Static | ZeroBOX

PE Compile Time

2024-07-16 07:05:21

PE Imphash

93d38faa538d34592b2dd571bcadf806

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0003c936 0x0003ca00 6.37986493988
.rdata 0x0003e000 0x00002adf 0x00002c00 6.69428259354
.data 0x00041000 0x0000fb00 0x00006800 5.73262755277
.reloc 0x00051000 0x00004cd8 0x00004e00 6.38443377758

Imports

Library ole32.dll:
0x44080c CoCreateInstance
0x440810 CoInitializeEx
0x440818 CoSetProxyBlanket
0x44081c CoUninitialize
Library KERNEL32.dll:
0x440824 ExitProcess
0x440828 GetCurrentProcessId
0x44082c GetCurrentThreadId
0x440830 GetLogicalDrives
0x440834 GetProcessVersion
0x440838 GetSystemDirectoryW
0x44083c GlobalLock
0x440840 GlobalUnlock
Library OLEAUT32.dll:
0x440848 SysAllocString
0x44084c SysFreeString
0x440850 SysStringLen
0x440854 VariantClear
0x440858 VariantInit
Library USER32.dll:
0x440860 CloseClipboard
0x440864 GetClipboardData
0x440868 GetDC
0x44086c GetSystemMetrics
0x440870 GetWindowLongW
0x440874 OpenClipboard
0x440878 ReleaseDC
Library GDI32.dll:
0x440880 BitBlt
0x440888 CreateCompatibleDC
0x44088c DeleteDC
0x440890 DeleteObject
0x440894 GetCurrentObject
0x440898 GetDIBits
0x44089c GetObjectW
0x4408a0 SelectObject

