb=
D1Qm4ZQkWzJv
M5gLOHYCUxC38kJp3pVG9U7Rdq5tZRYTPIIn5qUn9VmeQT5t5IZnSenb005dVPbHNJEHMIALPNGHOYw=
M5gLOHYCUxCx7kRC34BWWPSnNHBdZRYr6qgbS0Q2NfuB6TNI2ZRz9yHWYJVq4vYo
NqgcSZbyOt==
PHvoFGD=
JKQeR0YhayCn9ERt3ohCIdjJ01JwgwYT304m
JKQeR0YhayCn9ERt3ohCIdnJ01JwgwYT304m
M44yOIgqRdKeOTln4ocC9U1RYJ qgbUo67H9MoU2NWKA8jVy5H3o fPgc60=
MLEnSKY9axUj7TU=
EnvpHT==
EnvqFj==
EnvpGj==
I7Qq6pYjaxy36Txo
R0Ig5BEOcxCDLXxXzEM=
AmvnNFD8
I4AvMIP6F ==
GpDaBFbu
GoTaBFbu
BmUx8JoP
5rQmSJAhJsxwUUhp
ArM 65wg8PmuDz9qzEcs9KC
AmveClEP8PQn70V4zFIjGa080KRtNp==
BmT9K0keavx=
AmveClEnWPTi
AGTeBD==
MK4VS0Mo8zKu7z5p6IY=
D0QWSZQQazax7kBz3IpmbKDp00XwivYs309mSZT6INOr7DUkzi==
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789
NtUnmapViewOfSection
ntdll.dll
invalid string position
string too long
D:\Mktmp\Amadey\Release\Amadey.pdb
.text$di
.text$mn
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIC
.CRT$XIZ
.CRT$XLA
.CRT$XLZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$T
.rdata$r
.rdata$sxdata
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.tls$ZZZ
.xdata$x
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.rsrc$01
.rsrc$02
ReadFile
GetModuleFileNameA
WriteProcessMemory
HeapFree
VirtualFree
WriteFile
VirtualAlloc
CreateMutexA
GetVersionExW
GetComputerNameExW
ResumeThread
GetModuleHandleA
SetCurrentDirectoryA
GetTempPathA
GetLastError
GetFileAttributesA
CreateFileA
CloseHandle
GetSystemInfo
CreateThread
HeapAlloc
GetThreadContext
GetProcAddress
VirtualAllocEx
LocalFree
RemoveDirectoryA
ReadProcessMemory
GetProcessHeap
CreateProcessA
CreateDirectoryA
SetThreadContext
KERNEL32.dll
LookupAccountNameW
GetUserNameW
ConvertSidToStringSidW
RegOpenKeyExA
RegSetValueExA
GetUserNameA
RegQueryValueExA
RegCloseKey
ADVAPI32.dll
ShellExecuteA
SHGetFolderPathA
SHFileOperationA
SHELL32.dll
HttpOpenRequestA
InternetOpenUrlA
InternetOpenW
InternetOpenA
InternetCloseHandle
HttpSendRequestA
InternetConnectA
InternetReadFile
WININET.dll
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
GetModuleHandleW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RaiseException
SetLastError
RtlUnwind
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ExitProcess
GetModuleHandleExW
CreateFileW
GetDriveTypeW
GetFileInformationByHandle
GetFileType
PeekNamedPipe
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetModuleFileNameW
GetStdHandle
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
CompareStringW
LCMapStringW
DeleteFileW
GetCurrentDirectoryW
GetFullPathNameW
SetStdHandle
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
GetStringTypeW
FlushFileBuffers
GetConsoleCP
GetConsoleMode
GetTimeZoneInformation
HeapSize
HeapReAlloc
SetFilePointerEx
SetEndOfFile
ReadConsoleW
WriteConsoleW
DecodePointer
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVinvalid_argument@std@@
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVtype_info@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVbad_array_new_length@std@@
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
0#0(020C0H0R0c0h0r0
1#1(121C1H1R1c1h1r1
2#2(222C2H2R2c2h2r2
3#3(323C3H3R3c3h3r3
4#4(424C4H4R4c4h4r4
5#5(525C5H5R5c5h5r5
6#6(626C6H6R6c6h6r6
7#7(727C7H7R7c7h7r7
8#8(828C8H8R8c8h8r8
9#9(929C9H9R9c9h9r9
:#:(:2:C:H:R:c:h:r:
;#;(;2;C;H;R;c;h;r;
<#<(<2<C<H<R<c<h<r<
=#=(=2=C=H=R=c=h=r=
>#>(>2>C>H>R>c>h>r>
?#?(?2?C?H?R?c?h?r?
0#0(020A0Q0a0s0x0
1-131O1o1
333=3M3^3
4 4&4.474?4T4Y4u5|5
6"6)6F6L6S6
8>8H8j8
9":(:2:H:N:U:
;#<Q<]<7=e=
9$9/9J9c9|9
< <H<]<
=6=6>y>
585R5g5v5
686R6e6
:7<:>T>
0b0:1W1
5'586G6X7g7x8
>'>8?s?|?
