Static | ZeroBOX

PE Compile Time

2017-07-07 00:45:56

PE Imphash

33967a24a261bf787771766b0c0f449a

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00008000 0x00008000 3.73265060159
.SB360 0x00009000 0x000d3000 0x000d3000 7.72400501476
.idata 0x000dc000 0x00001000 0x00001000 2.81089315774
.SB360 0x000dd000 0x00001000 0x00001000 7.98239482323

Imports

Library KERNEL32.dll:
0x406044 MoveFileA
0x406048 GetTempPathA
0x40604c GetModuleFileNameA
0x406050 lstrlenA
0x406054 MoveFileExA
0x406058 GlobalMemoryStatus
0x40605c GetModuleHandleA
0x406060 GetStartupInfoA
0x406064 WaitForSingleObject
0x406068 GetSystemInfo
0x40606c CreateThread
0x406070 CreateProcessA
0x406074 GetFileAttributesA
0x406078 GetLastError
0x40607c LoadLibraryA
0x406080 GetProcAddress
0x406084 FreeLibrary
0x406088 CreateFileA
0x40608c WriteFile
0x406090 CloseHandle
0x406094 ExitThread
0x406098 Sleep
0x40609c GetCurrentProcessId
0x4060a0 CopyFileA
0x4060a4 GetTickCount
Library USER32.dll:
0x40612c MessageBoxA
0x406130 wsprintfA
Library ADVAPI32.dll:
0x406000 CreateServiceA
0x40600c OpenServiceA
0x406010 StartServiceA
0x406014 RegSetValueExA
0x406018 CloseServiceHandle
0x406024 SetServiceStatus
0x406028 RegOpenKeyExA
0x40602c RegOpenKeyA
0x406030 RegQueryValueExA
0x406034 RegCloseKey
0x406038 OpenSCManagerA
0x40603c LockServiceDatabase
Library WS2_32.dll:
0x406138 select
0x40613c __WSAFDIsSet
0x406140 recv
0x406144 WSAIoctl
0x406148 send
0x40614c WSAStartup
0x406150 WSASocketA
0x406154 WSAGetLastError
0x406158 setsockopt
0x40615c htonl
0x406160 sendto
0x406164 WSACleanup
0x406168 gethostbyname
0x40616c socket
0x406170 htons
0x406174 connect
0x406178 closesocket
0x40617c inet_addr
Library MSVCRT.dll:
0x4060ac strlen
0x4060b0 strcat
0x4060b4 _controlfp
0x4060b8 __set_app_type
0x4060bc strcpy
0x4060c0 __p__fmode
0x4060c4 __p__commode
0x4060c8 _adjust_fdiv
0x4060cc __setusermatherr
0x4060d0 _initterm
0x4060d4 __getmainargs
0x4060d8 _acmdln
0x4060dc exit
0x4060e0 _XcptFilter
0x4060e4 _exit
0x4060e8 _iob
0x4060ec malloc
0x4060f0 free
0x4060f4 rand
0x4060f8 sprintf
0x4060fc memset
0x406100 printf
0x406104 fprintf
0x406108 memcpy
0x40610c _except_handler3
0x406110 _local_unwind2
0x406114 strstr
0x406118 ??3@YAXPAX@Z
0x40611c strrchr
0x406120 ??2@YAPAXI@Z
0x406124 strncmp
Library iphlpapi.dll:
0x406184 GetIfTable
Library PSAPI.DLL:
0x4dc72f GetMappedFileNameW
Library SHELL32.dll:
0x4dc73b SHGetFolderPathW

!This program cannot be run in DOS mode.
Rich!l
.SB360
.idata
.SB360
J8e/oC
&Xo=kg
<>x<r.9.
QX(b8"m
K}A*3;P
8.H`q\z*
6\]ao6
,?x(IXI
ZKeuPC'
D.<UmYV,
gP6,l9
?yLcnntR
YB YTT
nMTP 0
X|782
\ r_!<
we.9s[b
]KCB8`
n{{lC6
l3*E)?
