Static | ZeroBOX

PE Compile Time

2023-09-22 11:06:41

PDB Path

p:\router\proxy\dzb\url\Framework\3A\x64\desktop\b5v.pdb

PE Imphash

fbe73ebaafab027a78c9c7613f7ead13

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0003f460 0x0003f600 6.70345518311
.rdata 0x00041000 0x0000fe76 0x00010000 6.12647912108
.data 0x00051000 0x0000592c 0x00002e00 3.07683766593
.rsrc 0x00057000 0x000060d2 0x00006200 7.6821894716
.reloc 0x0005e000 0x000042b8 0x00004400 5.12839774247

Resources

Name Offset Size Language Sub-language File type
FEATURE 0x00057228 0x00000097 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED ASCII text, with no line terminators
RT_ICON 0x000572c0 0x00005922 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
RT_STRING 0x0005cbe4 0x000000ae LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED data
RT_RCDATA 0x0005cc94 0x00000080 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED data
RT_GROUP_ICON 0x0005cd14 0x00000014 LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED data
RT_VERSION 0x0005cd28 0x00000250 LANG_ENGLISH SUBLANG_ENGLISH_US data
RT_MANIFEST 0x0005cf78 0x0000015a LANG_CHINESE SUBLANG_CHINESE_SIMPLIFIED ASCII text, with CRLF line terminators

Imports

Library KERNEL32.dll:
0x44107c GetVersionExW
0x441080 FreeResource
0x441084 WideCharToMultiByte
0x441088 GetCurrentThreadId
0x44108c GetStartupInfoW
0x441090 SetLastError
0x441094 InterlockedExchange
0x441098 CreateDirectoryW
0x44109c MultiByteToWideChar
0x4410a0 lstrlenA
0x4410a4 LocalFree
0x4410a8 CreateEventW
0x4410ac WaitForSingleObject
0x4410b0 SetEvent
0x4410b4 OpenEventW
0x4410b8 ReadFile
0x4410c0 GetCurrentThread
0x4410c4 GetLocalTime
0x4410c8 OpenMutexW
0x4410cc GetStdHandle
0x4410d0 PeekNamedPipe
0x4410d4 lstrlenW
0x4410dc ResumeThread
0x4410e0 VirtualQuery
0x4410e4 VirtualProtect
0x4410e8 VirtualAlloc
0x4410ec GetThreadContext
0x4410f0 SetThreadContext
0x4410f8 SuspendThread
0x4410fc WriteFile
0x441100 SetFilePointer
0x441104 GetFileSize
0x441108 LoadLibraryA
0x441110 GetFileSizeEx
0x441114 CreateThread
0x44111c ExitProcess
0x441120 CreateMutexW
0x44112c TerminateProcess
0x441130 GetCommandLineW
0x441134 OpenProcess
0x441138 GetLastError
0x44113c GetLongPathNameW
0x441140 Sleep
0x441148 IsWow64Process
0x44114c GetCurrentProcess
0x441150 GetTickCount
0x44115c CreateProcessW
0x441168 LoadLibraryExW
0x44116c GetModuleHandleW
0x441170 DeviceIoControl
0x441174 CreateFileW
0x441178 LoadLibraryW
0x44117c GetCurrentProcessId
0x441180 FindNextFileW
0x441184 FindClose
0x441188 FindFirstFileW
0x441190 GetTempPathW
0x441194 GetTempFileNameW
0x441198 DeleteFileW
0x4411a0 GetProcAddress
0x4411a4 FreeLibrary
0x4411a8 CloseHandle
0x4411ac GetModuleFileNameW
0x4411b0 FindResourceExW
0x4411b4 FindResourceW
0x4411b8 LoadResource
0x4411bc GetLocaleInfoA
0x4411c0 GetStringTypeW
0x4411c4 GetStringTypeA
0x4411c8 LCMapStringA
0x4411cc WriteConsoleW
0x4411d0 GetConsoleOutputCP
0x4411d4 WriteConsoleA
0x4411d8 FlushFileBuffers
0x4411dc SetStdHandle
0x4411e0 GetModuleHandleA
0x4411e8 GetStartupInfoA
0x4411ec GetFileType
0x4411f0 SetHandleCount
0x4411fc LCMapStringW
0x441204 IsValidCodePage
0x441208 GetOEMCP
0x44120c GetACP
0x441210 GetCPInfo
0x441214 GetModuleFileNameA
0x441218 GetConsoleMode
0x44121c GetConsoleCP
0x441220 VirtualFree
0x441224 HeapCreate
0x441228 RtlUnwind
0x44122c IsDebuggerPresent
0x441238 HeapSize
0x44123c HeapReAlloc
0x441240 LockResource
0x441244 SizeofResource
0x441248 RaiseException
0x44124c HeapDestroy
0x441250 TlsFree
0x441254 TlsAlloc
0x441258 ReleaseMutex
0x44125c CreateFileA
0x44126c SetEndOfFile
0x441270 SetFilePointerEx
0x441274 TlsGetValue
0x441278 HeapAlloc
0x44127c HeapFree