3B4O4X4x4
;"<D=)>N>j?
2;3Y3~3
4)4G4e4
6)6N6s6
*2>2Z2
;2;<;L;P;T;X;j;
>&>5>D>H>L>P>g>
0*101M1a1
6l8.9:9j9
<'=8=I=g=
0~2*4Q4
6(7J8|8
;'<S<x<
=1=V=o=y=
161U1p1
1.2N2n2~2
3!3&373=3B3M3W3^3d3n3}3
4*484=4C4L4S4^4d4k4y4
5'50555;5E5O5_5o5
6 6+60666@6J6]6b6
:0:5:::[:`:m:
<G=]=p=z=)>2>:>u>
?)?0?C?Q?n?
40=0J0P0z0
233g3o3
3i455H5
7!7/7J7[7g7
9;9@9k9p9
9!:K:s:
;);3;?;D;I;g;q;};
<4=G=e=s=!?X?_?d?h?l?p?
4(5/54585<5@5
9,919=9B9V9%:,:>:R:Z:d:m:~:
0&0&1y1
3&575H5Y5-7;7
55,5:5G5
9)919<9B9M9S9a9
:%:=:V:
<"<(<0<I<N<W<
<'=0=]=f=n=
=s>~>g?
40N0]0k0w0
1&141?1U1i1r1
8L8V8q8
0080Q0o0
1B1W1i1v1
22$24292>2c2
2!3*3b3z3
3&4J4Z4_4d4
5!5?5N5Y5^5c5
6,616<6c6u6
6;748c8
8$9M9W9
?'?=?w?~?
>D>_>i>
0!0+0;0
3N3Z3l3
4$474@4[4
<0=7=>=E=R=
0-0?0Q0c0u0
1&181j2
:j=G>N>v>
8'818O8Z8
:+:^:s:
:;:E:O:Y:c:p:y:
<#<J<O<U<_<i<
?&?,?6?G?N?z?
00(0=0
<K=]=o=
1E2Y2|2
99A9K9
1$2H2S2`2r2
2W3l3u3~3
4&4,4;4@4
415=5Q5]5i5
66/6;6J6]7
8$888C8
<==H=N=W=
444J4`4h4
5'616;6R6\6
7G7Q7[7r7|7
828<8g8q8{8
8'919;9R9\9
:G:Q:[:r:|:
;2;<;g;q;{;
;'<1<;<R<\<
=G=Q=[=r=|=
>2><>g>q>{>
>'?1?;?R?\?
0G0Q0[0r0|0
121<1g1q1{1
1'212;2R2\2
3G3Q3[3r3|3
424<4g4q4{4
4'515;5R5\5
6G6Q6[6r6|6
727<7g7q7{7
7'818;8R8\8
9G9Q9[9r9|9
:2:<:g:q:{:
:';1;;;R;\;
<G<Q<[<r<|<
=2=<=g=q={=
='>1>;>R>\>
?G?Q?[?r?|?
020<0g0q0{0
0'111;1R1\1
2G2Q2[2r2|2
323<3g3q3{3
3'414;4R4\4
5G5Q5[5r5|5
626<6g6q6{6
6'717;7R7\7
8G8Q8[8r8|8
929<9g9q9{9
9':1:;:R:\:
;G;Q;[;r;|;
<2<<<g<q<{<
<'=1=;=R=\=
>G>Q>[>r>|>
?2?<?g?q?{?
'010;0R0\0
1G1Q1[1r1|1
222<2g2q2{2
2'313;3R3\3
4G4Q4[4r4|4
525<5g5q5{5
5'616;6R6\6
7G7Q7[7r7|7
828<8g8q8{8
9#9-979C9s9}9
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(44484<4@4D4H4L4`4d4h4
4p5t5x5|5
6 6(60686@6H6P6X6`6h6p6x6
7 7(70787@7H7P7X7`7h7p7x7
8 8(80888@8H8P8X8`8h8p8x8
9,?0?4?
3 3$3(3,3P3T3X3\3`3d3h3l3p3t3x3|3
9 9$9(94989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
D5H5L5P5
6$6,646<6D6L6T6\6d6l6t6|6
7$7,747<7D7L7T7\7d7l7t7|7
8$8,848<8D8L8T8\8d8l8t8|8
9$9,949<9D9L9T9\9d9l9t9|9
:$:,:4:<:D:L:T:\:d:l:t:|:
;$;,;4;<;D;L;T;\;d;l;t;|;
<$<,<4<<<D<L<T<\<d<l<t<|<
7 7(70787@7H7P7X7`7h7p7x7
8 8(80888@8H8P8X8`8h8p8x8
9 9(90989@9H9P9X9`9h9p9x9
: :(:0:8:@:H:P:X:`:h:p:x:
; ;(;0;8;@;H;P;X;`;h;p;x;
< <(<0<8<@<H<P<X<`<h<p<x<
= =(=0=8=@=H=P=X=`=h=p=x=
J8N8R8V8
L1T1\1d1l1t1|1
4t4x4|4
5$54585H5L5P5T5\5t5
6 6$6(6,64686@6X6\6t6x6
;,;4;H;P;X;`;d;h;p;
< <<<@<`<
= =<=@=`=
> >@>`>
? ?@?`?