MY1@Zw^
&ogW1@t
;'~8fP
]c&psj
Y;gl103*
;L$,wv)L$,
[EQ?9/V
tK 3*E
+8Q\ws
103*E&
3 ,307fSP
C/@U3*E
nyXlk1
I+3)@D
Mc/6!`
_F|/6!`j
3[LS,TgP
03*E9!a
^]$q~>
W/6!`Il@
p)eA)@
+Ny}&<ui-
F3$8&hj
dS03*E
nyX/HtT
-V{!Fw
&/J)@<H
(ms+vz
Vb1{+?\
^%^!8)@j2wa
+BrOJT
5$v6!`
tgUfE!
U.h|M;
/6!`9]
GetModuleHandleA
GetProcessHeap
HeapCreate
ntdll.dll
RtlAllocateHeap
LoadLibraryExA
CreateFileW
GetFileSize
ReadFile
CloseHandle
VirtualProtect
GetTickCount
GetProcAddress
RtlFreeHeap
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DbgBreakPoint
DbgUserBreakPoint
DbgUiRemoteBreakin
kernel32.dll
NtQueryInformationThread
NtSetInformationThread
user32.dll
advapi32.dll
hid.dll
iphlpapi.dll
VirtualAlloc
VirtualFree
SetThreadAffinityMask
GetCurrentThread
ExitProcess
GetSystemDefaultLangID
GetSystemTime
SystemTimeToFileTime
WriteFile
GlobalAlloc
GlobalLock
GlobalUnlock
GetCurrentThreadId
GetExitCodeThread
OpenThread
TerminateThread
SuspendThread
MultiByteToWideChar
WideCharToMultiByte
IsWow64Process
GetStartupInfoW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
CheckRemoteDebuggerPresent
CreateThread
ResumeThread
GetThreadContext
SetThreadContext
mscoree.dll
mscorwks.dll
mscorsvr.dll
KernelBase.dll
mscoreei.dll
clr.dll
diasymreader.dll
SECheckProtection
SEGetAppStatus
SESetAppStatus
SEGetLicenseUserInfoW
SEGetLicenseTrialInfo
SEGetNumExecUsed
SEGetNumExecLeft
SESetNumExecUsed
SEGetExecTimeUsed
SEGetExecTimeLeft
SESetExecTime
SEGetTotalExecTimeUsed
SEGetTotalExecTimeLeft
SESetTotalExecTime
SEGetNumDaysUsed
SEGetNumDaysLeft
SECheckHardwareID
SECheckExpDate
SECheckExecTime
SECheckTotalExecTime
SECheckCountryID
SEGetHardwareIDW
SECheckLicenseFileW
SEGetLicenseHash
SENotifyLicenseBanned
SEResetTrial
SEGetProtectionDate
SEAddMemoryGuard
SEDelMemoryGuard
CreateFileMappingW
MapViewOfFile
MapViewOfFileEx
UnmapViewOfFile
LoadLibraryExW
LoadLibraryA
=j&&LZ66lA??~
}{))R>
f""D~**T
V22dN::t
o%%Jr..\$
&&Lj66lZ??~A
99rKJJ
==zGdd
""Df**T~
;22dV::tN
$$Hl\\
C77nYmm
%%Jo..\r
>!KK
55j_WW
&Lj&6lZ6?~A?
~=zG=d
"Df"*T~*
2dV2:tN:
x%Jo%.\r.
t>!K
a5j_5W
ggV}++
Lj&&lZ66~A??
bS11*?
Xt,,4.