0x441280 OutputDebugStringW
0x441284 GetProcessHeap
0x441288 TlsSetValue
0x44128c HeapUnlock
0x441290 OpenThread
0x441294 HeapLock
0x441298 HeapWalk
Library USER32.dll:
0x441320 FindWindowW
Library ADVAPI32.dll:
0x441004 RegOpenKeyExW
0x441008 RegQueryValueExW
0x44100c RegCloseKey
0x441010 RegEnumKeyW
0x441014 RegCreateKeyW
0x441018 SetServiceStatus
0x441020 RegEnumValueW
0x441024 GetTokenInformation
0x441028 RegEnumKeyExW
0x44102c RegDeleteKeyW
0x441030 DeleteService
0x441034 ControlService
0x441038 QueryServiceStatus
0x44103c OpenServiceW
0x441040 OpenSCManagerW
0x441044 FreeSid
0x441050 DuplicateToken
0x441054 OpenProcessToken
0x441058 RegSetValueExW
0x44105c RegDeleteValueW
0x441060 RegOpenKeyW
0x441064 CloseServiceHandle
0x441068 RegQueryValueExA
Library SHELL32.dll:
0x4412c8 ShellExecuteExW
0x4412d0 CommandLineToArgvW
Library ole32.dll:
0x441368 CoInitialize
0x44136c CoUninitialize
0x441370 CoCreateInstance
Library OLEAUT32.dll:
0x4412a0 SysStringLen
0x4412a4 SysFreeString
0x4412a8 SysAllocString
0x4412ac VariantClear
0x4412b0 SysStringByteLen
0x4412b8 VariantInit
Library SHLWAPI.dll:
0x4412d8 SHDeleteValueW
0x4412dc StrCmpNIW
0x4412e0 PathAddBackslashW
0x4412e4 PathAppendW
0x4412e8 PathIsRelativeW
0x4412ec StrStrIW
0x4412f0 SHGetValueW
0x4412f4 PathCombineW
0x4412f8 PathRemoveFileSpecW
0x4412fc StrStrW
0x441300 StrRChrW
0x441304 StrChrW
0x441308 StrCmpIW
0x44130c PathFindFileNameW
0x441310 PathIsDirectoryW
0x441314 PathFileExistsW
0x441318 SHSetValueW
Library VERSION.dll:
0x441334 VerQueryValueW
Library IMM32.dll:
0x441070 ImmDisableIME
Library USERENV.dll:
Library PSAPI.DLL:
Library ntdll.dll:
0x44133c RtlAllocateHeap
0x441344 NtDelayExecution
0x44134c RtlCreateHeap
0x441358 ZwFreeVirtualMemory
0x44135c RtlReAllocateHeap

!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
SVWh xD
$!D"b]
H%!0I%)H
7H%)4J
$!TH%)T
$H%!0I%)DI
0H%!HH
$!4I%)@I
0H%!@H
(H%!4I%)0J
$!,I%)@I
%!LH%)HI%
%!,I%)LI%
%!LH%)4J%
@G%!0I
}lI<)Z
@G%!4I
$!Dx[d8
<G')(J%
TG%!PH%)LI%
HG%!4I
4H%!@H
$!LH%)HI%
@G%!4I
%!DH%)4J
Ho#!0
#V%)0J%
&!(I%)0J%
,H%!4I%)D
%!4I%)D
%!HH%)DI%
%!DH%)@
]DG%!4{
%!DH%)4
<f]zo%!4I%)4
]zW%!0
]y;%)0
%!4I%)4
%!4I%)4
]y7%)4J%
+H%!0I
%!4I%)4
G%!0I%)
H%) J%Y
BBGGNK
t h,rD
PShXjD
PVVVVVV
u&h xD
PSSSSSSh
PVh xD
QQSVW3
IjxXt%
`SVWj@3
j@[9_
FFYGKYu
QQSVWj
QQVWh(jD
%t'<&t
9M@s0)E@
Pj@j@W
NtNNt*NNt
theyA
HttHt6H
xLFu^;
X0+X,V
F4+F03
F4+F0G
,SVWj^
ttf98to
}!h xD
u!h xD
D$\SUVWh
D$$vT2
L$d_^3
l$4VWt
L$4_^][3
L$t_^][3
D$,UQR
l$dVW3
L$0QRP
T$4PSRV
9T$ tX
T$0VPQR
9INITu
D$8SU3
L$8SSUQW
9\$@t6
t$$;t$
L$4SUVW
T$(RVUP
L$8VUQ
T$@VUR
D$ ;D$0
L$@RUQ
L$$QUSR
;T$8sN
;D$8wb
T$ RWPQhP
PUUQhP
L$(QWP
< r2<~w.
D$8Rhd
t$$9t$0t!9t$4t
L$ QSVR
L$ QSFVR
L$$WQh
D$4SRh
f9T$(u
VHW9T$
s=9D$
f9T$(u
QHDTue
u1;D$tu+
D$4vT2
L$(QSV
L$D^][3
u3+t$(t!
0WWWWW
0WWWWW
_VVVVV
@@f90u
0WWWWW
AAFFf;
QQSVWd
URPQQh
0A@@Ju
0SSSSS
u)jAXf;
u)jAXf;
>=Yt1j
QQSVWh
j@j ^V
HHtXHHt
>If90t
HtHu4j
s[S;7|G;w
tR99u2
_VVVVV
^WWWWW
tGHt.Ht&
^SSSSS
8VVVVV
;t$,v-
UQPXY]Y[
0SSSSS
0SSSSS
t"SS9]
PPPPPPPP
PPPPPPPP
^SSSSS
j"^SSSSS
^SSSSS
0SSSSS
_VVVVV
t+WWVPV
<+t(<-t$:
+t HHt
u;h</D
u,h4/D
GD)_p)_l
Wlf+Wp
Wlf+Wd
~(9~$u
O@;H s
O@;H(s
T$$QUR
D$ )D$
Oh;O\sK
Gh9Ghr
L$(9ODv
L$(+L$
D$(+D$
D$0^][_
|$ WSPV
@PAQBR
D$Tt*;
;l$TsY)l$T
L$4;D$Ts<)D$T
u;T$
t$T;t$4
;T$ s
string tooU
Unknown exception
CorExitProcess
runtime error
TLOSS error
SING error
DOMAIN error
An application has made an attempt to load the C runtime library incorrectly.
Please contact the application's support team for more information.
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
This application has requested the Runtime to terminate it in an unusual way.
Please contact the application's support team for more information.