0 0@0\0`0h0l0p0x0
1@1P1`1p1
7(7,7074787<7@7D7
6$6D6d6|6
@api-ms-win-core-synch-l1-2-0.dll
kernel32.dll
Bapi-ms-win-core-fibers-l1-1-1
api-ms-win-core-synch-l1-2-0
kernel32
api-ms-
xmscoree.dll
Bapi-ms-win-core-datetime-l1-1-1
api-ms-win-core-file-l1-2-2
api-ms-win-core-localization-l1-2-1
api-ms-win-core-localization-obsolete-l1-2-0
api-ms-win-core-processthreads-l1-1-2
api-ms-win-core-string-l1-1-0
api-ms-win-core-sysinfo-l1-2-1
api-ms-win-core-winrt-l1-1-0
api-ms-win-core-xstate-l2-1-0
api-ms-win-rtcore-ntuser-window-l1-1-0
api-ms-win-security-systemfunctions-l1-1-0
ext-ms-win-ntuser-dialogbox-l1-1-0
ext-ms-win-ntuser-windowstation-l1-1-0
advapi32
api-ms-win-appmodel-runtime-l1-1-2
user32
ext-ms-
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
((((( H
((((( H
(
Bja-JP
zh-CHS
az-AZ-Latn
uz-UZ-Latn
kok-IN
syr-SY
div-MV
quz-BO
sr-SP-Latn
az-AZ-Cyrl
uz-UZ-Cyrl
quz-EC
sr-SP-Cyrl
quz-PE
smj-NO
bs-BA-Latn
smj-SE
sr-BA-Latn
sma-NO
sr-BA-Cyrl
sma-SE
sms-FI
smn-FI
zh-CHT
az-az-cyrl
az-az-latn
bs-ba-latn
div-mv
kok-in
quz-bo
quz-ec
quz-pe
sma-no
sma-se
smj-no
smj-se
smn-fi
sms-fi
sr-ba-cyrl
sr-ba-latn
sr-sp-cyrl
sr-sp-latn
syr-sy
uz-uz-cyrl
uz-uz-latn
zh-chs
zh-cht
CONOUT$
Antivirus Signature
Bkav W32.Common.32BE4780
Lionic Trojan.Win32.Convagent.4!c
tehtris Clean
MicroWorld-eScan Gen:Variant.Doina.59562
ClamAV Win.Malware.Doina-10001799-0
FireEye Generic.mg.a64a886a695ed5fb
CAT-QuickHeal Trojan.GenericRI.S30172984
ALYac Gen:Variant.Doina.59562
Malwarebytes Trojan.Downloader
VIPRE Gen:Variant.Doina.59562
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0057994f1 )
BitDefender Gen:Variant.Doina.59562
K7GW Trojan-Downloader ( 0057994f1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.BE64CF3F1F
VirIT Trojan.Win32.Genus.RCU
Cyren W32/Amadey.C1.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Amadey.A
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
Alibaba TrojanSpy:Win32/Stealer.1f4ad034
NANO-Antivirus Trojan.Win32.Stealer.jygpbq
ViRobot Clean
Rising Downloader.Deyma!8.1093B (TFE:5:UF2QdyMW7ZN)
Sophos Mal/Amadey-C
Baidu Clean
F-Secure Trojan.TR/AD.Nekark.amrbc
DrWeb Trojan.DownLoader45.57899
Zillya Downloader.Amadey.Win32.244
TrendMicro Trojan.Win32.AMADEY.YXDFGZ
McAfee-GW-Edition BehavesLike.Win32.Downloader.ch
Trapmine suspicious.low.ml.score
CMC Clean
Emsisoft Gen:Variant.Doina.59562 (B)
SentinelOne Static AI - Malicious PE
GData Win32.Trojan-Downloader.Amadey.D
Jiangmin Clean
Webroot W32.Trojan.Amadey
Avira TR/AD.Nekark.amrbc
MAX malware (ai score=100)
Antiy-AVL Trojan[Downloader]/Win32.Amadey
Gridinsoft Ransom.Win32.Sabsik.ca
Xcitium Malware@#2qbmiqywvx3tl
Arcabit Trojan.Doina.DE8AA
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
Microsoft Trojan:Win32/Amadey!MTB
Google Detected
AhnLab-V3 Trojan/Win.Amadey.R586656
Acronis Clean
McAfee Downloader-FCND!A64A886A695E
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 TrojanDownloader.Deyma
Cylance unsafe
Panda Trj/Genetic.gen
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXDFGZ
Tencent Trojan-DL.Win32.Deyma.kbw
Yandex Trojan.DL.Amadey!aIAcY5BBUz0
Ikarus Trojan-Downloader.Win32.Amadey
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Amadey.A!tr
AVG Win32:BotX-gen [Trj]
Avast Win32:BotX-gen [Trj]
No IRMA results available.