RRvM;;
MMfU33
PPxD<<%
Bc!! 0
~~zG==
Df""T~**;
dV22tN::
xxJo%%\r..8$
tt>!
pp|B>>q
aaj_55
UUPx((
cccc||||wwww{{{{
kkkkoooo
gggg++++
YYYYGGGG
&&&&6666????
nnnnZZZZ
RRRR;;;;
[[[[jjjj
9999JJJJLLLLXXXX
CCCCMMMM3333
PPPP<<<<
~~~~====dddd]]]]
ssss````
""""****
2222::::
$$$$\\\\
7777mmmm
llllVVVV
eeeezzzz
xxxx%%%%....
ttttKKKK
pppp>>>>
ffffHHHH
aaaa5555WWWW
UUUU((((
BBBBhhhhAAAA
='9-6d
_jbF~T
11#?*0
,4$8_@
t\lHBW
QPeA~S
>4$8,@
p\lHtW
+HpXhE
T[$:.6
00006666
CCCCDDDD
TTTT{{{{
####====
ffff((((
vvvv[[[[
IIIImmmm
%%%%rrrr
]]]]eeee
llllppppHHHHPPPP
FFFFWWWW
kkkk::::
AAAAOOOOgggg
tttt""""
nnnnGGGG
VVVV>>>>KKKK
yyyy
YYYY''''
____````QQQQ
;;;;MMMM
ccccUUUU!!!!
6bad allocation
_except_handler3
MSVCRT.dll
GetInterfaceInfo
IPHLPAPI.DLL
??3@YAXPAX@Z
strncpy
wcsrchr
??2@YAPAXI@Z
strncat
_wcsicmp
_wcsnicmp
__dllonexit
_onexit
_initterm
malloc
_adjust_fdiv
GetMappedFileNameW
PSAPI.DLL
DeviceIoControl
DeleteCriticalSection
GetModuleFileNameW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
GetModuleHandleExA
LoadLibraryExW
MapViewOfFileEx
GetLogicalDriveStringsW
QueryDosDeviceW
KERNEL32.dll
wsprintfW
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
MessageBoxW
FindWindowA
GetDesktopWindow
GetClassNameA
GetWindow
USER32.dll
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
RegCreateKeyExA
RegSetValueExA
RegDeleteKeyA
ADVAPI32.dll
SHGetFolderPathW
SHELL32.dll
fJafJfJ
=fCw0v
t$$fWf
fHsDr,
qpsjfZ
fHz-{+?
strncpy
_onexit
??2@YAPAXI@Z
MSVCRT.dll
MSVCRT.dll
_except_handler3
IPHLPAPI.DLL
GetInterfaceInfo
MSVCRT.dll
??3@YAXPAX@Z
MSVCRT.dll
MSVCRT.dll
wcsrchr
X-[i#x
MSVCRT.dll
__dllonexit
MSVCRT.dll
malloc
strncat
MSVCRT.dll
_wcsicmp
_adjust_fdiv
_wcsnicmp
_initterm
MSVCRT.dll
MSVCRT.dll
_initterm
??2@YAPAXI@Z
MSVCRT.dll
PSAPI.DLL
MSVCRT.dll
MSVCRT.dll
MSVCRT.dll
MSVCRT.dll
MSVCRT.dll
__dllonexit
MSVCRT.dll
PSAPI.DLL
MSVCRT.dll
GetMappedFileNameW
GetMappedFileNameW
_wcsnicmp
GetLogicalDriveStringsW
GetWindow
KERNEL32.dll
KERNEL32.dll
MSVCRT.dll
ut3X-
KERNEL32.dll
GetModuleFileNameW
QueryDosDeviceW
USER32.dll
UnmapViewOfFile
USER32.dll
GetClassNameA
MSVCRT.dll
KERNEL32.dll
USER32.dll
EmptyClipboard
USER32.dll
USER32.dll
CloseClipboard
SX-DW@
KERNEL32.dll
MapViewOfFileEx
strncat
wsprintfW
KERNEL32.dll
MapViewOfFile
wcsrchr
KERNEL32.dll
CreateFileMappingW
SetClipboardData
USER32.dll
strncpy
MessageBoxW
USER32.dll
DeleteCriticalSection
KERNEL32.dll
_wcsicmp
wsprintfW
KERNEL32.dll
GetModuleHandleExA
MSVCRT.dll
USER32.dll
MSVCRT.dll
LoadLibraryExW
KERNEL32.dll
ADVAPI32.dll
RegDeleteKeyA
OpenClipboard
ADVAPI32.dll
RegCreateKeyExA
&A:*t\
RegCloseKey
ADVAPI32.dll
ADVAPI32.dll
RegQueryValueExA
RegSetValueExA
ADVAPI32.dll
RegOpenKeyExA
ADVAPI32.dll
DeviceIoControl
KERNEL32.dll
MSVCRT.dll
USER32.dll
MessageBoxW
USER32.dll
SHGetFolderPathW
SHELL32.dll
MSVCRT.dll
USER32.dll
GetDesktopWindow
USER32.dll
FindWindowA
USER32.dll
FindWindowA
USER32.dll
FindWindowA
FindWindowA
USER32.dll
~]Tbew
wMv5e.