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
EncodePointer
DecodePointer
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
(null)
`h````
xpxxxx
bad exception
GAIsProcessorFeaturePresent
KERNEL32
`h`hhh
xppwpp
GetProcessWindowStation
GetUserObjectInformationA
GetLastActivePopup
GetActiveWindow
MessageBoxA
USER32.DLL
Complete Object Locator'
Class Hierarchy Descriptor'
Base Class Array'
Base Class Descriptor at (
Type Deh
ector vbase copy constructor iterator'
`vector copy constructor iterator'
`dynamic atexit destructor for '
`dynamic initializer for '
`eh vector vbase copy constructor iterator'
`eh vector copy constructor iterator'
`managed vector destructor iterator'
or iterator'
`virtual displacement map'
`vector vbase constructor iterator'
`vector destructor iterator'
`vector constructor iterator'
`scalar deleting destructor'
`default constructor closure'
`vector deleting destructor'
`vbase destructor'
`string'
`local static guard'
`typeof'
`vcall'
`vbtable'
`vftable'
operator
delete
__unaligned
__restrict
__ptr64
__clrcall
__fastcall
__thiscall
__stdcall
__pascal
__cdecl
__based(
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
CONOUT$
SunMonTueWedThuFriSat
JanFebMarAprMayJunJulAugSepOctNovDec
1#QNAN
1#SNAN
f7~P`A
deflate 1.2.3 Copyright 1995-2005 Jean-loup Gailly
incorrect length check
incorrect data check
invalid distance too far back
invalid distance code
invalid literal/length code
invalid distances set
invalid bit length repeat
invalid literal/lengths set
too many length or distance symbols
invalid code lengths set
invalid stored block lengths
invalid block type
header crc mismatch
unknown header flags set
incorrect header check
invalid window size
unknown compression method
Qkkbal
[-&LMb#{'
w+OQvr
INSKyu
)\ZEo^m/
H*0"ZOW
mj>zjZ
IiGM>nw
ewh/?y
OZw3(?
V_:X1:
incompatible version
buffer error
insufficient memory
data error
stream error
file error
stream end
need dictionary
inflate 1.2.3 Copyright 1995-2005 Mark Adler
Initialize
AddDllDirectory
RtlGetVersion
IsWow64Process2
IsSupportFeature
NotifyScanArk
IsFeatureSupport
NotifyRBPWROFF
ScanOFFPWR
NotifyScanArk2
vector<T> too long
f`mKIM
GetMiniUI
InitLibs
CreateObject
>`CheckHpPrinterAndPopDlg
QueryFileLockEx
QueryFileLock
DsSetTargetAccess
DsGetFileLockType
DsFileUnlock
FsForceKill
BRegDeleteKeyExW
BRegDeleteKeyEx
BRegCloseKey
BRegSetValueExW
BRegSetValueEx
BRegQueryValueExW
BRegQueryValueEx
BRegEnumValueW
BRegEnumValue
BRegEnumKeyExW
BRegEnumKeyEx
BRegEnumKeyW
BRegEnumKey
BRegDeleteValueW
BRegDeleteValue
BRegDeleteKeyW
BRegDeleteKey
BRegCreateKeyExW
BRegCreateKeyEx
BRegCreateKeyW
BRegCreateKey
BRegOpenKeyExW
BRegOpenKeyEx
BRegOpenKeyW
BRegOpenKey
FSUnlockAll
FSMoveFileExW
FSMoveFileExA
FSMoveFileW
FSMoveFileA
FSCopyFileW
FSCopyFile
FSGetFileSizeEx
FSSearchPathW
FSSearchPath
FSGetShortPathNameW
FSGetShortPathName
FSGetLongPathNameW
FSGetLongPathName
FSPathFileExistsW
FSPathFileExists
FSPathIsDirectoryW
FSPathIsDirectory
FSGetFileAttributesExW
FSGetFileAttributesEx
FSFindClose
FSFindNextFileW
FSFindNextFile
FSFindFirstFileW
FSFindFirstFile
FSCloseHandle
FSRemoveDirectoryW
FSRemoveDirectory
FSDeleteFileW
FSDeleteFile
FSGetFileSize
FSSetFilePointerEx
FSSetFilePointer
FSGetFileAttributesW
FSGetFileAttributes
FSSetFileAttributesW
FSSetFileAttributes
FSWriteFile
FSReadFile
FSCreateFileW
FSCreateFile
Uninstall
Install
SetupInstall
UninitRegEngine
InitRegEngine
UninitEngine
InitEngine
IsWow64Process
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
JudgeVersion
RegDeleteKeyExW
GetModErrCode
DSEngLib_Init
SaveCommandLine
ProcessUninstallCommandLine
ProcessBootIniCommandLine
UploadFileNotify
DSCreateOrUpdateTask
DSDeleteTaskByCom
SaferIdentifyLevel
OperateScanLog
ddDF&*(FDSFDSadd
CajAzjsjvwyu2
ew22uy44cv768sdfhvvcxjkh
ZgcygvFigsZ
ZamqrYanyzh
AttgpvIoXcqvvla
DF&*(FDSFDSadd
SjqqhwUsyyfq
WwfDclykqKhpqhwIuqujPbuZMSV0
YvxuSpyyFeluvmWnyjeHdeq
bad allocation
=j&&LZ66lA??~
}{))R>
f""D~**T
V22dN::t
o%%Jr..\$
&&Lj66lZ??~A
99rKJJ
==zGdd
""Df**T~
;22dV::tN
$$Hl\\
C77nYmm
%%Jo..\r
>!KK
55j_WW
&Lj&6lZ6?~A?
~=zG=d
"Df"*T~*
2dV2:tN:
x%Jo%.\r.
t>!K
a5j_5W
ggV}++
Lj&&lZ66~A??
bS11*?
Xt,,4.
