Static | ZeroBOX

PE Compile Time

2023-04-15 07:00:22

PE Imphash

f34d5f2d4577ed6d9ceec516c1f5a744

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00002000 0x00028284 0x00028400 6.21435421796
.rsrc 0x0002c000 0x00000546 0x00000600 3.99924119269
.reloc 0x0002e000 0x0000000c 0x00000200 0.101910425663

Resources

Name Offset Size Language Sub-language File type
RT_VERSION 0x0002c0a0 0x000002bc LANG_NEUTRAL SUBLANG_NEUTRAL data
RT_MANIFEST 0x0002c35c 0x000001ea LANG_NEUTRAL SUBLANG_NEUTRAL XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

Imports

Library mscoree.dll:
0x402000 _CorExeMain

!This program cannot be run in DOS mode.
`.rsrc
@.reloc
,b #UP
/? 5xP
KDBM(*
\/o8
1SPS*
com.apple.Safari
Unable to resolve HTTP prox
BGCG[K
+yxa}:)
K,a32+7c
%%l;;l
qLvwnr4
~D5T^D
-7@L_3
tnt==+<**
e'zIE_
dd-zz-__7nnnn8ss8ZZ
KQ>;(a
<$2- 'N
}dDbMSDDR
;]LMLMMLMOR
:]TMSDDG
*]FMSML])3]
*U]MSHR
pUC\QV
!!!%~rbp}
";$2- '
|8.1<;
09,9<((9
[QhNvJW
U7}E0-0{
%]&CA
[;3-q</N
IAMNQRCAy
kXAYROS]m
0,#-6=!/
[u:9Ns
b# =;! ,
|0 ~bx6:'
b&'+2-
|0*~|0 ~
Y"R%Q"!/S%&!$:"UU/:QT##:&#!':#'"!V&Q%
#Uvg|]3vafpv@3`d|w}zD$
'DD3B55IIIIAG\D@C0\A@3E\I0FI\HHED522B
Jfkc~donoxI*nxe}yykZ*ho]*y}endc]$
T)PMVAGVMPr
PGIAKr
NCKVLGFGPa
QUMFLKu$
G[DIA\FMLMZk
z?6=M<I9M9<8>9"?7J;":>J;"9N?I"M=7:LM88
eMtkfnsibcbuD'tphcinP$
"/': +*+<
n+:/-'(':<+
n '/#!
n=9!* '
============ ==== ==== ==== ========
ISXPXQxDITISXYtM
CR,6=5=4
*7,9;1,6=0,-
~c~5wronwkGoitkknH;utrozxrwkkZ;~wkkZG~wkkZGh~wr];utvvtXG*
GNIRTS
ZSTOIN
KS3jcd
)&$k)$w)$5hi|$pvarjkg)$
INFOD^BLxCB_NA{
POBJWMFGFQ`
WELPLQ@Jn
6cLS^VKQZ[ZM|cKYPLPM\Vrc
WMb}pxe
tutcRMew~b~crx\M
T)?3(.4?
s$2/733!
E;;-:,,
^LV]JJM[
12%37/2
`./+,!
TBKNAHUW
\\YV_DEQ
QRVPTQRVP
)RPGQUMP`
|wYNX\DYiw@HDGmw
;btiquugv
x:84y9.3y#9"8446xxm$'##?
,-(e%$&.*/
9.?*/;
-*0+1==?
w5ountxxz
7mwlvzzx
!GQLTPPBS
H2J_JO[[J
Oozoj~~o
6zV@ILCJWUy
ZV^R]AV@F
%0% i,01%
^WR]TIKI^HN
NbxCMBJKGxjtrJATkx
ywxpq}0l{mk!
qDTM@W
DL@OSDRt
DL@OazFOHUUDR
4ygaSEXy
w&zmlki
2>-80-
n:+ <+:
n+:/8'<
|cm-}&09<
84'2:'
HH^XXZO^UI^OUR^OZMRIK
drgrwccr
tq=*9=*
:&02awef&9cjm`kgja$wweT8
nQE2>-=
J)453))?