|Wc/6f
*cj?+@s
6okT4(
5HW'/`7
IT'lw&
*nKp{+U'
Ea/PX'o
s[IT'i
RYtT'r
jT'F;#
OiVuX'
oV' V~;6
4T'*k
/,T'V-)
V'Uts)
sH$+V'
>uw['2
d}X';N-
rY0U':x
n"NM*xV'
;wl',U'
ygv+YZ'
tlT' w
uY`fJf
ODR(f@
nhy),d;(
2iv`Hs
tsRGCX
:cK4Js
:3|36^Z
PO?Alp
'R>$H
k}j[raS
,;{~y4
N-^Ur
@`hn[V
xKS=4-
X=k1GI5&]^
O=\ OJ^,
P=c4yK]
Q=1O>a']?
T=b[+
@V=v6g
-$"wNU=4
V=G<L+R_B
Kz)X=k=
fKuutH
V103*E
T$HfVf
1qpsj:H
rm|OfY
ffHfJ
f5-K}#f
Vbn<f[
0~.fSf
f@udt,1
Jr\lVb
2"7`o^
|A}$-<
nyXN:_
|X}VfW
erm|OW
qps<9`
nyX</`
qkpSR*
/6!VWQ
bS{U@7
b_nBdc
^g<mt9k
x/uISD
[}%~m0
zUwP<M
R@j]|`
A$Q1@=
2M (oT<
ot;gQd
\wvpDhu
~/~Ik?[
2-<(To
1="psj
^7!"$K
00uefU
F1#>QZ
17y@qj
/$G<k@
s*IsJl
"4=apx
o)DPkh
Pm&FF1
VJy,\/
(AM7C'~
dnQ`ZH
UHX#}r
c[Hk]eD
UHm+^<
+Q-]Hk
]H2~M-
UH5OwOF
7<\HWto
WHhy),
](u+WH88
h:t^HN
103*Dp
AM cLW
u^= L
Iy9}nua
+[gnzb
!:7!P[X
ovaBP`
lMQ"iJ
Ba8AX*
1yt8bB
OzvX!
qM]e(Z
Ad18>{
S#)_fJ
O[HBq
@q<2-<
gGl3[
#ZP!.h
xdu%n*
,/6!`q
18";HS.m@z
Q.*6tCsX
@|fUfP
K@D/@M
'p3W/@
w&$#z9(K
`&(M~g
ECkU\/
-to5vA
(bvp5o
^DC1@M
qo +`l
l<6X}H
fCq!p
103*Ef
xSIp=_
j`T8'
'@x-!
+^k(<^
QR.5}
sat9vC|>
E'$jth@
2xft[;Y
at0))\
!%fto`
l[ft|^
Mtm]let
PftFM/
uujtk}j[
^!ht X
|latdNz
wuujtk}j[D
VftafK
etG":^Y
kctt7F
4$wv'
wzI6!`
rysapsj
<Ngi4'N
03*E@?