RRvM;;
MMfU33
PPxD<<%
Bc!! 0
~~zG==
Df""T~**;
dV22tN::
xxJo%%\r..8$
tt>!
pp|B>>q
aaj_55
UUPx((
='9-6d
_jbF~T
11#?*0
,4$8_@
t\lHBW
QPeA~S
>4$8,@
p\lHtW
+HpXhE
T[$:.6
r>.,d?
https://www.ieee802.org/1/files/public/docs2015/admin-farkas-Budapest-0715-v01.pdf
SmartUploadCreate
SmartUploadWithExtInfo
SmartUploadCancel
SmartUploadClose
SmartUploadSetOption
SmartUploadGetError
Wow64DisableWow64FsRedirection
Wow64RevertWow64FsRedirection
AntiWare_CreatePluginControl
NotifyInvokeSuperKiller
CreateNotifyDlg
CreateTrustZoneNotifyDlg
XDOpen
XDClose
XDDeleteRecords
XDGetCounts
XDGetFirst
XDGetNext
CreateQuarantObject
%s:%I64X
\\.\PhysicalDrive%d
DISKID:
ServiceName
%012I64X
p:\router\proxy\dzb\url\Framework\3A\x64\desktop\b5v.pdb
IEEE Document Downloader
CloseHandle
RaiseException
SizeofResource
LockResource
LoadResource
FindResourceW
FindResourceExW
GetModuleFileNameW
FreeLibrary
GetProcAddress
InterlockedDecrement
DeleteFileW
GetTempFileNameW
GetTempPathW
InterlockedIncrement
FindFirstFileW
FindClose
FindNextFileW
GetCurrentProcessId
LoadLibraryW
CreateFileW
DeviceIoControl
GetModuleHandleW
LoadLibraryExW
DeleteCriticalSection
InitializeCriticalSection
CreateProcessW
LeaveCriticalSection
EnterCriticalSection
GetTickCount
GetCurrentProcess
IsWow64Process
InterlockedCompareExchange
GetLongPathNameW
GetLastError
OpenProcess
GetCommandLineW
TerminateProcess
ProcessIdToSessionId
SetEnvironmentVariableW
CreateMutexW
ExitProcess
GetPrivateProfileStringW
CreateThread
WritePrivateProfileStringW
GetVersionExW
FreeResource
WideCharToMultiByte
GetCurrentThreadId
GetStartupInfoW
SetLastError
InterlockedExchange
CreateDirectoryW
MultiByteToWideChar
lstrlenA
LocalFree
CreateEventW
WaitForSingleObject
SetEvent
OpenEventW
ReadFile
GetWindowsDirectoryW
GetCurrentThread
GetLocalTime
OpenMutexW
GetStdHandle
PeekNamedPipe
lstrlenW
GetSystemWindowsDirectoryW
ResumeThread
VirtualQuery
VirtualProtect
VirtualAlloc
GetThreadContext
SetThreadContext
FlushInstructionCache
SuspendThread
WriteFile
SetFilePointer
GetFileSize
LoadLibraryA
ExpandEnvironmentStringsW
GetFileSizeEx
KERNEL32.dll
FindWindowW
GetWindowThreadProcessId
USER32.dll
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
CloseServiceHandle
RegOpenKeyW
RegDeleteValueW
RegSetValueExW
OpenProcessToken
DuplicateToken
AllocateAndInitializeSid
CheckTokenMembership
FreeSid
OpenSCManagerW
OpenServiceW
QueryServiceStatus
ControlService
DeleteService
RegDeleteKeyW
RegEnumKeyExW
GetTokenInformation
RegEnumValueW
StartServiceCtrlDispatcherW
RegisterServiceCtrlHandlerExW
SetServiceStatus
RegCreateKeyW
RegEnumKeyW
ADVAPI32.dll
ShellExecuteExW
SHGetSpecialFolderPathW
CommandLineToArgvW
SHELL32.dll
CoInitialize
CoUninitialize
CoCreateInstance
ole32.dll
OLEAUT32.dll
PathRemoveFileSpecW
PathCombineW
SHGetValueW
PathFileExistsW
PathIsRelativeW
PathAppendW
PathAddBackslashW
StrCmpNIW
SHDeleteValueW
StrStrIW
StrChrW
StrCmpIW
PathFindFileNameW
PathIsDirectoryW
SHSetValueW
StrStrW
StrRChrW
SHLWAPI.dll
VerQueryValueW
VERSION.dll
ImmDisableIME
IMM32.dll
ExpandEnvironmentStringsForUserW
USERENV.dll
GetModuleFileNameExW
PSAPI.DLL
CreateFileA
SystemTimeToFileTime
GetSystemTimeAsFileTime
LocalFileTimeToFileTime
SetEndOfFile
SetFilePointerEx
TlsGetValue
HeapAlloc
HeapFree
OutputDebugStringW
GetProcessHeap
TlsSetValue
HeapUnlock
OpenThread
HeapLock
HeapWalk
ReleaseMutex
TlsAlloc
TlsFree
HeapDestroy
HeapReAlloc
HeapSize
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlUnwind
HeapCreate
VirtualFree
GetConsoleCP
GetConsoleMode
GetModuleFileNameA
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
InitializeCriticalSectionAndSpinCount
LCMapStringW
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
QueryPerformanceCounter
GetModuleHandleA
SetStdHandle
FlushFileBuffers
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
LCMapStringA
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
RegQueryValueExA
CreateStreamOnHGlobal
RtlCreateHeap
ZwQuerySystemInformation
ZwQueryVirtualMemory
ZwFreeVirtualMemory
RtlReAllocateHeap
RtlAllocateHeap
NtDelayExecution
ZwProtectVirtualMemory
ZwAllocateVirtualMemory
ntdll.dll
.?AVout_of_range@std@@
.?AV_com_error@@
.?AVtype_info@@
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVbad_exception@std@@
.?AVCBAPIHelper@@
.?AV?$C360PublicDLLHelper@VC360UtilExportFuncs@@@@
.?AVC360UtilExportFuncs@@
.?AV?$C360PublicDLLHelper@VC360ConfExportFuncs@@@@
.?AVC360ConfExportFuncs@@
.?AV?$C360PublicDLLHelper@VC360BaseExportFuncs@@@@
.?AVC360BaseExportFuncs@@
.?AVCXMLArchiveItemList@@
.?AVCXMLArchive@@
.?AVCXMLArchiveItem@@
.?AVCSkinInitializer@@
.?AVC360AppLoaderApp@@
.?AVexception@std@@
.?AVlength_error@std@@
.?AVlogic_error@std@@
.?AVbad_alloc@std@@
YYYYYYYYYYYY
}YPPPPYYYYa
``YYYYYYYYYYY
JJJJKRJJJJOLJJJJJJJJUE@JJJEYMFJ]JJJJJJJJJJJJJJacgNJJkmJJEmJJDEJJ
`wthS_
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
.?AVCDeepScan@@
.?AVCDSMainLoader@@
.?AVCHookSafer@@
.?AVCDeepScanAir@@
.?AV?$static_singleton_base@VCOSVersionCheck@@@@
.?AVCOSVersionCheck@@
.?AVCWow64Helper@@
.?AW4THREADERRORTYPE@@
.?AVCMyZip@@
emp,xdquery,dsmainsrv,scanark,shamuma_ark,supload,chkhpprentpop,suploadnew,suploadnew2,supload_v1_new,infosc,snrscx,suuds,lcact,frepscan,stdnsc,silent8
DGb2&f(T
IL)CNL
{mN8Nx%
K20l]6
rr!Wcr?%
uN^yrNtNz/
GN0N,X
8y9i$?!