6#(13(
z43.(;
H)O}uyVj}kM
*NY^QIrHNSl
JHR&'!<)+'$H1-#H-<)>!:83
L476103
yli#~hyd^
zg|ioa~iF(X\N
esnvrr`Q
mdyJ=9+
*0\B^L
%s3Aalp
4b!67=2>><
QVLIUQcy@]PI@a
W@AKDHHJf
HDWBJWuy
[\FC_[is]JKANBB@l
BN]H@]
sJ]@[|CNZ[]FysB
%|jwokkyH#
L63|k}[5
NYJNYo
~'1,400"
0&hntvbutuZ
5g}j{{jH_[I
JSeH_LH_I
rL~0)2%62%3o|
4#04#5z
c';"yq}rCnyoiCnyjnyo
\_:Nb91=2
.9*.9/s`
IQZ6w-;&>::(9
;,?;,:u
'bPGVVGervd
`t3;>S
F\G]QQsn
:bpx~Y.
GP]SV^rc
omgpcgpFEAXF
d3fffdfcg
<88;#"
$2;>18%
<88;#"
#18$8%4>
2%6 #18
SZ>;edee
`7bbb`bgc
8<<?'&
6?:5<!
>6' * 1&
s4=:42 6
s $<7=:
=<: !6
'=6!!&
s $<7=:
'5< <!0:
6!2$'5<
,\O,3,
5#>&""0
M|m{f~zzhY)YHD@
aZLQIMM_n
y`k}`x||n_/_[B\
NYJNYo
;sibjbkBbdurhtbUw
qk`h`i@|qlqk`aLu
`!(/)!23)*/'+
!OJBn[Le1
(')>(.$/5>)).8$">03
B]@%/
/!6 &,'=6!!&0,*68;
PXDQ`\YQ]H_v
,`Y[]NSHo`
+Z_W[jZ_W[NYpjESZ_p
[WDQYDfjSDYBeZWCBD_`j(
i74195
4195 7
x59*?7*
49-,*1
J|L`emaP`ematcJP%:4t$,
i`eJ,am~kc~\Pi~cx_`myx~eZP.
BXCYUUwj
$7btiquugV5VIV
7{~vZ7vergX
Swbg-gmbt_ojbN#bqfsL_ojbN#bqfsL_
\OXMRN
^H\L]_OYXD?
8JKIE=FG@#B
MN<SZ[TUVWPQR
TQYuW[Wh
m&k~knzzk
;s616q,+1*0<<>
36>20<0
``rCC\C
LKQJP\\^cKQZVS|rZ
5-5cretrD5
(&^=%=zr~Qmz{vipmO=
VA\G`oVA\G`oWAZQ_ZR~o
t@VKSWWEt@APT]VGJa
yZc5/;XUMwz~I
!7*266$
n9/2*..<
ytlNR]Sn
kF;-0(,,>
30-+10
2%6 #18
>1.#;
XUMZIOWNgxumZIOWngZYMY
,<ViH[__M\
f%1vOP^
P]ERAG_Fop}eRAG_foRQEQ
f0#''5$
Vsts4ytl{hnvoFYTL{hnvOF{xlx:ytloF
+e3 $$6'
"%"e(%=*9?'>
BTGCCQ@
S^FQBD\Els~fQBD\el
y/<88*;
)poa!q*<5048+>6+
Wbeb%he}jy
g~WHE]jy
y~y>s~fqbd|eLS^Fqbd|EL
H[__M\
G7(1>u(/5.488:u(<52//>
/5.488
u(<52//>(u)>?:475,4?1u<)4
;7E&E=E*7
5JBNADLFA
2vtx5pwzowzk
[<)<9--<
V23&p-*0+1==?
;2.,+.p
6|f}gkki4
PF[CGGUD
&)!$$!:
WfRN#9"844
'1/(2)3??
62u5:2772)/
M+#\9#8"..