103*sf!
vw&%T
yrm|Of
(s.P;Bj
*cu?3@
XQ3@uzU
h6\V%T
J93@Wh
Ct*cS@3@p
cP/6!`
ovaj.`
]5t=t<-@
^L|[d
)h1L2-@
@K5"eO[fc
Pw0tC]
ip9+]}
HFWQHzu
R`HZ&{
d0m|Oh
&yv|Vb+
LW"Bi
\y:Hx\J
0f`pM#
c/atx=
Nj;A;{'
6e6oY_
uj%wZ
_.;eU@
{@`;k^
_C>h3p
xs-@1r
8|c{-ZM
=-_b^dh&
B2*l?P
V~;7OH
N-^91
2~c^@M
?gT`6#/
M7CLN`
>YG3nE
#lvW-@
=:D"A'
]K7rIR
4'N$"a
qpsj^g
Un#{H0
&3?y9*
,@epsj
VaO.a e%
&O^My.
jWAZgB
cd*(W!`
}XcM}:'3
udh-iT
'3[&39nC
`e7-9&
<CP+j=w
M-_a;:
5<HpT'
(qpsj?
_~z"{ f
szSgr~
2"7`o^
g4r:3@
ZxDu~$
;-+03*ER
S5/Y:b
Hh28Be
~GeWto
De]yv;LLW4
'1BekzSK
$mBe_
4CeOJ?
GHeCe(
?eZ9Q`
Be>&'~
He2~M-
reJBe'7
k6AeaT 4
,TKCe,E6
3CeC`w
;p$<1Ae+
TPAe+@
=AeFQ#
Ae|ww_}
BertuOs
03*Eji
j34C-@Q
x8hnV8
ST'9f
Y{@Q3@FUO/ro
2YU\%*
/-@L}L
@03*Eo
|I>Ejz
~Iz{]W
&5$Pi,
Krm|Oa
{DWX-@
[e;o16
*fA[Kh
/z)b1p3
_8G~R1
D#E[n6
z*O1[0
@f??t;
yrF09
/6!`{9
103*fU
@iz3f
H2KX'N
d_BF`
e.FX-@
C<}&D<
u}hG.U
YCO*q.
x"R-@|N
0m$9-@
d$ ;t8
.:$8[n
Vc`o&j
uNb/9~
RmyL^(
)z")5]M
Kf3x-tTK
Km"!h
0@]2?(K
k-xa$lt
"]h+jU
5w+D.h
}gsN"y
v'gm7F
RZ>4Y3
R-~4'N-
|W@-h&$
f/sY1@
2!V:7{
XQ]Q9
/VulCL
\nXuA$
^KW21'
m|OMP/
aC/@~:
lqpsj_
sC1@@2*
103*E'u
fD/amH
*6^03*E
BjqlS
B\:gFw
kUL,H*
kzSKL/)
jPT,J^
]Pld&L
?~qj?d
Y&N**O
+aZX!g
Md^w Cz
"1 LeV$
9EhviD
m/zc&n
n0{d'o
Wyi6!`
PiycoYV
&Q]Gd,eHs
r)5]\V
#Z|<j
M>k]0D
;#jO"b
mP}oB<
N/\N!+vf2
~nH!N@
!'\5FO
/6!`_6
VbrHo1
MSPR]2
d$Lu$`
*U]CcWi>
WpUp_
#<Ho\Yr
Vb[m=|
q03*WMZ
Kt=&RN"
|Du\`A
/6!`3g
gIsH g
XhS?v>
dibZV0a
rp03*E
VDW'+@@
#U3&(@2
7H$0@kK
Z?F'@7
T.@St-
,t(\.@
k]J+@H=
H1_5/@]
W/'@:e
n))@V
c.@$K3
Q*@E$\A
zUsc*@
7Hd:KJ)@^8
`gJ'@Z
_;)@KV
G)@2b0^
P}<(0@
'@_nBd
n+@U([
={>)@mQt
;;N31$)@f
"'@2epq
~$Wh7F
J{J4z
/uSJh;
-Ex~.R
kiSp8qT
;HahO^V
zrm|O8
WA>B3+
o\X%fH
zR#06k
A`x&x1
CjwbC8
0Y;eUY
uHS=*s
l:`JWAos
YU0&2K
WGzq2x
Em1b6F
03*E3%
Uq&W&X
rm|ON!