4j];$)Y
?q$13
N%CArD
qigb)1t
K$1Q2|&
I Oy3@l
=?zQXU
G+.y>K(Z
Jn6_`C
IC~$<<
1UA*DH
PiX04!,B
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
4S5c5s5
:9:X:w:
>*>F>Z>c>i>n>w>
1#1(1^1
2,2L2p2
303H3V3x3
4!5&5R5`5g5
10?0j0
2[2f2s2
6"61676;6A6L6Q6W6]6c6q6w6
8"8-828
89%939>9
9D:Y:k:y:
0T0y0S1
586M6u6
8M8W8c8|8
8$9Z9g9/:V:
?.?H?a?
02171D1Z1a1s1
2!2*252J2Y2
88U8[8`8m8s8
9%979m9
8$8)8/8C8Q8c8
849D9x9
:#:-:::c:j:
;E;a;x;
>B>f>s>x>
4B4J4X4
8P8X8f8
9 :[:r:l;q;v;{;
<g<n<t<z<
050?0l0q0~0
1(11171>1C1H1
4!4,4[4j4
5,5J5]5
6(6-6X6k6
8/9k9q9v9
:]:j:o:
;C<H<U<Z<q<v<
?+?9?i?
;0b04181=1`1k1q1z1
3 4%484U4y4
5"585b5g5
6:7G7U7Z788
;6;d;j;o;|;
<)<[=a=i=
.0?0T0f0x0
3;4P4b4
;1;6;s;x;
==>G>O>`>e>u>
?,?\?m?
040E0Q0h0
1,1O1~1
5$5=5B5X5
748g8l8y8
5>5m5t5
6M6S6X6e6
9 9;9r:w:
:4;o;x;
>0?k?r?}?
2C2r2,3w3)4T4}4
4'505e5
586c6u6}6
::F:L:b:
?8?j?p?
020f0r0~0
1!1?1e1r1x1
1(2`2g2s2
3;3,494
5-5X5m5
6$606:6@6E6P6]6d6k6w6
6(74797~7
7X8]8h8w8
879=9B9^9z9
;";b;r;w;
;j<,=_=X>_>e>k>p>v>|>
? ?(?P?
1H2S2`2s2
444_4l4s4y4
5"5*5.585{5
6#6-6A6
7'797N7
7%8Y8^8l8
:&:,:2:8:>:N:T:f:
="=E=P=_=f=o=z=
?`?o?v?
122E2s2
5/6468i8o8t8
9(9@9U9j9q9v9
:8:q<x<}<
<Z>A?F?
101>1y1
8D8J8O8\8
394Q4l4
5>6W6q6
:_;e;j;w;
1>2M2e2k2p2}2
6+7c7x7X8r8
:%;+;0;=;N;n;s;
=?=E=J=W=q=
=4>:>?>L>X>]>
1&30393}3
4,41464;4
5 6F6b6;
0>0c0/141i1n1
7!818e8~8
>>"?i?
1A2W2j2
3:6b6u6V7{9^;i;
=$=?=p=
0:1F1U1e1x1
4/5?5L5
5.6;6H6
898L8T8a8i8r8
363F3~3
6;6R6i6
747?7}7
8/=:=d=
4I5\5`5d5h5l5p5
6>6C6H6d6
1g2x2}2
5%5*5U5b5t7
7-868;8V8
;#;P;];b;L>Q>
1H1Q1V1x1
6p8u8z8
:R;[;`;
s0x0}0
4*4O4h4
4+5F5X5o5{5
9&9;9b9l9
91:@:^:h:n:s:
;;I;W;k;v;{;
<!<3<<<f<x<
= =0=Z=c=p=
=6>=>C>L>
?"?c?q?
0&080Z0k0
061D1^1u1
2&2,232?2H2`2g2p2v2
5D5$7r7
8R9Y9@=D=H=L=P=T=X=,>0>4>8><>@>D>H>-?W?
4&5+5=5
232D2j2
44,474D4U4b4o4{4
6"656F6R6`6
6+727>7L7n7u7
8<8I8U8d8}8
909V9f9
:6:B:Y:p:
>a>G?W?k?