`VFQGa
Of4?15
z>(59)3
L&dm(>#/?%
2waeqgzvf|q
?53;y}
&!/!:'
M]DI^wMEIFZM[]
"7'>3$
6 =%!!3"
m}di~Wlzg
1:,9=;1)1jvxLwvgcjap}v1
ZSVYPMo
.DsfsV2|{u}^N
y3)dxv
l?.;,3(
]SS_]S
l\][A@Wd
kzBemkfm#j|ay}}o~
tlas-labolg
Qvwkr6kvq
VKLBJI9
}`b``%
W%4),13n3./.')3
HGmpwyqrAdqs
f~vzuohts
dy{yy<
qlnll)
9'=cuhpttfW
)O='xp|soxnH#o
?%{mphll~O!m}#
(k|0*~|0 ~
g#1865
1&5# 2;
d@bucg
bR0hut~qI
2q+]@SFa
*E,<;=
|XM\TVr
'D[KLJ
oUHPQLGWj
)~=SH]Hm
[LZ|uB@G]\YzuB@G]\Yz
mxmH,~i
YPce~xeOP|yc~Kmbe`mxmO
k>)?;#>
l#-.)%
0}h}X<nyoI@s}~yup
ERDbkERD@XEu
DCYRZR[r
hrpgxcA1rxaT
{>2EURT
v$,.3)
\Wdtsu
~ZMDGPKd~CNNKXMo~
VsgA3#$"
6{LPFoLDFKe{TBN@HKHIODBs
bsf`sbi{
8-/)/%
- %6#
7vQqppRzs~O!
XQ\maNSRTI^HYROm
YQTU^SRRpa
YTl|{}
i5~mzSgpatB
tVrelxo~k]V
y|kfpwkT
?iMZWAFZei
'0&":'
<1QDQT@@Q
\^^^^^^^*
S4oxyor0xid
=xkti|s=1/=srtnoxk=1un|U5=(%3,=
Q.vcvzexq7rdvuvcvs7`xy|yB
_JFYDM
N_Bgzx
,}&CEHCSWCU
Bcnf{ajkj}l
CQKADGX
MH@B_EN
J!!!l'''
(+/{ri
6?8?809
N;tco`orhcbO(chi\<
bZ}Z /B
,o1,5o
|OlI73
A+ajkJ
/tsUXc~bbtr~ca$
r%xxy%,,/y+$*0x..
0|-))0%,${0({~
2%#"+%&)
#HFFPGQQtVTx
c4f1333c51a6(2a7<(c3g1(=6`4(c=f36542
I_LBoH^Lor
E^__PR
\PTCEb
ml~feh)}fg)z`)ng`}`{^
p,x]?5~}5-%x5~%?`
lV`bdwjqV
#/&k {a
})d/|tlft:5< t''18t'=t135&;
- &1$;&
01.=85=&1
t1< t2;t1.=
m=:n"h;3n#h3}r{g3``v
3`z3va|g@jgavc|aCwviz
rzav@3v{g3u|3viz@!
J7c/e6>c.e>qj>r
ko{>jqp>mw>pqwml{H&
$ X'"S#SQQYQLVXRXL#PQPL"X$SLTQT%%"T%
oe.-e}u(e.uo0/<
w*g,wm2->
]\Ck m&}g80<
=2f+`3;";uzso;hh~w;hr;~vzU|urioH;~so;}t;~arH0
K_(fb6
q{03{ck6{0kq.1"
r&j s{&k {5:3/{((>7{(2{>)4/
"/)>+4)
?>!27:2)>
{>3/{=4{>!2
{b3gB*ab*2:g*a:
v4.0.30319
#Strings
4Flt
A N h y
"0"R"["
__StaticArrayInitTypeSize=10
2b227c28-1c23-4050-a79b-90593cb8bc50
__StaticArrayInitTypeSize=11
HMACSHA1
Nullable`1
IEnumerable`1
ICollection`1
IEnumerator`1
IList`1
get_Item1
HMACSHA512
__StaticArrayInitTypeSize=12
__StaticArrayInitTypeSize=32
Advapi32
kernel32
Microsoft.Win32
user32
ReadUInt32
ToUInt32
ReadInt32
ToInt32
KeyValuePair`2
Dictionary`2
get_Item2
Tuple`3
get_Item3
__StaticArrayInitTypeSize=24
__StaticArrayInitTypeSize=144
ToUInt64
ReadInt64
ToInt64
__StaticArrayInitTypeSize=84
__StaticArrayInitTypeSize=16
ReadUInt16
ToUInt16
ReadInt16
ToInt16
HMACSHA256
__StaticArrayInitTypeSize=6
get_UTF8
<Module>
get_FormatID
get_ASCII
System.IO
get_IV
set_IV
value__
ProtectedData
PropertyData
mscorlib
System.Collections.Generic
Microsoft.VisualBasic
WndProc
FromFileTimeUtc
get_Id
GetWindowThreadProcessId
GetProcessId
GetProcessById
OpenRead
SHA1Managed
RijndaelManaged
Interlocked
set_Enabled
add_Elapsed
get_IsInvalid
get_Guid
GetField
TrimEnd
ReadToEnd
Append
get_Second
get_Millisecond
GetUpperBound
GetLowerBound
set_Method
Clipboard
Replace
IdentityReference
set_Mode
FileMode
PaddingMode
CryptoStreamMode
CompressionMode
CipherMode
SelectSingleNode
XmlNode
get_Unicode
get_BigEndianUnicode
IsTextUnicode
VaultFree
FromImage
SendMessage
AddRange
CompareExchange
CredentialCache
EndInvoke
BeginInvoke
GetEnvironmentVariable
SetEnvironmentVariable
IEnumerable
IDisposable
ToDouble
get_Handle
RuntimeFieldHandle
SafeHandle