Ws1[>U
VbRd4s
1j")i_
%1>;Hw
103*E&c
MX\S-<
MLd#[h'P
[Eb*cFq
'dpU%
@KW2q.
;K5ALIP
MX.coJ
Iqpsju
zU} [h
^d/<Bw
w4MYro
Q}Ki!;
z43Ewm
C|;V2
/;_Ppa
8"WcnzU
g=4",}L
H#Bsv^
rm|O!Q
Jc*"hG
)~k3 b
uo8jY/N
"Q>;zG
dapG)DW.
yT_5eqL
P3$B6(
8M|a/V
Rv|_1q
D`x~*E
!.G03*=
q[x@y\
(4hYyjh<}
1@uWAu
5$%b$Vb
^9iuZB
5'~rD
rm|Oh+m
U{ 0}g
s|%QNV
&5$Pi:
7C-9!x
wI[!#Hy
dNZ5e%
c|Ub9K
]=4*6A
`kwR^%
.9F9s\
8{+Tda
4~nZva
:I8d}p
(P:Njy
@L`4*Q
_&{ sx
hc?5AH
E?x"-(Zt
>}5y%!
q/H)EQ
hc>eI3
/6!k^1k
i8l4Ze
bR74C}
6eY3B$
6*phUH
[DeRV#
4*0e~ox!MJt6
7F5azS
DQK+6^
8\nh2x
#TFp"[
^HT/N$
u?sQ+\
qoEs"=l
,8heO~
Qy^elVf
(3C0<WTo
e;4zW
DKX_k>
Vb8~<X
103} k
.coT'5
.f83*E
p[/I;NDd
*'Bq^[
b=*6u_
`g<%X
\fD'_Y
hp/baF
x&o{J]
103*E9v2
>*?hwf
?l"[4c
7->ovaP|
j*ERYC
O1&RT$
2|kljC
4]o<Y`
Ov'qCz
l1n70xL
-9# +Z
Pt&v E
*6A>Ixb_
I#%JZa
103#!T
?J4dt^j
'27wL`K
i6JCT3
{%eV-(
K1.r<%
R5>voXV
a`;oS/
#5zTNK
._S-62
ZxdgUP
dj[:'#
df\7 F
9]Y!'b
)9?!7l
% @DAt
jv ~Vn
OvVlV(
g[x<fx
A6Tl;N
2*Zb}|]o
3X,0SS
C~'PU$
uf'Zr
3/~r1.u
}eg<3Oqn
>2ObM}C,
8]Esr"
oIZ&SDR
EA9IYG
B TjDo:
jg+rLF
}Shd!{X
,jaV?9
!}nVf;
^\B\]Z
7&}ktk
;,Hf9O
n*,VSrqu
o|N$UG
>LzV[^yYEh
N(#TL]
tp#hb}~
V-kY`JK
vqU^\E
%.`0Dm
k}A27V
r}!~A7
T> $c7
1C0|kq
SAP5?}~
CGKsl>y
D9Qj1(
j4"!L7
J+f6\M
l,1p9;6
+SAZHiOk
PQ?_~f
@)(VSs
5X#5hL
F+p4oye
&{\A[@{o
75f?uR
:I'P+$$2
I;<+QJ
N>cCKO
fu>{`o iOs
\#OVFAqp
#tBk1a
`[5FlB
Ysb[fB
yK$RDT
6iJ3TKu`
C>I^`K
=5*fZ`VS
vWyI4o
10- ~B
'xb5HR5=
Z0VB|B
X5x\W9
`d%OZj
;VSr^!+bB|
kHc@.I
In;bn7
drLwKs
n`e$%@
r aL>r@G
&<;3S}
Ta<eO(
QZ0&N9
mIw_0Q
7KCZr$2R
cL}AE\
N$]xbZ
%/B0G?