1$2P2l2
3>3H3e3v3
4"434O4Z4
9*9;9M9
L0T0i0t0
4!5<5B5K5R5t5
66*636I6T6n6z6
7#7.737Q7
<<&<><F=b=
2O2h2o2w2|2
3^3d3h3l3p3
:L:R:^:
33%3)3/33393=3C3G3`3{3
4 4,414A4F4L4R4h4o4
7$7(7,7074787<7@7
55#5'5+5/535
1!1%121?1w1|1
2)2=2C2L2_2
383F3K3
6!6'6-626;6X6^6i6n6v6|6
7';3;f;
>W>a>y>
0"1c1i1
2 2.2C2M2s2
3@4`4P5y5
<&=E=d=
>@>P>}>
2-2N2n2s2P3V3a3m3
4474C4I4U4d4j4s4
4!565\5
8,878<8G8L8W8\8i8w8}8
9K9T9`9
<-=:=D=R=[=e=
\0h0{0
1!101W1
374N4_4
4T6Y6z6
6X7]7o7
879=9V9\9
:+:Z:h:
<-<<<E<Z<
414w4}4
7a7g7o7z7
8W8b8l8}8
;&;,;^;
=#=K=n={=
5$5P5V5_5f5
9i:E;X;i;
<-=8=f=t=}=
=1>>>f>
0%0L0Y0^0l0
4)4;4{4
8)8@8e8|819Z:
<E<S<Y<i<n<
<9=V=s=
?'?4?@?J?R?]?
3 3'31393F3M3}3
7&787J7
8U8b8A9P9
2N3D4L4
6"7(787
3 3$3(3,3034383<3@3D3H3L3P3T3
>%>1>=>\>i>u>
? ?0?<?H?^?n?z?
080J0V0b0
4W5L7T7_7m7@::;U;p;
='=B=]=x=
=->H>c>~>
? ?;?c?q?w?
010B0N0Z0f0l0q0}0
1*1/191G1L1V1d1i1s1
2"2'2-2:2?2I2U2_2q2
33%3)3:3D3J3N3c3m3s3w3
4!4%4+4A4G4N4R4W4
4$4(4\4`4d4h4l4p4t4x4|4
5t5x5|5
5d=h=l=p=
(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
00<0H0T0`0l0x0
9 9$9(9,909@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0
>$>,>4><>D>L>T>\>d>l>t>|>
?$?,?4?<?D?L?T?\?d?l?t?|?
0$0,040<0D0L0T0\0d0l0t0|0
1$1,141<1D1L1T1\1d1l1t1|1
2$2,242<2D2L2T2\2d2l2t2|2
3$3,343<3D3L3T3\3d3l3t3|3
4$4,444<4D4L4T4\4d4l4t4|4
5$5,545<5D5L5T5\5d5l5t5|5
6$6,646<6D6L6T6\6d6l6t6|6
7$7,747<7D7L7T7\7d7l7t7|7
8$8,848<8D8L8T8\8d8l8t8|8
9$9,949<9D9L9T9\9d9l9t9|9
:$:,:4:<:D:L:T:\:d:l:t:|:
;$;,;4;<;D;L;T;\;d;l;t;|;
<$<,<4<<<D<L<T<\<d<l<t<|<
=$=,=4=<=D=L=T=\=d=l=t=|=
<`=d=t=x=|=
> >$>(>0>H>X>\>l>p>x>
?$?4?8?H?L?\?`?d?l?
0(0,040L0\0`0p0t0|0
1$14181H1L1P1T1\1t1
2 2(2@2P2T2d2h2l2t2
3$34383H3L3T3l3|3
4 4$4(404H4X4\4d4|4
6<6@6D6L6`6h6p6x6
707P7p7
808P8p8|8
9 9,9H9h9
:(:D:H:h:
;$;0;8;h;p;t;
<(<H<T<p<
=,=4=H=P=d=l=p=t=|=
>$>,>4>@>t>x>
?$?0?d?h?x?
000<0D0l0p0
101<1D1t1
1$282D2L2|2
2,3@3L3T3
444H4T4\4
5 5(5P5p5
6 646@6H6x6
7$7,7l7|7
808<8D8
9 9(9X9l9x9
:<:P:\:d:
0$0(0,0@0\0`0d0|0
6$6,646<6D6L6T6\6d6l6t6|6
;@<P<`<p<
<H=L=P=T=
> >$>(>,>0>4>8><>@>D>H>X>`>d>h>l>p>t>x>|>
445X5|5
646T6X6\6`6d6l6\9`9d9
; ;8;X;t;
H<.j!i
3XEMj1a
*S Z&9
Texas1
Houston1
SSL Corp1705
.SSL.com EV Code Signing Intermediate CA RSA R30
230922143743Z
240921143743Z0
London1
AAAAHHHH-EEK/ LIMITED1
112488141
AAAAHHHH-EEK/ LIMITED1
Private Organization1
hw987n
?http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0_
https://www.ssl.com/repository0
?http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0
Texas1
Houston1
SSL Corporation1705
.SSL.com EV Root Certification Authority RSA R20
190326174423Z
340322174423Z0{1
Texas1
Houston1
SSL Corp1705
.SSL.com EV Code Signing Intermediate CA RSA R30
2i!gFmW_
>http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0
http://ocsps.ssl.com0
4http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0
6<U)C]6I
Texas1
Houston1
SSL Corp1705
.SSL.com EV Code Signing Intermediate CA RSA R3
:^V/A/
20231010014216Z0
Texas1
Houston1
SSL Corp1/0-
&SSL.com Timestamping Issuing RSA CA R10
221209183051Z
321206183050Z0k1
Texas1
Houston1
SSL Corp1'0%
SSL.com Timestamping Unit 20220Y0
5http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
https://www.ssl.com/repository0
5http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
&>X""U
Texas1
Houston1
SSL Corporation110/
(SSL.com Root Certification Authority RSA0
191113185005Z
341112185005Z0s1
Texas1
Houston1
SSL Corp1/0-
&SSL.com Timestamping Issuing RSA CA R10
AM/pn*f
jWZX:<
Ehttp://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
http://ocsps.ssl.com0?