GetModuleHandle
RuntimeTypeHandle
ReleaseHandle
CreateHandle
GetTypeFromHandle
handle
Rectangle
ToSingle
DeleteFile
MoveFile
get_MainModule
ProcessModule
get_Name
get_FileName
set_FileName
GetModuleFileName
GetTempFileName
GetFileName
get_ModuleName
get_OSFullName
get_FullName
get_UserName
get_ComputerName
get_ProcessName
get_ProductName
GetProcessesByName
GetDirectoryName
FromFileTime
ToFileTime
DateTime
GetLastWriteTime
SetLastWriteTime
SetCreationTime
GetLastAccessTime
SetLastAccessTime
AppendLine
get_NewLine
Combine
LocalMachine
Escape
Unescape
DataProtectionScope
ValueType
SecurityProtocolType
GetType
FileShare
Compare
System.Core
PtrToStructure
get_InvariantCulture
Capture
HttpWebResponse
GetResponse
Dispose
Reverse
Create
MulticastDelegate
GetKeyboardState
GetKeyState
Delete
get_CanWrite
STAThreadAttribute
CompilerGeneratedAttribute
GuidAttribute
SecuritySafeCriticalAttribute
ExtensionAttribute
AssemblyFileVersionAttribute
FlagsAttribute
CompilationRelaxationsAttribute
ReliabilityContractAttribute
ParamArrayAttribute
RuntimeCompatibilityAttribute
SuppressUnmanagedCodeSecurityAttribute
set_UseShellExecute
get_Minute
ReadByte
ToByte
get_Value
get_HasValue
GetValue
GetPropertyValue
set_KeepAlive
Remove
2b227c28-1c23-4050-a79b-90593cb8bc50.exe
get_Size
get_HashSize
set_BlockSize
get_KeySize
Serialize
Deserialize
Initialize
SuppressFinalize
Resize
SizeOf
get_ItemOf
LastIndexOf
get_Jpeg
System.Threading
set_Padding
UTF8Encoding
GetEncoding
System.Drawing.Imaging
FromBase64String
ToBase64String
EscapeDataString
UnescapeDataString
GetPrivateProfileString
ToString
GetString
Substring
System.Drawing
get_Msg
ComputeHash
get_ExecutablePath
GetTempPath
GetFolderPath
get_Width
get_Length
SetLength
set_ContentLength
GetWindowTextLength
EndsWith
StartsWith
get_Month
PtrToStringUni
AsyncCallback
TransformFinalBlock
TransformBlock
get_CanSeek
AllocHGlobal
FreeHGlobal
Marshal
NetworkCredential
Decimal
System.Security.Principal
set_Interval
Rijndael
System.ComponentModel
Kernel32.dll
kernel32.dll
User32.dll
user32.dll
vaultcli.dll
psapi.dll
bcrypt.dll
System.Xml
set_SecurityProtocol
Control
FileStream
get_BaseStream
GetResponseStream
DeflateStream
CryptoStream
GetRequestStream
MemoryStream
get_LParam
get_WParam
get_Param
get_Item
set_Item
VaultGetItem
OperatingSystem
SymmetricAlgorithm
KeyedHashAlgorithm
Random
ICryptoTransform
ToBoolean
IsLittleEndian
CopyFromScreen
get_PrimaryScreen
ChangeClipboardChain
SeekOrigin
get_OSVersion
get_Version
System.IO.Compression
Application
get_Location
GetVolumeInformation
SystemInformation
System.Globalization
System.Web.Script.Serialization
Action
System.Reflection
PropertyDataCollection
ValueCollection
MatchCollection
GroupCollection
ManagementObjectCollection
KeyCollection
get_Position
set_Position
SearchOption
Win32Exception
CryptographicException
ArgumentOutOfRangeException
InvalidOperationException
ArgumentException
get_StatusDescription
System.Runtime.ConstrainedExecution
StringComparison
Intern
CompareTo