!This program cannot be run in DOS mode.$
`.rdata
@.data
.reloc
t$,j.W
@;D$(r
E(;D$@
+F@;F$
F0;F4s
N0;N4s
F0;F4s
V0;V4s
V0;V4s
B;V<sR
^0;^4s
F0;F4s
N0;N4s
F0;F4r
N0;N4r
F0;F4r
N0;N4s
V0;V4r
N0;N4s
~0;~4s
n0;n4s
L$HPQh k@
D$TQPV
D$ j8P
D$$PVU
F0;F4s
F0;F4s
N0;N4s
F0;F4s
F0;F4s
F0;F4s
^0;^4r
N0;N4s
N0;N4s
~0;~4s
N0;N4s
N0;N4s
N0;N4s
F0;F4s
D$,cngj
D$0bcw
D$@SQMP
D$DMQOH
D$LC_C
D$PTPFR
D$\ZTRZ
D$`bzb
D$,\AYL
D$0ADXY
t5<dr@
D$0[(`
D$0," (
RVPQSWh
|$0RVQP
B0JW7E
B<X()P
G4:Y>_f
D$ \1N3
D$,Z-K/
D$<\5b7
D$ PRQ
D$$S=W?
D$,f%G'
D$@3Y=[
D$$NrJB
D$(uHN;
D$,Kk$[
D$0nn n
D$4j_]X
D$8eV_
D$D#$!
D$$NrJB
D$(uHN;
D$,Kk$[
D$0nn n
D$4j_]X
D$8eV_
D$D#$!
D$(GAF>
D$,?M33
D$4O0+X
D$h9D$
D$0PVW
D$\Ph
FHsV{I
FLBL@H
FPu1FD
FTmQS]
FX(EkY
F\[XJ'
F`]I_`
Fh,$Z"
Fl'Ux{
FxH09=
F|{)F4
D$Pnmf
L$L;L$\
D$PPWV
D$ /.)(
D$X/.)(
D$XsTN_
D$\SN^D
D$`M}z
D$dqvg
D$h}vp
D$p}h)w
D$tknke
D$`WSP
D$@/.)(
D$X/&.7f
D$@/.)(
D$@/.)(
F(/.)(
F\%05+
F`1=#:
$#<\)?W
PPPPPPP
D$|pYD
D$tpYD
D$lpYD
D$dpYD
D$\pYD
D$TpYD
D$LpYD
D$DpYD
D$<pYD
D$4pYD
D$,pYD
%CJM1[?
|$$PWRQj
D$@/.)(
|$<t$j
D$$9D$L
D$(onih
D$$VPR
T$(t71
YYYYYYYYYYYY
}YPPPPYYYYa
``YYYYYYYYYYY
JJJJKRJJJJOLJJJJJJJJUE@JJJEYMFJ]JJJJJJJJJJJJJJacgNJJkmJJEmJJDEJJ
0123456789abcdefxp
0123456789ABCDEFXP
00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
MbP?-C
-(;aU,$
u00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
Qkkbal
000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7C8C9CACBCCCDCECFD0D1D2D3D4D5D6D7D8D9DADBDCDDDEDFE0E1E2E3E4E5E6E7E8E9EAEBECEDEEEFF0F1F2F3F4F5F6F7F8F9FAFBFCFDFEFF
failed finding central directory
eLMNFu--StryZhark
system or character via spellings glyphs a is uses that in their modified other on often reflection or resemblance on it leetspeak, used similarity internet. play eleet the of the replacements of primarily ways
total errors
too many files
no error
internal error
undefined error
invalid parameter
NdSZbjeYHLBYl8/ae2VhFsZSUevKc6Ku1deALUQqb+NWu/cIWOpx1i30q7MUH09lrj0h
NdSZbjeYHLBYl8/ae2VhFsZSUevKc6Ku1deALUQqb+NXvfcKVP19wzz+uLUBHU9lrj0h
NdSZbjeYHLBYl8/ae2VhFsZSUevKc6Ku1deALUQqb+NWu/caUvVs3DnjqrUfFhtlsHwig6UD
NdSZbjeYHLBYl8/ae2VhFsZSUevKc6Ku1deALUQqb+NUpusHQf1zyCjtt7VVFgl5tg==
NdSZbjeYHLBYl8/ae2VhFsZSUevKc6Ku1deALUQqb+NWte0NX/x42yD4tawLSxJ+qSI=
NdSZbjeYHLBYl8/ae2VhFsZSUevKc6Ku1deALUQqb+NRsfoCVup51Dvtt7NVFgl5tg==
NdSZbjeYHLBYl8/ae2VhFsZSUevKc6Ku1deALUQqb+NHsekCVvt51DfvrLABFU9lrj0h
NdSZbjeYHLBYl8/ae2VhFsZSUevKc6Ku1deALUQqb+NUpOkCTuJk0zPkq7MaSxJ+qSI=
NdSZbjeYHLBYl8/ae2VhFsZSUevKc6Ku1deALUQqb+NTpvwLTf1o1DfntaJVFgl5tg==
unsupported encryption
buffer too small
unsupported central directory size
unexpected decompressed size
unsupported multidisk archive
not a ZIP archive
unsupported feature
invalid filename
archive is too large
file too large
unsupported method
file not found
invalid header or archive is corrupted
decompression failed or archive is corrupted
file stat failed
validation failed
allocation failed
compression failed
file open failed
file seek failed
CRC-32 check failed
write callback failed
file write failed
file create failed
file close failed
file read failed
0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ
CoCreateInstance
CoInitializeEx
CoInitializeSecurity
CoSetProxyBlanket
CoUninitialize
ExitProcess
GetCurrentProcessId
GetCurrentThreadId
GetLogicalDrives
GetProcessVersion
GetSystemDirectoryW
GlobalLock
GlobalUnlock
CloseClipboard
GetClipboardData
GetSystemMetrics
GetWindowLongW
OpenClipboard
ReleaseDC
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
DeleteDC
DeleteObject
GetCurrentObject
GetDIBits
GetObjectW
SelectObject
ole32.dll
KERNEL32.dll
OLEAUT32.dll
USER32.dll
GDI32.dll
1*1;1J1]1n1
2)262?2P2
3/3I3R3r3{3
3G4T4o4
5:5K5W5y5
6626F6M6^6c6q6w6
7)7<7I7Y7i7r7
8!8(878D8S8`8r8
93989U9`9{9
:$:3:E:X:t:
:/;E;Z;m;
<><L<`<
=8=R=Z=n=
>*>V>r>
90C0N0
2M3W3d3p3z3
4F4S4`4m4
/4>4Z6