https://www.ssl.com/repository0
*http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
Texas1
Houston1
SSL Corp1/0-
&SSL.com Timestamping Issuing RSA CA R1
231010014216Z0(
Texas1
Houston1
SSL Corp1/0-
&SSL.com Timestamping Issuing RSA CA R1
C+D<DeD|D
Update Error
mscoree.dll
UTF-16LE
UNICODE
KERNEL32.DLL
(null)
https://apache.org/img/Fo3uP-ZX0AMe1od.jpg
((((( H
h(((( H
H
#+3;CScs
USERPROFILE
LOCALAPPDATA
APPDATA
Software\360Safe
DefaultSkin
\miniui.xml
config\defaultskin
config\config.xml
Root.Config/Skin/Item
SkinPath
StorageFile
noui.ui
config
SOFTWARE\360Safe\360Ent
ServiceCall
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360safe.exe
\entclient\EntSvcCall.dll
yKernel32.dll
2kernelbase.dll
"%s" %s
360DeepscanRunOnce
Software\Microsoft\Windows\CurrentVersion\Run
SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360sd.exe
360leakfixer.exe
safemon\pedrver.dll
safemon\FreeSaaS.tpi
safemon\saasver.dll
hipsver.dll
safemon\360Cactus.tpi
360SkinMgr.exe
Dsmain.exe
/funname=shamuma_new /ff=1
/funname=shamuma_new
/noelevate=1
..\..\360Util.dll
..\CrashReport.dll
360Util.dll
/elevated
/ElevateStandUserSaas
Program Manager
Progman
%%%s%%
/ElevateStandUserSaas
SOFTWARE\360safe\360Scan\CC2FCASH
SOFTWARE\360safe\360Scan
SOFTWARE\360safe
/emppara=%d
/PreventMode=1
<x64=1>
<tp=kill_list><f=><type=disa_1><rid=%d><md5=><dst=%d><l=70><cmdl=%s>%s
<tp=kill_list><f=><type=disa_1><rid=%d><md5=><dst=%d><l=70><cmdl=>%s
/shamumaark=1 /cmd=1 /ddvn=%s
/shamumaark=1 /cmd=1
Global\ScanInHpPrinterCheck_Q360DsMainMutex
\360safe.exe
Software\360Safe\360Scan
..\CloudSec3.dll
dsmain_scanark
..\..\utils\360safechecker.dll
dsmain_scanark_memory
Global\ScanInProgress_Q360DsMainMutex
Global\ScanArkPopDlg_Q360DsMainMutex
..\..\360verify.dll
360safe
newspy_killer
LogInfo
..\..\sweeper\MainPageRepair.ini
RcmdTip_LastTime_Quick
FlagSecTion
RcmdTip_LastTime_Aid
RcmdTip_LastTime_Full
dsmainsrv
System\CurrentControlSet\Services\dsmainsrv
SOFTWARE\360Safe\stat
bgsc_fv
<tp=kill_list><f=><type=disa_1><rid=%d><md5=><dst=%u><l=><cmdl=%s>%s
/pp_stdnsc
..\..\Utils\360SafeChecker.dll
..\cloudsec3.dll
power_off_scan
..\..\utils\360SysRepairUI.dll
<tp=kill_list><f=><type=disa_1><rid=%d><md5=><dst=%d><l=0><cmdl=>%s
<tp=kill_list><f=><type=disa_1><rid=%d><md5=><dst=%d><l=0><cmdl=%u>%s
MiniUI.dll
version='1.0' encoding='utf-16'
\\.\360SelfProtection
ghp_printer_check_new
kernel32
..\bapi.dll
Advapi32.dll
@DSMainUI.dll
/uninstall
/dbootini
/uploadfilenotify
/empmode
/preventmode
/xdquery
/scidlemode=
/scanark
/ddvn=
/shamuma_ark
/chkhpprint
/s_chkhpprint
/p_chkhpprint
/supload
/supload_fau
/supload_uf
/suuds
/supload_umf
/supload_v1_new
/infofastscan
/lcact
/frepscan
/stdnsc
{%08lX-%04X-%04x-%02X%02X-%02X%02X%02X%02X%02X%02X}
..\deepscan.dll
ProcessTask
Method
update
delete
/elevated
..\..\360util.dll
scansoftid
%s\%s, 2|
..\csp.dat
360.product
360.combo
ps.scansoftid
..\popsofteng.dll
FEATURE
@1,0,0
generic.useqvmonline
generic.useqvmonline.level
generic.scan.zip
generic.scan.largefile
generic.scan.susservice
generic.scan.nonpe
ds.engineOptions.NoImmediateProcessArk
generic.cbmsg.enable
generic.engine.enable
ds.engineOptions.SingleThreadMode
%04d-%02d-%02d,%02d:%02d:%02d
[scanark]%s %s
..\..\Utils\360safechecker.dll
Dsmain_ScanLog.log
ddDF&*(FDSFDSadd
oyhabj
olqjmc
OyhabjBsca
PwicUT
KxiwdlolykjHmxu
yitzmiv
||sepxokx<
))^uacagd]an2'tzd
UserExperience
Software\360TotalSecurity\Experience
EnableUE
rew22uy44cv768sdfhvvcxjkh
ubglcy
UbglcySasz,gnv
ageneric.xdquery.flag
%s, %d|
@DF&*(FDSFDSadd
(kqdsjuxu;
(tqwwfhjks
iwfiqsd
Bwmwqq190IsruTsiyKssz
qmfefmdugi
qludqdkiwcgpu
aaxbbgfj
dgfhoqykfevmduwh
dgfhoqykzqkpqbyuw
msfsvvellyeqeil
dgesofcjeejk
DgfHstetlIumd
DgfQileKan
UfmrzwTwalwdIqsd
DgRylSdiLxwzUlaj
HwbeflLnjkkUvBgVnp
DgFhikj
IaxublAndbHdeqwixKkxrylDyxl
UpfubvSky
168urj
FgbMwfJnlbw