CopyTo
ImageCodecInfo
FieldInfo
FileInfo
CultureInfo
FileSystemInfo
FileVersionInfo
GetVersionInfo
MemberInfo
ComputerInfo
get_StartInfo
ProcessStartInfo
GetLastInputInfo
DirectoryInfo
Bitmap
System.Linq
get_Year
ToChar
DirectorySeparatorChar
StreamReader
TextReader
BinaryReader
SHA1CryptoServiceProvider
MD5CryptoServiceProvider
RNGCryptoServiceProvider
TripleDESCryptoServiceProvider
BCryptCloseAlgorithmProvider
BCryptOpenAlgorithmProvider
IFormatProvider
StringBuilder
SpecialFolder
Encoder
Buffer
ServicePointManager
ManagementObjectSearcher
SecurityIdentifier
ElapsedEventHandler
ToUpper
CurrentUser
EncoderParameter
BitConverter
BinaryFormatter
SetClipboardViewer
ToLower
JavaScriptSerializer
get_Major
get_Minor
GetLastWin32Error
IEnumerator
ManagementObjectEnumerator
GetEnumerator
RandomNumberGenerator
.cctor
Monitor
CreateDecryptor
CreateEncryptor
ReadIntPtr
get_Hour
Graphics
System.Diagnostics
get_Bounds
Microsoft.VisualBasic.Devices
System.Runtime.InteropServices
System.Runtime.CompilerServices
GetInstances
get_ChildNodes
Matches
GetDirectories
get_Properties
ExpandEnvironmentVariables
GetFiles
EnumProcessModules
NumberStyles
GetSubKeyNames
ReadAllLines
Rfc2898DeriveBytes
ReadAllBytes
GetBytes
get_Values
ElapsedEventArgs
System.Threading.Tasks
ICredentials
set_Credentials
get_DefaultCredentials
Equals
CreateParams
VaultEnumerateItems
System.Windows.Forms
Contains
System.Web.Extensions
System.Text.RegularExpressions
System.Collections
set_MaximumAutomaticRedirections
StringSplitOptions
RegexOptions
get_Groups
get_Chars
GetImageEncoders
System.Timers
RuntimeHelpers
EncoderParameters
ManagementClass
FileAccess
get_Success
GetCurrentProcess
VaultEnumerateVaults
set_Arguments
get_Exists
arrays
get_Keys
get_ModifierKeys
Concat
AppendFormat
ImageFormat
Subtract
ManagementBaseObject
ManagementObject
Collect
set_AllowAutoRedirect
Unprotect
System.Net
get_Height
op_Explicit
WaitForExit
VaultCloseVault
VaultOpenVault
get_Default
GetValueOrDefault
IAsyncResult
set_UserAgent
System.Management
XmlElement
Environment
XmlDocument
get_Parent
GetParent
get_Current
get_Count
get_TickCount
set_IterationCount
BCryptDecrypt
BCryptEncrypt
TrimStart
Convert
FtpWebRequest
HttpWebRequest
XmlNodeList
ToList
set_Timeout
GetKeyboardLayout
get_StandardOutput
set_RedirectStandardOutput
MoveNext
System.Text
ReadAllText
AppendAllText
get_InnerText
GetText
GetWindowText
StartNew
get_Now
GetForegroundWindow
NativeWindow
set_CreateNoWindow
ToUnicodeEx
GetModuleFileNameEx
RegQueryValueEx
UnhookWindowsHookEx
SetWindowsHookEx
CallNextHookEx
RegOpenKeyEx
get_Day
ToByteArray
InitializeArray
ToArray
ToCharArray
Consistency
get_Key
set_Key
OpenSubKey
RegCloseKey
MapVirtualKey
ContainsKey
BCryptImportKey
BCryptDestroyKey
RegistryKey
System.Security.Cryptography
GetExecutingAssembly
Multiply
BlockCopy
System.Runtime.Serialization.Formatters.Binary
get_TotalPhysicalMemory
get_Factory
TaskFactory
CreateDirectory
Registry
get_Capacity
Quality
op_Equality
op_Inequality
System.Security