8g9l9y9
5'7f7m7
:>:^:v:
=6=Q=V=q=v=
>1>6>Q>V>q>v>
5J6h6m6)7<7X7^7|7
8 8)82888T8Z8f8
171U1k1
2+2I2_2u2
3353S3q3
434I4g4
5555K5i5
6#6A6_6}6
5-5A5K5U5_5i5s5
616E6Y6m6
91:Q:t:+;
I1[1k1w1
5I5i5u5
; ;@=N=
404@4O4j4
647P7h7n7
=->K>\>
6"6@6F6q6
9&9&:A:l:T;d;u;
6&636<8
1*191H1"2
5J6Y6}6
8/8B8M8m8
?!?4?B?
1H2W2}2
3 33696D6p6
;'<6<]<k<
H1N1b1j1y1
9949R9X9o9
1]6l6r6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
7-8F8\8b8j8
9s9e=}=
>)>?>]>{>
?-?K?i?
0+0A0_0u0
171U1k1
2252S2q2
66%6+626
9G=o=y=
1=2H2S2^2t2
3/3E3[3f3|3
4,4B4M4X4n4
545?5J5U5k5
616<6R6]6s6
636,858;8N8
737?7S7m7
8@8\8b8
939Q9V9j9
:9:I:]:u:z:
;%;9;\;c;
0=1R1X1o2
254;4A4P4V4
=#>3>]>r>
0!0M0b0
1%1a1p1
5+5u5(9A9H9>;X;
00=0Q0e0\2 3,3W3
4<4%8A8k9
:":7:{:
<B=R=u=
3!3A3T3e3s3
:3:`:t:
=B>V>u>
>2?E?e?
1-2I2m2
5$515Q5
737r7x7p98;T;j;
60<0[0f0
2!2A2V2e2k2z2
;6>5?^?
6L7Q7W7
5)6G6n6
>2>C>R>
0!0K0x0~0
212?2h3
<2=I=N={=
>+>6>A>L>W>b>x>
?(?3?>?T?_?j?u?
000;0Q0\0g0}0
1"181C1Y1o1z1
2252K2a2w2
3'3=3Y3*5
0w0>3R3
22)232=2Q2e2o2y2
3#373K3U3_3s3}3
414;4E4O4c4w4
5!555?5I5]5q5
6%696M6
?7?K?U?_?i?s?}?
0'010;0E0O0Y0c0m0w0
1!151I1]1q1
; <I<Y<
=1=A=[=n=5?_?
11*151@1K1V1a1l1w1
2'222=2H2S2^2i2t2
3$3/3:3E3P3[3f3q3|3
4!4,474B4M4X4n4
545J5`5v5
6&6<6R6h6~6
7.7D7Z7p7
=#=7=A=K=_=i=s=
>'>1>;>E>Y>m>
?!?+?5?I?S?]?q?{?
0%090M0a0u0
1"141B1
6#6.6D6Z6e6p6{6
7 767A7L7W7b7m7
8(8>8T8j8
9%909;9F9Q9\9g9r9}9
:":-:C:Y:o:z:
;*;@;V;a;l;
<2<H<S<^<t<
=/=:=E=[=q=|=
>!>7>M>c>n>y>
?)???U?k?
0.0>0N0^0n0~0
4,4<4F4
7+797?7T7m7s7
7_8o8x8
9'949?9L9W9d9o9{9
>J?]?g?
2*2V2k2w2
353^3r3
3Y4h4t4z4
5!52585@5
8H9P9U9c9
;";1;=;_;f;r;
<"<><J<P<f<~<
>A>R>X>
?)?2?8?T?
435@5S5e5s5
566B6K6b6z6
;$;*;W;b;w;
>,>:>H>X>
`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7
Djjjjjj
jjjjjj
jjjjjj
#+3;CScs
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.LummaStealer.4!c
tehtris Clean
ClamAV Win.Packed.Lazy-10033561-0
CMC Clean
CAT-QuickHeal Trojan.Agent
Skyhigh BehavesLike.Win32.TrojanAitInject.fh
ALYac Gen:Variant.Lazy.449542
Cylance Unsafe
Zillya Clean
Sangfor Spyware.Win32.Lummastealer.Vqhn
K7AntiVirus Spyware ( 005b69541 )
Alibaba TrojanSpy:Win32/LummaStealer.e8dfc678
K7GW Spyware ( 005b69541 )
Cybereason malicious.0af137
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Spy.LummaStealer.B
APEX Malicious
Avast Win32:Evo-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Lazy.449542
NANO-Antivirus Virus.Win32.Gen.ccmw
ViRobot Trojan.Win.Z.Lummastealer.307200.A
MicroWorld-eScan Gen:Variant.Lazy.449542
Tencent Trojan-PSW.Win32.Convagent.he
TACHYON Clean
Sophos Mal/Generic-S (PUA)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Clean
VIPRE Gen:Variant.Lazy.449542
TrendMicro Trojan.Win32.AMADEY.YXEGPZ
McAfeeD Real Protect-LS!CF8DC800AF13
Trapmine malicious.high.ml.score
FireEye Generic.mg.cf8dc800af1373e2
Emsisoft Gen:Variant.Lazy.449542 (B)
SentinelOne Clean
GData Gen:Variant.Lazy.449542
Jiangmin Clean
Webroot W32.Trojan.TR.Crypt.XPACK
Varist W32/ABTrojan.NMGA-4735
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Spy]/Win32.LummaStealer
Kingsoft malware.kb.a.983
Gridinsoft Ransom.Win32.Wacatac.sa
Xcitium Malware@#3r2z82943ynds
Arcabit Trojan.Lazy.D6DC06
SUPERAntiSpyware Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Spyware:Win32/Multiverze
Google Detected
AhnLab-V3 Trojan/Win.Generic.R657991
Acronis Clean
McAfee Artemis!CF8DC800AF13
MAX malware (ai score=80)
VBA32 Clean
Malwarebytes Spyware.Lumma
Panda Clean
Zoner Clean
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXEGPZ
Rising Spyware.LummaStealer!8.1A464 (TFE:5:YglkxfxvbwO)
Yandex Clean
Ikarus Trojan-Spy.Win32.LummaStealer
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/LummaStealer.B!tr.spy
BitDefenderTheta AI:Packer.CFF892311E
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (D)
alibabacloud Trojan[spy]:Win/LummaStealer.B
No IRMA results available.