FgbBwfaYajdq
FgbBwfaZjb
IsruHafx
IsruHafZjb
')^+)`Kyabk^560IfxuUtuqcuw)tdx
cloudclean
rbstool
SckLog
skipscan
SckLogPara
SckLogExtStr
AEE4017^
AEE4017
SckArDDVN
360SafeScanning
Global\SilentScanInProgressing_Q360DsMainMutex
DsmainScanning
Igrjkshj`168ioxu[340Esof
dvdrguHjl
dvdrgu
dvdrgufu
dvdrguEP
Igrjkshj`Caohckekl^Eqjkghp2
(uyt;1 (kxsykasqwc;1 ,rvls=JVW_/k
(uyt;1 (kxsykasqwc;1 ,rvls=AEE4017^/i
(uyt;1 (kxsykasqwc;1 ,rvls=AEE4017
')^sohy'vbd
XAVAZEDthgjejinmcqp1054540078mrqSRHVUXSxwbaqedGBGFKJZNMPKPrwvl&(
')^+)`190isru)wnj
')^+)`Kyabk^560IfxuUtuqcuw11gz32)tqd
')^+)`ifxuead`ViYhy)ffw
qrwsybjuxu
360base.dll
360conf.dll
..\360base.dll
\deepscan\360base.dll
..\..\360base.dll
..\360conf.dll
..\..\360conf.dll
System32\ntoskrnl.exe
SysNative\ntoskrnl.exe
shlwapi.dll
SysNative
System32
..\cloudcom2.dll
rapthunter
<tid>%s</tid>
kernel32.dll
v1newnf
sAfe$$$
%s+%s+%s
suuds_basdir_ne
suuds_basdir_invalid
suuds_basdir_empty
basedir
..\..\AntiAdwa.dll
ICallerInfo
IAntiPluginSafeEntryCollection
Company
Description
PluginID
cl:%d||xdfe:%d||ceec:%x||nowmd5:%s
STitle:%s||SCompany:%s||SDesc:%s||SPid:%s||SPath:%s
trust:2
..\..\deepscan\cloudsec3.dll
xdquery2
..\..\utils\360Safechecker.dll
..\..\deepscan\deepscan.dll
xdquery
..\..\deepscan\cloudcom2.dll
..\..\deepscan\speedmem2.hg
http://t.skconf.f.360.cn/tquery
TrustQuery
trust:1
XDQueryCombo
XDQueryProduct
SOFTWARE\360Safe\360Scan\XDQuery\%s
%s%s%I64d%d
%s%s%s%s%s
SOFTWARE\360Safe\360Scan\XDQuery
..\..\360Safe.exe
page=1/cmd=2
DeepscanCmdLine
8.8.8.8
dsmain
dsmain.xdquery.xdqueryconfig
MaxCntItem
MaxFileSize
deepscan\360Quarant.dll
t..\..\360safe.exe
..\360rp.exe
360Quarant
SoftMgr\quarant
360sd\Quarant
..\..\sdrpi.dat
..\..\rpi.dat
sdrpi.sign
rpi.sign
//restoreconfig/plugins/plugin
//restoreconfig/classname/item
//restoreconfig/pluginsex/plugin
expand
regpath
HKEY_CURRENT_CONFIG
HKEY_USERS
HKEY_LOCAL_MACHINE
HKEY_CURRENT_USER
HKEY_CLASSES_ROOT
SOFTWARE\360MachineSignature
Operator
IssueDate
ExpirationDate
SignData
%hu-%hu-%hu %hu:%hu:%hu
SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkCards
1830B7BD-F7A3-4c4d-989B-C004DE465EDE
******
******
www.360.cn
Unable to check for updates
Bkernel32.dll
Bwininet.dll
Cuser32.dll
FEATURE
FEATURE
VS_VERSION_INFO
StringFileInfo
040904b0
CompanyName
The Git Development Community
FileDescription
Git for Windows
InternalName
OriginalFilename
git.exe
ProductName
ProductVersion
2.37.1.windows.1
VarFileInfo
Translation
DSMain.exe
Antivirus Signature
Bkav Clean
Lionic Clean
tehtris Clean
DrWeb Clean
MicroWorld-eScan Trojan.GenericKD.69762698
ClamAV Clean
FireEye Trojan.GenericKD.69762698
CAT-QuickHeal Clean
McAfee Artemis!1A687A4C22BF
Cylance unsafe
VIPRE Clean
Sangfor Clean
K7AntiVirus Clean
BitDefender Trojan.GenericKD.69762698
K7GW Clean
Cybereason Clean
BitDefenderTheta Clean
VirIT Clean
Symantec Clean
Elastic Clean
ESET-NOD32 Clean
APEX Clean
Paloalto Clean
Cynet Clean
Kaspersky Clean
Alibaba Clean
NANO-Antivirus Clean
ViRobot Clean
Rising Clean
Sophos Clean
F-Secure Clean
Baidu Clean
Zillya Clean
TrendMicro Clean
Trapmine Clean
CMC Clean
Emsisoft Trojan.GenericKD.69762698 (B)
Ikarus Clean
GData Trojan.GenericKD.69762698
Jiangmin Clean
Webroot Clean
Google Clean
Avira Clean
MAX malware (ai score=80)
Antiy-AVL Clean
Kingsoft Clean
Gridinsoft Clean
Xcitium Clean
Arcabit Clean
SUPERAntiSpyware Clean
ZoneAlarm Clean
Microsoft TrojanDropper:Win32/Vigorf.A
Varist Clean
AhnLab-V3 Clean
Acronis Clean
ALYac Clean
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 suspected of Trojan.Downloader.gen
Malwarebytes Clean
Panda Clean
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002V01JA23
Tencent Clean
Yandex Clean
SentinelOne Clean
MaxSecure Clean
Fortinet Clean
AVG Clean
Avast Clean
CrowdStrike win/grayware_confidence_60% (W)
No IRMA results available.