IsNullOrEmpty
BCryptGetProperty
BCryptSetProperty
<PrivateImplementationDetails>{9A2E3B4D-97BC-413B-B323-E65A27E5B25A}
$eee2b3d9-7a40-4a46-9fcf-1eab8ea53574
WrapNonExceptionThrows
1.0.0.0
_CorExeMain
mscoree.dll
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">
<security>
<requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3">
<requestedExecutionLevel level="asInvoker" uiAccess="false"/>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
pp p!p"p#p$p%p&p'p(p)p*p+p,p-p.p/p0p1p2p3p4p5p6p7p8p9p:p;p<p=p>p?p@pApDpEpFpGpHpKpeIqI
BACAIHJHUTVTWT[Zbadcecfcgchciclkrqsq}|~|
Accounts
logins
sha512
credential
VS_VERSION_INFO
VarFileInfo
Translation
StringFileInfo
000004b0
FileDescription
FileVersion
1.0.0.0
InternalName
2b227c28-1c23-4050-a79b-90593cb8bc50.exe
LegalCopyright
OriginalFilename
2b227c28-1c23-4050-a79b-90593cb8bc50.exe
ProductVersion
1.0.0.0
Assembly Version
1.0.0.0
Antivirus Signature
Bkav Clean
Lionic Trojan.Win32.Stealer.12!c
Elastic Windows.Trojan.AgentTesla
MicroWorld-eScan IL:Trojan.MSILZilla.24596
ClamAV Win.Packed.Generic-10003641-0
FireEye Generic.mg.6070a1b84846a094
CAT-QuickHeal Clean
McAfee RDN/Generic PWS.y
Cylance unsafe
VIPRE IL:Trojan.MSILZilla.24596
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender IL:Trojan.MSILZilla.24596
K7GW Trojan ( 005a7a471 )
K7AntiVirus Trojan ( 005a7a471 )
Baidu Clean
VirIT Trojan.Win32.MSIL_Heur.B
Cyren W32/MSIL_Kryptik.JRO.gen!Eldorado
Symantec Trojan Horse
tehtris Clean
ESET-NOD32 a variant of MSIL/Spy.AgentTesla.F
APEX Malicious
Paloalto Clean
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
Alibaba TrojanPSW:MSIL/AgentTesla.81ac8c53
NANO-Antivirus Trojan.Win32.Stealer.jxakqa
ViRobot Clean
Rising Spyware.AgentTesla!8.10E35 (CLOUD)
Emsisoft IL:Trojan.MSILZilla.24596 (B)
F-Secure Trojan.TR/AD.GenSteal.inrwt
DrWeb Trojan.PWS.Siggen3.29720
Zillya Trojan.AgentTesla.Win32.6383
TrendMicro TrojanSpy.Win32.NEGASTEAL.YXDEJZ
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Trapmine malicious.moderate.ml.score
CMC Clean
Sophos Troj/Steal-DJM
Ikarus Trojan.MSIL.Spy
GData MSIL.Trojan.PSE.106B3WY
Jiangmin Clean
Webroot W32.Trojan.MSILZilla
Avira TR/AD.GenSteal.inrwt
MAX malware (ai score=82)
Antiy-AVL GrayWare/MSIL.Kryptik.AA
Gridinsoft Trojan.Win32.Agent.cl
Xcitium Clean
Arcabit IL:Trojan.MSILZilla.D6014
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
Microsoft Trojan:MSIL/AgentTesla.EH!MTB
Google Detected
AhnLab-V3 Infostealer/Win.AgentTesla.C5356829
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.36350.km0@aClTWRe
ALYac IL:Trojan.MSILZilla.24596
TACHYON Clean
DeepInstinct MALICIOUS
VBA32 Trojan.MSIL.AgentTesla.PInv.Heur
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.NEGASTEAL.YXDEJZ
Tencent Malware.Win32.Gencirc.11acfd1d
Yandex Clean
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.74396735.susgen
Fortinet MSIL/AgentTesla.F!tr.spy
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.be5d98
Avast Win32:PWSX-gen [Trj]
No IRMA results available.