s>HWT2
_y$(II
j+'``7
+@$Bv%'e
oH]KR<
. RgoG6-
z)lZE^
a?}s:k
GsA&xz
T"BY-y
Safengine Shielden v2.4.0.0
KERNEL32.dll
USER32.dll
ADVAPI32.dll
WS2_32.dll
MSVCRT.dll
iphlpapi.dll
PSAPI.DLL
SHELL32.dll
MoveFileA
GetTempPathA
GetModuleFileNameA
lstrlenA
MoveFileExA
GlobalMemoryStatus
GetModuleHandleA
GetStartupInfoA
WaitForSingleObject
GetSystemInfo
CreateThread
CreateProcessA
GetFileAttributesA
GetLastError
LoadLibraryA
GetProcAddress
FreeLibrary
CreateFileA
WriteFile
CloseHandle
ExitThread
GetCurrentProcessId
CopyFileA
GetTickCount
MessageBoxA
wsprintfA
CreateServiceA
ChangeServiceConfig2A
UnlockServiceDatabase
OpenServiceA
StartServiceA
RegSetValueExA
CloseServiceHandle
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegOpenKeyExA
RegOpenKeyA
RegQueryValueExA
RegCloseKey
OpenSCManagerA
LockServiceDatabase
WSAIoctl
WSASocketA
strlen
strcat
_controlfp
__set_app_type
strcpy
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
_XcptFilter
malloc
sprintf
memset
printf
fprintf
memcpy
_except_handler3
_local_unwind2
strstr
??3@YAXPAX@Z
strrchr
??2@YAPAXI@Z
strncmp
GetIfTable
GetMappedFileNameW
SHGetFolderPathW
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.NoobyProtect.m!c
Elastic malicious (high confidence)
ClamAV Clean
CMC Clean
CAT-QuickHeal Backdoor.Nbdd
Skyhigh BehavesLike.Win32.Generic.cc
McAfee Artemis!CE7DC5DF5568
Cylance Unsafe
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 0040f8a91 )
Alibaba Clean
K7GW Trojan ( 004b933f1 )
Cybereason malicious.f5568a
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of Win32/Packed.NoobyProtect.O suspicious
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Staser.ewbh
BitDefender Trojan.Generic.36326732
NANO-Antivirus Trojan.Win32.Mlw.kontew
ViRobot Clean
MicroWorld-eScan Trojan.Generic.36326732
Tencent Malware.Win32.Gencirc.140ec89e
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1339861
DrWeb Clean
VIPRE Trojan.Generic.36326732
TrendMicro TROJ_GEN.R03BC0XFG24
McAfeeD Real Protect-LS!CE7DC5DF5568
Trapmine malicious.high.ml.score
FireEye Generic.mg.ce7dc5df5568a79a
Emsisoft Trojan.Generic.36326732 (B)
SentinelOne Static AI - Malicious PE
GData Win32.Packed.NoobyProtect.B
Jiangmin Clean
Webroot W32.Trojan.Gen
Varist W32/ABRisk.KEUI-5338
Avira HEUR/AGEN.1339861
Antiy-AVL GrayWare/Win32.SafeGuard.a
Kingsoft Win32.HeurC.KVMH008.a
Gridinsoft Trojan.Heur!.03010021
Xcitium TrojWare.Win32.Amtar.KNB@4wlm66
Arcabit Trojan.Generic.D22A4D4C
SUPERAntiSpyware Clean
ZoneAlarm Trojan.Win32.Staser.ewbh
Microsoft Trojan:Win32/Sabsik.RD.A!ml
Google Detected
AhnLab-V3 Win-Trojan/Malpacked5.Gen
Acronis Clean
BitDefenderTheta Gen:NN.ZexaF.36806.3qW@aywIOhi
MAX malware (ai score=82)
VBA32 Clean
Malwarebytes Generic.Malware.AI.DDS
Panda Clean
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R03BC0XFG24
Rising Trojan.Generic@AI.100 (RDML:m4Bc8uxWKi5kbM1dRf7h4A)
Yandex Clean
Ikarus PUA.NoobyProtect
MaxSecure Clean
Fortinet Riskware/Application
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Clean
No IRMA results available.